secmob / TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices
☆170Updated 4 years ago
Alternatives and similar repositories for TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices:
Users that are interested in TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices are comparing it to the libraries listed below
- ☆102Updated 4 years ago
- PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass☆225Updated 4 years ago
- Exploits for Android Binder bug CVE-2020-0041☆227Updated 4 years ago
- A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)☆117Updated 3 years ago
- Frida-based general purpose fuzzer☆213Updated 4 years ago
- Research related☆87Updated 2 years ago
- Android_Emuroot is a Python script that allows granting root privileges on the fly to shells running on Android virtual machines that use…☆129Updated 4 years ago
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆139Updated 5 years ago
- ☆55Updated last month
- Research material and Proof-of-Concepts for Aleph Research Findings☆88Updated 3 years ago
- Fuzzing harness for testing proprietary image codecs supported by Skia on Android☆337Updated 4 years ago
- Coverage-guided binary fuzzing powered by Frida Stalker☆181Updated 3 years ago
- This repo aims at providing practical examples on how to use r2frida☆199Updated 4 years ago
- A collection of curated resources and CVEs I use for research.☆104Updated 3 years ago
- ☆158Updated 5 years ago
- ☆89Updated 2 years ago
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆270Updated last month
- AERoot is a command line tool that allows you to give root privileges on-the-fly to any process running on the Android emulator with Goog…☆202Updated last year
- ☆114Updated last year
- ☆75Updated 5 years ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆192Updated 2 years ago
- This experimetal fuzzer is meant to be used for API in-memory fuzzing.☆573Updated 4 years ago
- GDB plugin peda for arm☆145Updated last month
- ☆30Updated last year
- PoC Frida script to view Android libbinder traffic☆135Updated 6 months ago
- Reverse-engineering tools and exploits for Samsung's implementation of TrustZone☆147Updated 5 years ago
- An IDA plugin that allows you to use /proc/kallsyms output to import function and data labels into an extracted Android kernel image.☆66Updated 5 years ago
- Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215☆115Updated 5 years ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆121Updated last year
- Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`/`createF…☆113Updated 2 years ago