quarkslab / CVE-2020-0069_poc
☆100Updated 4 years ago
Alternatives and similar repositories for CVE-2020-0069_poc:
Users that are interested in CVE-2020-0069_poc are comparing it to the libraries listed below
- ☆55Updated 3 weeks ago
- ☆88Updated 2 years ago
- Research related☆87Updated 2 years ago
- poc for cve-2020-0022☆66Updated 4 years ago
- USB device fuzzing on Android Phone☆31Updated 3 years ago
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆138Updated 5 years ago
- A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)☆116Updated 3 years ago
- CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)☆22Updated 6 years ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆120Updated last year
- ☆30Updated last year
- a simple frida-based fuzzer for skylight based on @ret2systems pwn2own work☆30Updated 5 years ago
- This repo contains a proof-of-concept for 📱🚀👑⚡, a deserialization vuln for local escalation of privilege to system_server in Android 1…☆26Updated 3 years ago
- Exploit for a bug in TurboFan's typing of JSCall nodes for builtins kStringLastIndexOf and kStringIndexOf☆61Updated 5 years ago
- baseband security research☆84Updated 3 years ago
- My slides☆89Updated 5 years ago
- CVE-2020-0022 vulnerability exploitation on Bouygues BBox Miami (Android TV 8.0 - ARM32 Cortex A9)☆34Updated 3 years ago
- android kernel pwn☆19Updated 5 years ago
- The Fantastic Beasts Framework is a collection of tools for fuzzing the Android OS.☆64Updated 5 years ago
- PoC code for CVE-2017-13253☆39Updated 4 years ago
- PoC code for CVE-2019-14040☆26Updated 4 years ago
- ☆56Updated 4 years ago
- PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass☆223Updated 4 years ago
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆61Updated 2 years ago
- A portable utility to locate android binder service☆92Updated 5 years ago
- Frida-based general purpose fuzzer☆212Updated 4 years ago
- Some Proof-of-Concepts of bugs I found☆44Updated 5 years ago
- ☆167Updated 4 years ago
- reversing mtk-su☆17Updated 4 years ago
- A Mobicore Trustlet/Driver Binary Loader for Ghidra☆11Updated 5 years ago
- A code-searching/completion tool, for IDA APIs☆81Updated last week