timwr / CVE-2016-5195
CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android
☆966Updated 4 years ago
Alternatives and similar repositories for CVE-2016-5195:
Users that are interested in CVE-2016-5195 are comparing it to the libraries listed below
- Native binary for testing Android phones for the Rowhammer bug☆485Updated 6 years ago
- A list of my CVE's with POCs☆673Updated 4 years ago
- CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow☆265Updated 8 years ago
- CVE-2015-1805 root tool☆272Updated 7 years ago
- ☆573Updated 3 years ago
- This software will emulate a smali source file generated by apktool.☆472Updated 6 years ago
- Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)☆952Updated 4 years ago
- Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the s…☆1,020Updated 5 years ago
- A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis☆1,121Updated last year
- This project contains pocs and exploits for vulneribilities I found (mostly)☆763Updated 11 months ago
- My proof-of-concept exploits for the Linux kernel☆1,462Updated 2 years ago
- CVE-2016-5195 (dirtycow/dirtyc0w) - recowvery fork☆146Updated 7 years ago
- Patch Binaries via MITM: BackdoorFactory + mitmProxy.☆995Updated 3 years ago
- ☆556Updated 6 years ago
- An LKM rootkit targeting Linux 2.6/3.x on x86(_64), and ARM☆647Updated 7 years ago
- Security profiling for blackbox Android☆468Updated 11 years ago
- Metaphor - Stagefright with ASLR bypass☆314Updated 8 years ago
- Dirty COW☆3,370Updated 5 years ago
- Blueborne CVE-2017-0785 Android information leak vulnerability☆466Updated 7 years ago
- A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis☆496Updated 5 years ago
- Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431☆343Updated 8 years ago
- APKinspector is a powerful GUI tool for analysts to analyze the Android applications.☆836Updated 11 years ago
- A PoC application demonstrating the power of an Android kernel arbitrary R/W.☆417Updated 4 years ago
- Android Unpacker presented at Defcon 22: Android Hacker Protection Level 0☆1,136Updated 5 years ago
- LibZeroEvil & the Research Rootkit project.☆594Updated 3 years ago
- Nmap on Android - Makefile/diff/scripts to build it with Android NDK☆277Updated 8 years ago
- some codes and notes about the backdoor listening on TCP-32764 in linksys WAG200G.☆1,285Updated 5 years ago
- A tool to help you write binary exploits☆607Updated 6 years ago
- An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution☆204Updated 9 years ago
- ☆526Updated last year