vusec / drammer
Native binary for testing Android phones for the Rowhammer bug
☆484Updated 6 years ago
Alternatives and similar repositories for drammer:
Users that are interested in drammer are comparing it to the libraries listed below
- Metaphor - Stagefright with ASLR bypass☆313Updated 8 years ago
- A list of my CVE's with POCs☆674Updated 4 years ago
- Reverse Engineering Page Table Caches in Your Processor☆366Updated 3 years ago
- CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android☆967Updated 3 years ago
- CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow☆264Updated 7 years ago
- Local root exploit for Nexus5 Android 4.4.4(KTU84P)☆147Updated 9 years ago
- CVE-2015-1805 root tool☆271Updated 7 years ago
- Android Dynamic Binary Instrumentation tool for tracing Android native layer☆303Updated last year
- Security advisories☆169Updated 8 years ago
- Linux bind shell with anti-reverse engineering techniques☆285Updated 7 years ago
- Started as arbitrary System Management Mode code execution exploit for Lenovo ThinkPad model line, ended as exploit for industry-wide 0da…☆671Updated 2 years ago
- This repository contains tools to perform modern cache attacks on ARM.☆285Updated 3 years ago
- ☆555Updated 6 years ago
- An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution☆204Updated 9 years ago
- CVE-2014-3153 aka towelroot☆120Updated 7 years ago
- Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431☆342Updated 8 years ago
- binary patching from Python☆633Updated last year
- PoC code for 32 bit Android OS☆131Updated 9 years ago
- The DrK Attack - Proof of concept☆342Updated 2 years ago
- X-Ray allows you to scan your Android device for security vulnerabilities that put your device at risk.☆122Updated 6 years ago
- Android ADB backup APK Injection POC☆138Updated 9 years ago
- This software will emulate a smali source file generated by apktool.☆471Updated 6 years ago
- A tool to help you write binary exploits☆606Updated 5 years ago
- radare2 IO plugin for Linux and Android. Modifies files owned by other users via dirtycow Copy-On-Write cache vulnerability☆93Updated 5 years ago
- Deprecated Binary Ninja prototype written in Python☆521Updated 4 years ago
- Android Vulnerability Test Suite - In the spirit of open data collection, and with the help of the community, let's take a pulse on the s…☆1,021Updated 5 years ago