metaredteam / external-disclosures
Disclosures of third party vulnerabilities found by Meta
☆28Updated last year
Alternatives and similar repositories for external-disclosures:
Users that are interested in external-disclosures are comparing it to the libraries listed below
- Proof-of-concept code for Android APEX key reuse vulnerability☆87Updated last year
- ☆114Updated last year
- ☆41Updated 10 months ago
- ☆59Updated 4 months ago
- Linux & Android Kernel Vulnerability research and exploitation☆35Updated last year
- Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x/9.x☆66Updated last month
- Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)☆236Updated last year
- USB device fuzzing on Android Phone☆31Updated 3 years ago
- CVE-2023-20963 PoC (Android WorkSource parcel/unparcel logic mismatch)☆56Updated 9 months ago
- Type diagram plugin for JADX decompiler☆55Updated 7 months ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆121Updated last year
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆60Updated 2 years ago
- ☆27Updated last year
- ☆20Updated last month
- Linux Kernel N-day Exploit/Analysis.☆63Updated 3 months ago
- A burp for intents wannabe☆51Updated 6 months ago
- Everything you need to build and run Linux and Android kernels for exploit development☆55Updated 10 months ago
- PoC for CVE-2021-39749, allowing starting arbitrary Activity on Android 12L Beta☆26Updated 2 years ago
- Official Dexcalibur documentation☆16Updated 3 years ago
- Tools to bypass flawed SELinux policies using the init_module system call☆49Updated last year
- Frida hook generator for Ghidra☆112Updated last month
- Simple script to find kernel objects of a certain size in the Linux kernel☆107Updated 2 years ago
- A place to reborn☆59Updated 2 years ago
- Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`/`createF…☆112Updated 2 years ago
- Files used to resolve the r2pay challenge☆48Updated 4 years ago
- you can use frida in jeb !☆46Updated 2 years ago
- My own collection of Frida scripts and tricks☆67Updated 3 years ago
- Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite "Lazy Bundle" mit…☆84Updated last year
- Some presentations I did in the past☆64Updated last year