quarkslab / CVE-2020-0069_poc
☆101Updated 4 years ago
Alternatives and similar repositories for CVE-2020-0069_poc:
Users that are interested in CVE-2020-0069_poc are comparing it to the libraries listed below
- ☆55Updated last month
- Research related☆87Updated 2 years ago
- ☆30Updated last year
- ☆89Updated 2 years ago
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆139Updated 5 years ago
- USB device fuzzing on Android Phone☆31Updated 3 years ago
- a simple frida-based fuzzer for skylight based on @ret2systems pwn2own work☆30Updated 5 years ago
- poc for cve-2020-0022☆66Updated 4 years ago
- ☆36Updated 5 years ago
- CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)☆22Updated 6 years ago
- The Fantastic Beasts Framework is a collection of tools for fuzzing the Android OS.☆64Updated 5 years ago
- A portable utility to locate android binder service☆92Updated 5 years ago
- Some Proof-of-Concepts of bugs I found☆44Updated 5 years ago
- A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)☆117Updated 3 years ago
- android kernel pwn☆19Updated 6 years ago
- PoC code for CVE-2019-14040☆26Updated 4 years ago
- This repo contains a proof-of-concept for 📱🚀👑⚡, a deserialization vuln for local escalation of privilege to system_server in Android 1…☆27Updated 3 years ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆121Updated last year
- PoC code for CVE-2017-13253☆39Updated 4 years ago
- Official Dexcalibur documentation☆16Updated 3 years ago
- Worst Android kernel fuzzer☆45Updated 4 years ago
- An IDA plugin that allows you to use /proc/kallsyms output to import function and data labels into an extracted Android kernel image.☆66Updated 5 years ago
- PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass☆224Updated 4 years ago
- ☆169Updated 4 years ago
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆60Updated 2 years ago
- A bunch of JEB python scripts☆46Updated 3 years ago
- A Mobicore Trustlet/Driver Binary Loader for Ghidra☆11Updated 5 years ago
- My slides☆89Updated 5 years ago
- Source code for building an exploitable linux kernel challenge iso.☆44Updated 11 years ago
- ☆61Updated 5 years ago