tamirzb / CVE-2021-1961
Exploit code for CVE-2021-1961
☆106Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for CVE-2021-1961
- ☆114Updated 2 years ago
- 主要记入自己复现过的android cve☆42Updated 2 years ago
- Android kernel exploitation for CVE-2022-20409☆160Updated last month
- dump Exynos 8890 bootROM from Samsung Galaxy S7☆34Updated 4 years ago
- The Frida based fuzzer all in one☆30Updated 3 years ago
- See https://gitlab.com/pandasauce/qsee-ta-tool for an up-to-date version☆13Updated 6 years ago
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆55Updated 2 years ago
- ☆65Updated 2 years ago
- Files related to the Pwn2Own Toronto 2023 exploit against the Xiaomi 13 Pro.☆17Updated last month
- A set of Android binary exploitation tasks for beginners.☆29Updated 5 years ago
- A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)☆116Updated 3 years ago
- ☆89Updated 3 years ago
- you can use frida in jeb !☆46Updated 2 years ago
- ☆107Updated last year
- Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`/`createF…☆109Updated 2 years ago
- Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x/9.x☆60Updated 2 weeks ago
- Android Root Zap Framework, Lazy and Powerful :)☆50Updated last year
- jni.h compiled for Ghidra☆70Updated 4 years ago
- Proof-of-concept code for Android APEX key reuse vulnerability☆82Updated 9 months ago
- Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)☆232Updated last year
- PoC for CVE-2021-39749, allowing starting arbitrary Activity on Android 12L Beta☆19Updated 2 years ago
- A rewrite of laginimaineb MSM8974_exploit as a stand alone kernel module.☆17Updated 8 years ago
- ☆45Updated 2 months ago
- Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite "Lazy Bundle" mit…☆80Updated 10 months ago
- An IDA plugin that allows you to use /proc/kallsyms output to import function and data labels into an extracted Android kernel image.☆65Updated 5 years ago
- PoC associated to the talk "Attacking Samsung Galaxy A* Boot Chain" (https://www.blackhat.com/us-24/briefings/schedule/#attacking-samsung…☆52Updated 2 months ago
- Exploit app for CVE-2021-39670 and CVE-2021-39690, two permanent denial-of-service vulnerabilities in Android's wallpaper system☆12Updated last year
- This project is intended to do some penetration tests of Android system services☆14Updated 2 years ago
- Research related☆89Updated 2 years ago
- CVE-2023-20963 PoC (Android WorkSource parcel/unparcel logic mismatch)☆54Updated 6 months ago