secmob / TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-DevicesLinks
☆172Updated 4 years ago
Alternatives and similar repositories for TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices
Users that are interested in TiYunZong-An-Exploit-Chain-to-Remotely-Root-Modern-Android-Devices are comparing it to the libraries listed below
Sorting:
- PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass☆230Updated 5 years ago
- A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)☆123Updated 3 years ago
- ☆103Updated 5 years ago
- Exploits for Android Binder bug CVE-2020-0041☆245Updated 5 years ago
- Research related☆89Updated 3 years ago
- Frida-based general purpose fuzzer☆218Updated 4 years ago
- ☆61Updated 6 months ago
- Fuzzing harness for testing proprietary image codecs supported by Skia on Android☆349Updated 4 years ago
- Android_Emuroot is a Python script that allows granting root privileges on the fly to shells running on Android virtual machines that use…☆134Updated 4 years ago
- ☆91Updated 2 years ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆124Updated last year
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆66Updated 2 years ago
- ☆31Updated 2 years ago
- Reverse-engineering tools and exploits for Samsung's implementation of TrustZone☆152Updated 5 years ago
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆138Updated 5 years ago
- poc for cve-2020-0022☆68Updated 5 years ago
- Research material and Proof-of-Concepts for Aleph Research Findings☆88Updated 3 years ago
- Everything you need to build and run Linux and Android kernels for exploit development☆94Updated last year
- ☆58Updated 4 years ago
- AERoot is a command line tool that allows you to give root privileges on-the-fly to any process running on the Android emulator with Goog…☆208Updated last year
- Coverage-guided binary fuzzing powered by Frida Stalker☆183Updated 4 years ago
- Worst Android kernel fuzzer☆46Updated 4 years ago
- USB device fuzzing on Android Phone☆31Updated 3 years ago
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆280Updated last week
- ☆75Updated 5 years ago
- Collections of my POCs for android vendor CVEs☆272Updated last year
- Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`/`createF…☆118Updated 3 years ago
- Android privilege escalation via an use-after-free in binder.c☆39Updated 5 years ago
- "Opening Pandora's Box through ATFuzzer: Dynamic Analysis of AT Interface for Android Smartphones" ACSAC 2019☆153Updated 4 years ago
- ☆31Updated 3 months ago