lanrat / tethr
Android Tethering Provisioning Check Bypass (CVE-2017-0554)
☆16Updated 4 years ago
Alternatives and similar repositories for tethr:
Users that are interested in tethr are comparing it to the libraries listed below
- JEB Scripts☆21Updated 10 years ago
- reversing mtk-su☆17Updated 5 years ago
- CVE-2014-4322 Exploit☆24Updated 9 years ago
- Using CVE-2013-6282 to bypass Samsung kernel module authentication☆13Updated 11 years ago
- Exploit code for CVE-2018-9411 for MediaCasService☆52Updated 6 years ago
- 娜迦DEX文件修复程序☆25Updated 7 years ago
- temporary root for the Galaxy S7 Active☆21Updated 8 years ago
- PoC code for CVE-2017-13253☆38Updated 4 years ago
- ☆18Updated 2 years ago
- A binary instrumentation tool based on Xposed framework for cracking enterprise level anti-tamper and obfuscation techniques, debunking m…☆14Updated 6 years ago
- ☆22Updated 6 years ago
- Here be dragons. Or Slides. Or Papers. Or Nothing :)☆32Updated 6 years ago
- CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)☆22Updated 6 years ago
- ☆17Updated 6 years ago
- CVE-2013-2597 exploit☆12Updated 10 years ago
- mtkfb exploit for mt658x & mt6592☆35Updated 9 years ago
- Pixel bootlaoder exploit for reading flash storage☆31Updated 8 years ago
- The Python interface for YARA http://virustotal.github.io/yara/☆20Updated 7 years ago
- Sample Scripts for JEB(Android Interactive Decompiler)☆24Updated 11 years ago
- Android Vulnerability Reports and POCs.☆26Updated 8 years ago
- An Android port of the melkor ELF fuzzer☆61Updated 10 years ago
- some idc for arm64 kernel reversing☆12Updated 8 years ago
- modify field(modWhen, crc) in android odex file;安卓APP“寄生兽”漏洞☆14Updated 9 years ago
- Small script to unpack the bootloader image format present in Nexus 5 devices☆39Updated 9 years ago
- A Mobicore Trustlet/Driver Binary Loader for Ghidra☆11Updated 5 years ago
- ☆13Updated 7 years ago
- dropbox of random test code...☆33Updated 9 years ago
- A frida based hooking framework for android devices used mainly for app research☆14Updated 7 years ago
- Android privilege escalation via an use-after-free in binder.c☆39Updated 5 years ago
- slide☆12Updated 7 years ago