metaredteam / external-disclosures
Disclosures of third party vulnerabilities found by Meta
☆25Updated last year
Related projects ⓘ
Alternatives and complementary repositories for external-disclosures
- ☆107Updated last year
- Proof-of-concept code for Android APEX key reuse vulnerability☆81Updated 9 months ago
- Linux & Android Kernel Vulnerability research and exploitation☆27Updated 10 months ago
- USB device fuzzing on Android Phone☆29Updated 3 years ago
- ☆19Updated last month
- Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x/9.x☆59Updated this week
- ☆45Updated 3 months ago
- Files related to the Pwn2Own Toronto 2023 exploit against the Xiaomi 13 Pro.☆10Updated 3 weeks ago
- ☆28Updated 7 months ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆119Updated last year
- Files used to resolve the r2pay challenge☆47Updated 4 years ago
- Frida hook generator for Ghidra☆104Updated 4 months ago
- My own collection of Frida scripts and tricks☆66Updated 3 years ago
- Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite "Lazy Bundle" mit…☆80Updated 9 months ago
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆55Updated 2 years ago
- CVE-2023-20963 PoC (Android WorkSource parcel/unparcel logic mismatch)☆51Updated 6 months ago
- CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)☆22Updated 6 years ago
- A cross-platform plugin for Ghidra that provides deep linking support. This enables the generation of clickable disas:// links that can b…☆30Updated last week
- A burp for intents wannabe☆44Updated 3 months ago
- IDA Pro Docker Image☆88Updated 4 months ago
- This repository houses the materials, slides and exercises from the r2con 2020 walkthrough sessions.☆35Updated 4 years ago
- Linux Kernel N-day Exploit/Analysis.☆56Updated 2 weeks ago
- ☆110Updated 3 months ago
- you can use frida in jeb !☆46Updated 2 years ago
- Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`/`createF…☆109Updated 2 years ago
- An IDA plugin that allows you to use /proc/kallsyms output to import function and data labels into an extracted Android kernel image.☆65Updated 5 years ago
- ☆46Updated last year
- A collection of my weggli patterns to facilitate vulnerability research.☆92Updated 10 months ago