jcadduono / android_external_dirtycow
CVE-2016-5195 (dirtycow/dirtyc0w) - recowvery fork
☆146Updated 7 years ago
Alternatives and similar repositories for android_external_dirtycow:
Users that are interested in android_external_dirtycow are comparing it to the libraries listed below
- CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow☆265Updated 8 years ago
- Unofficial port of setools to Android with additional sepolicy-inject utility included☆253Updated 7 years ago
- CVE-2015-1805 root tool☆272Updated 7 years ago
- A fork of selinux-inject ( https://bitbucket.org/joshua_brindle/sepolicy-inject )☆109Updated 6 years ago
- CVE-2014-3153 aka towelroot☆120Updated 7 years ago
- Keeping koush's Superuser fresh☆178Updated 6 years ago
- ☆101Updated 7 years ago
- Android boot.img creation and extraction tools [NOTE: This project is NO LONGER maintained]☆162Updated 6 years ago
- Got Root!☆87Updated 11 years ago
- Android bootloader (aboot) parser☆59Updated 10 months ago
- PoC code for 32 bit Android OS☆133Updated 9 years ago
- radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability☆93Updated 5 years ago
- ☆30Updated 7 years ago
- [Xposed module] Disable device compatibility check☆83Updated 9 years ago
- Tools to edit Android boot.img. NDK buildable, to be usable in an update.zip☆229Updated 4 years ago
- Simple tool to dynamically discover hidden fastboot OEM commands based on static knowledge☆267Updated 3 years ago
- Android Loadable Kernel Modules - mostly used for reversing and debugging on controlled systems/emulators☆208Updated 10 years ago
- ☆32Updated 8 years ago
- Unofficial port of setools to Android☆27Updated 7 years ago
- A PoC of KNOXout (CVE-2016-6584) - bypassing Samsung KNOX protections and root Samsung Galaxy S6 Android Device.☆90Updated 8 years ago
- Kernel module to set selinux to permissive for ford (Amazon Fire 7" 2015)☆9Updated 9 years ago
- Unpack / repack MT65xx/MT83xx boot.img, recovery.img or logo.bin☆214Updated 6 years ago
- Android kernel module to bypass SELinux at boot☆44Updated 8 years ago
- ☆72Updated 9 years ago
- Unpack/Repack boot.img, recovery.img and logo.bin for Mediatek CPU based devices☆65Updated 9 years ago
- restart adbd with root privileges☆163Updated 8 years ago
- 一个非常古老的解压及生成bootimg工具: http://bbs.hiapk.com/thread-576410-1-1.html☆59Updated 7 years ago
- ☆67Updated 7 years ago
- Local root exploit for Nexus5 Android 4.4.4(KTU84P)☆148Updated 10 years ago
- Gain privileges:system -> root,as a part of https://github.com/retme7/CVE-2014-7911_poc☆94Updated 10 years ago