secmob / TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices
☆166Updated 4 years ago
Alternatives and similar repositories for TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices:
Users that are interested in TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices are comparing it to the libraries listed below
- PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass☆222Updated 4 years ago
- Exploits for Android Binder bug CVE-2020-0041☆225Updated 4 years ago
- ☆99Updated 4 years ago
- A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)☆115Updated 3 years ago
- Android_Emuroot is a Python script that allows granting root privileges on the fly to shells running on Android virtual machines that use…☆125Updated 3 years ago
- Frida-based general purpose fuzzer☆212Updated 4 years ago
- Research related☆87Updated 2 years ago
- ☆55Updated last week
- ☆73Updated 5 years ago
- Fuzzing harness for testing proprietary image codecs supported by Skia on Android☆336Updated 4 years ago
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆59Updated 2 years ago
- PoC Frida script to view Android libbinder traffic☆132Updated 5 months ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆120Updated last year
- Research material and Proof-of-Concepts for Aleph Research Findings☆87Updated 3 years ago
- ☆87Updated 2 years ago
- Android Kernel Exploitation☆593Updated 2 years ago
- Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`/`createF…☆110Updated 2 years ago
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆136Updated 5 years ago
- poc for cve-2020-0022☆66Updated 4 years ago
- ☆30Updated last year
- Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215☆111Updated 5 years ago
- Coverage-guided binary fuzzing powered by Frida Stalker☆181Updated 3 years ago
- Android Dex disassembler and Binary Ninja plugin☆57Updated 8 months ago
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆268Updated this week
- ☆157Updated 5 years ago
- A collection of curated resources and CVEs I use for research.☆103Updated 3 years ago
- ☆94Updated 2 years ago