paocela / AndroidNativeFuzzingFrameworkLinks
Fuzzing framework to target native components of android applications
☆21Updated 2 years ago
Alternatives and similar repositories for AndroidNativeFuzzingFramework
Users that are interested in AndroidNativeFuzzingFramework are comparing it to the libraries listed below
Sorting:
- ☆30Updated last year
- CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)☆23Updated 7 years ago
- ☆90Updated 2 years ago
- The Frida based fuzzer all in one☆30Updated 4 years ago
- ☆18Updated 5 years ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆18Updated 4 years ago
- Backward Taint Analysis (GUI) on Desktop : Analyzing trace log to determine exploitability by tracking data propagation☆48Updated 8 years ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆124Updated last year
- Some tee/trustzone helper stuff☆53Updated 5 years ago
- ☆30Updated 3 years ago
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆66Updated 2 years ago
- Large Commit Precise Vulnerability Dataset based on AOSP CVE☆65Updated 2 years ago
- a taint tracer based on DynamoRIO, currently ARM only☆41Updated 5 years ago
- ☆31Updated 3 years ago
- AFL bindings for Unicorn-Engine☆81Updated 2 weeks ago
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆35Updated last year
- A dynamic analysis platform for Android☆42Updated 6 years ago
- Bring libfuzzer to Unicorn☆26Updated 3 years ago
- ☆120Updated 2 years ago
- PoC for CVE-2021-39749, allowing starting arbitrary Activity on Android 12L Beta☆28Updated 3 years ago
- ☆11Updated 2 years ago
- A Mobicore Trustlet/Driver Binary Loader for Ghidra☆11Updated 6 years ago
- This repo contains a proof-of-concept for 📱🚀👑⚡, a deserialization vuln for local escalation of privilege to system_server in Android 1…☆28Updated 4 years ago
- A tool to extract the DEX file from ODEX compiled ahead of time version.☆11Updated 3 years ago
- Frida module utils, writen in typescript☆16Updated last year
- SymFusion: Hybrid Instrumentation for Concolic Execution☆17Updated 2 years ago
- OSS-Fuzz Public Corpora Crawler☆24Updated 2 years ago
- ☆20Updated 3 weeks ago
- A collection of secRet frida scripts☆64Updated 4 years ago
- An IDA plugin that allows you to use /proc/kallsyms output to import function and data labels into an extracted Android kernel image.☆71Updated 5 years ago