therealsaumil / sockout
A minimal ARM ELF binary to listen on TCP port 4444 and dump the contents to standard output
☆13Updated 4 years ago
Alternatives and similar repositories for sockout:
Users that are interested in sockout are comparing it to the libraries listed below
- ☆22Updated 7 years ago
- ☆22Updated 3 years ago
- USB device fuzzing on Android Phone☆31Updated 3 years ago
- Proof-of-concept code for Android APEX key reuse vulnerability☆85Updated last year
- CVE-2022-0847 DirtyPipe Exploit.☆51Updated 2 years ago
- Frida FDE bruteforce Samsung S7 Edge☆47Updated 5 years ago
- Exploit app for CVE-2022-20494, a high severity permanent denial-of-service vulnerability that leverages Android's DND (Do not disturb) f…☆23Updated last year
- CVE-2020-0022 vulnerability exploitation on Bouygues BBox Miami (Android TV 8.0 - ARM32 Cortex A9)☆34Updated 3 years ago
- ☆39Updated 3 years ago
- Shielder's public proof of concepts collection☆29Updated 4 months ago
- Patches the popular rooting framework SuperSU to evade common root detections. This is done by renaming binaries / references to break si…☆43Updated 3 years ago
- HN Security's advisories.☆21Updated 3 months ago
- Read out-of-bounds PoC for miniupnpd <= v2.1☆21Updated 6 years ago
- Type diagram plugin for JADX decompiler☆53Updated 7 months ago
- awesome iot exploit resource☆47Updated 6 months ago
- LPE exploit for CVE-2024-0582 (io_uring)☆96Updated 10 months ago
- Android privilege escalation via an use-after-free in binder.c☆37Updated 4 years ago
- MediaTek BP firmware tools☆50Updated 8 months ago
- ☆29Updated 2 years ago
- A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)☆116Updated 3 years ago
- A collection of my shellcode samples.☆13Updated last year
- This is a RCE bluetooth vulnerability on Android 8.0 and 9.0☆21Updated last year
- nanoMIPS module for Ghidra☆44Updated 2 months ago
- A Tools To Decompile OpenWRT Lua Bytecode (LUCI)☆25Updated 7 years ago
- Zyxel password decrypter☆37Updated 2 years ago
- Exploit development and reversing of Hichip's P2P camera firmware☆32Updated 3 years ago
- Script for searching the extracted firmware file system for goodies!☆28Updated 5 years ago
- Official Dexcalibur documentation☆16Updated 3 years ago
- Updated Android biometric bypass script for Frida (from Kamil Breński, Krzysztof Pranczk and Mateusz Fruba, August 2019). The code resolv…☆31Updated 2 years ago
- Repo with content from the sessions streamed on https://www.twitch.tv/viernesdecrypto☆16Updated 2 years ago