tamirzb / CVE-2021-1961
Exploit code for CVE-2021-1961
☆107Updated 2 years ago
Alternatives and similar repositories for CVE-2021-1961:
Users that are interested in CVE-2021-1961 are comparing it to the libraries listed below
- ☆121Updated 2 years ago
- Android kernel exploitation for CVE-2022-20409☆164Updated 3 months ago
- 主要记入自己复现过的android cve☆42Updated 2 years ago
- dump Exynos 8890 bootROM from Samsung Galaxy S7☆36Updated 4 years ago
- A rewrite of laginimaineb MSM8974_exploit as a stand alone kernel module.☆17Updated 8 years ago
- The Frida based fuzzer all in one☆30Updated 3 years ago
- See https://gitlab.com/pandasauce/qsee-ta-tool for an up-to-date version☆13Updated 6 years ago
- ☆68Updated 2 years ago
- jni.h compiled for Ghidra☆73Updated 4 years ago
- ☆89Updated 3 years ago
- ☆12Updated 3 years ago
- A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)☆115Updated 3 years ago
- ☆54Updated 3 months ago
- PoC for CVE-2021-39749, allowing starting arbitrary Activity on Android 12L Beta☆24Updated 2 years ago
- A set of Android binary exploitation tasks for beginners.☆29Updated 5 years ago
- ☆111Updated last year
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆59Updated 2 years ago
- you can use frida in jeb !☆46Updated 2 years ago
- Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`/`createF…☆110Updated 2 years ago
- Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x/9.x☆66Updated 2 weeks ago
- Files related to the Pwn2Own Toronto 2023 exploit against the Xiaomi 13 Pro.☆18Updated 3 months ago
- PoC associated to the talk "Attacking Samsung Galaxy A* Boot Chain" (https://www.blackhat.com/us-24/briefings/schedule/#attacking-samsung…☆53Updated 4 months ago
- Running sboot with unicorn engine☆34Updated 5 years ago
- ☆39Updated 9 months ago
- Widevine L3 PoC for Android Keybox Recovery, Content Key dump and Netflix Media Download☆89Updated 3 years ago
- A IDA plugin to show ARM MSRs nicely☆82Updated 2 years ago
- ☆18Updated 2 years ago
- An IDA plugin that allows you to use /proc/kallsyms output to import function and data labels into an extracted Android kernel image.☆65Updated 5 years ago
- An IDA file loader for Mobicore trustlet and driver binaries☆59Updated 4 years ago
- A tool to trace Widevine execution in Android and dump buffers.☆95Updated 2 years ago