synacktiv / samsung-q60t-exploit
☆69Updated 3 years ago
Alternatives and similar repositories for samsung-q60t-exploit:
Users that are interested in samsung-q60t-exploit are comparing it to the libraries listed below
- PoC associated to the talk "Attacking Samsung Galaxy A* Boot Chain" (https://www.blackhat.com/us-24/briefings/schedule/#attacking-samsung…☆57Updated 5 months ago
- My journey through WebKit CVE-2016-4622 Exploitation process☆21Updated 4 years ago
- ☆27Updated last year
- Research related☆87Updated 2 years ago
- ☆55Updated 2 years ago
- Lightweight toolkit to explore and modify address translation for ARM64.☆43Updated 3 years ago
- Collection of materials relating to FORCEDENTRY☆95Updated 10 months ago
- USB device fuzzing on Android Phone☆31Updated 3 years ago
- Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x/9.x☆67Updated last month
- Exploit code for CVE-2021-1961☆110Updated 2 years ago
- A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)☆117Updated 3 years ago
- An IDAPython module for enhancing c++ support on top of ida_kernelcache☆122Updated last year
- Running sboot with unicorn engine☆35Updated 5 years ago
- Analysis scripts for Binary Ninja to work with Android NDK libraries.☆31Updated 2 years ago
- IDA plugin that resolves PPL calls to the actual underlying PPL function.☆57Updated last year
- Ghidra's IDA like experience by @NyaMisty☆41Updated last year
- ☆55Updated last month
- ☆80Updated 2 years ago
- ☆115Updated 6 months ago
- An IDA plugin that allows you to use /proc/kallsyms output to import function and data labels into an extracted Android kernel image.☆66Updated 5 years ago
- A set of tools for fuzzing SecureROM. Managed to find and trigger checkm8.☆160Updated 3 years ago
- ☆41Updated 10 months ago
- xnu build script☆71Updated last year
- A script to detect stack-strings by using emulation (leveraging Unicorn)☆35Updated last year
- A firmware base address search tool.☆44Updated 8 months ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆26Updated 2 weeks ago
- ☆30Updated 3 years ago
- A proof-of-concept for CVE-2020-12753☆41Updated 4 years ago
- Slides for presentations held at conferences☆45Updated 2 years ago
- nanoMIPS module for Ghidra☆45Updated 3 months ago