leommxj / cve-2020-0022
poc for cve-2020-0022
☆66Updated 4 years ago
Alternatives and similar repositories for cve-2020-0022:
Users that are interested in cve-2020-0022 are comparing it to the libraries listed below
- ☆101Updated 4 years ago
- ☆55Updated last month
- Some Proof-of-Concepts of bugs I found☆44Updated 5 years ago
- CVE-2020-0022 vulnerability exploitation on Bouygues BBox Miami (Android TV 8.0 - ARM32 Cortex A9)☆35Updated 3 years ago
- USB device fuzzing on Android Phone☆31Updated 3 years ago
- ☆75Updated 5 years ago
- android kernel pwn☆19Updated 6 years ago
- CVE-2020-8597 pppd buffer overflow poc☆49Updated 4 years ago
- ☆89Updated 2 years ago
- CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)☆22Updated 6 years ago
- PoC code for CVE-2017-13253☆39Updated 4 years ago
- Research related☆87Updated 2 years ago
- ☆30Updated last year
- ☆36Updated 5 years ago
- Exploit code for CVE-2018-9411 for MediaCasService☆52Updated 6 years ago
- ☆61Updated 5 years ago
- Worst Android kernel fuzzer☆45Updated 4 years ago
- A Mobicore Trustlet/Driver Binary Loader for Ghidra☆11Updated 5 years ago
- wnagzihxa1n's blog☆25Updated last month
- a simple frida-based fuzzer for skylight based on @ret2systems pwn2own work☆30Updated 5 years ago
- ☆30Updated 3 months ago
- My slides☆89Updated 5 years ago
- Shellcode, reports of Amazon Echo, which we have presented on Defcon26☆39Updated 6 years ago
- September Chrome 1day by István Kurucsai☆81Updated 5 years ago
- practice☆66Updated 4 years ago
- A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)☆117Updated 3 years ago
- CTF pwn工具,一个快速搭建任何版本环境的工具、使用chroot具备环境隔离、ida自动加载DWARF、被调试程序输入输出重定向等功能☆14Updated 4 years ago
- PoC code for CVE-2019-14040☆26Updated 4 years ago
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆139Updated 5 years ago
- A bunch of JEB python scripts☆46Updated 3 years ago