lntrx / CVE-2021-28663
A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)
☆121Updated 3 years ago
Alternatives and similar repositories for CVE-2021-28663:
Users that are interested in CVE-2021-28663 are comparing it to the libraries listed below
- Research related☆87Updated 3 years ago
- ☆56Updated 3 months ago
- ☆102Updated 5 years ago
- ☆121Updated 7 months ago
- USB device fuzzing on Android Phone☆31Updated 3 years ago
- ☆171Updated 4 years ago
- An IDA plugin that allows you to use /proc/kallsyms output to import function and data labels into an extracted Android kernel image.☆68Updated 5 years ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆122Updated last year
- Repository of the findings found by wtf when fuzzing IDA75.☆87Updated 3 years ago
- A set of Android binary exploitation tasks for beginners.☆29Updated 5 years ago
- qemu vulnerablity.☆50Updated 3 years ago
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆62Updated 2 years ago
- An exploit primitive in linux kernel inspired by DirtyPipe☆93Updated 3 years ago
- Kernel Read Write Execute☆83Updated 7 months ago
- ☆31Updated 3 months ago
- Static Binary Instrumentation☆120Updated 3 years ago
- My journey through WebKit CVE-2016-4622 Exploitation process☆21Updated 5 years ago
- ☆11Updated 2 years ago
- ☆62Updated last year
- ☆34Updated 3 years ago
- ☆28Updated last year
- ☆117Updated last year
- A collection of curated resources and CVEs I use for research.☆105Updated 3 years ago
- The best vulnerable driver to learn how to exploit kernel vulnerability.☆28Updated 5 years ago
- PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass☆227Updated 4 years ago
- Chrome Android and Windows 0day RCE+SBX.. DPRK☆151Updated 2 years ago
- ☆56Updated 2 years ago
- ☆80Updated 2 years ago
- Exploits for Android Binder bug CVE-2020-0041☆233Updated 5 years ago
- ☆45Updated 3 years ago