secmob / TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices
☆166Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices
- PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass☆221Updated 4 years ago
- ☆99Updated 4 years ago
- Exploits for Android Binder bug CVE-2020-0041☆221Updated 4 years ago
- A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)☆116Updated 3 years ago
- Research related☆89Updated 2 years ago
- ☆54Updated last year
- ☆84Updated 2 years ago
- My own collection of Frida scripts and tricks☆66Updated 3 years ago
- Android_Emuroot is a Python script that allows granting root privileges on the fly to shells running on Android virtual machines that use…☆124Updated 3 years ago
- Frida-based general purpose fuzzer☆212Updated 4 years ago
- Coverage-guided binary fuzzing powered by Frida Stalker☆180Updated 3 years ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆119Updated last year
- ☆73Updated 5 years ago
- ☆107Updated last year
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆136Updated 5 years ago
- Research material and Proof-of-Concepts for Aleph Research Findings☆86Updated 3 years ago
- ☆30Updated last year
- Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`/`createF…☆109Updated 2 years ago
- PoC Frida script to view Android libbinder traffic☆132Updated 3 months ago
- USB device fuzzing on Android Phone☆29Updated 3 years ago
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆259Updated last week
- poc for cve-2020-0022☆65Updated 4 years ago
- A portable utility to locate android binder service☆90Updated 5 years ago
- An IDA file loader for Mobicore trustlet and driver binaries☆58Updated 4 years ago
- An IDA plugin that allows you to use /proc/kallsyms output to import function and data labels into an extracted Android kernel image.☆65Updated 5 years ago
- Reverse-engineering tools and exploits for Samsung's implementation of TrustZone☆147Updated 4 years ago
- AERoot is a command line tool that allows you to give root privileges on-the-fly to any process running on the Android emulator with Goog…☆197Updated last year
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆55Updated 2 years ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆188Updated 2 years ago