ud2 / advisories
Security advisories
☆168Updated 8 years ago
Related projects ⓘ
Alternatives and complementary repositories for advisories
- A PoC of KNOXout (CVE-2016-6584) - bypassing Samsung KNOX protections and root Samsung Galaxy S6 Android Device.☆89Updated 8 years ago
- ☆138Updated 6 years ago
- Metaphor - Stagefright with ASLR bypass☆312Updated 8 years ago
- ROPMEMU is a framework to analyze, dissect and decompile complex code-reuse attacks.☆284Updated 8 years ago
- capstone based disassembler for extracting to binnavi☆226Updated 8 years ago
- An open source, multi-architecture ROP compiler written in python☆160Updated 7 years ago
- Proof-of-concept exploit code for CVE-2016-5696☆70Updated 8 years ago
- ☆157Updated 7 years ago
- Samsung Remote Code Execution as System User☆123Updated 8 years ago
- FRAPL Framework☆149Updated 7 years ago
- An Online Analysis System for Packed Android Malware☆109Updated 8 years ago
- PoC app for raw pdu manipulation on Android.☆120Updated 9 years ago
- Exploit code for CVE-2014-7920 and CVE-2014-7921 - code-exec in mediaserver up to Android 5.1☆74Updated 8 years ago
- tool to inspect, dump, modify, search and inject libraries into Android processes.☆124Updated 8 years ago
- CVE-2014-3153 aka towelroot☆120Updated 7 years ago
- radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability☆93Updated 5 years ago
- Helpful scripts for various tasks performed during reverse engineering the Shannon Baseband with the goal to exploit the Samsung Galaxy S…☆240Updated 4 years ago
- An automated NFC fuzzing framework for Android devices.☆137Updated 4 years ago
- Abstracts and expedites the process of backdooring stock firmware images for consumer/SOHO routers☆122Updated 11 years ago
- Fuzzing and Data Manipulation Framework (for GNU/Linux)☆162Updated last week
- ☆79Updated 8 years ago
- The USB host security assessment tool☆272Updated 5 years ago
- ☆114Updated 7 years ago
- Android File Fuzzing Framework☆85Updated 2 years ago
- A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks☆356Updated 5 years ago
- Slides, Papers, Links to CVEs and advisories☆78Updated 7 years ago
- Semantic Binary Code Analysis Framework☆124Updated 9 years ago