vusec / drammer
Native binary for testing Android phones for the Rowhammer bug
☆484Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for drammer
- Metaphor - Stagefright with ASLR bypass☆312Updated 8 years ago
- CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android☆959Updated 3 years ago
- A list of my CVE's with POCs☆674Updated 3 years ago
- CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow☆265Updated 7 years ago
- Reverse Engineering Page Table Caches in Your Processor☆364Updated 3 years ago
- An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution☆203Updated 9 years ago
- CVE-2015-1805 root tool☆270Updated 7 years ago
- This repository contains tools to perform modern cache attacks on ARM.☆281Updated 2 years ago
- ☆554Updated 6 years ago
- Security advisories☆168Updated 8 years ago
- Android Dynamic Binary Instrumentation tool for tracing Android native layer☆301Updated last year
- This software will emulate a smali source file generated by apktool.☆471Updated 6 years ago
- Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431☆340Updated 8 years ago
- Local root exploit for Nexus5 Android 4.4.4(KTU84P)☆146Updated 9 years ago
- Training materials crafted and publicly provided by Red Naga members☆432Updated 6 years ago
- Started as arbitrary System Management Mode code execution exploit for Lenovo ThinkPad model line, ended as exploit for industry-wide 0da…☆668Updated 2 years ago
- BootStomp: a bootloader vulnerability finder☆384Updated 2 years ago
- The DrK Attack - Proof of concept☆341Updated 2 years ago
- A tool to help you write binary exploits☆606Updated 5 years ago
- An application to dynamically inject a shared object into a running process on ARM architectures.☆447Updated 8 years ago
- Android Emulator for mobile security testing☆225Updated 3 years ago
- Static Code Analysis for Smali files☆317Updated 5 years ago
- Media Fuzzing Framework for Android☆330Updated 8 years ago
- PoC code for 32 bit Android OS☆131Updated 8 years ago
- Security profiling for blackbox Android☆467Updated 10 years ago
- X-Ray allows you to scan your Android device for security vulnerabilities that put your device at risk.☆121Updated 5 years ago
- Rowhammer.js - A Remote Software-Induced Fault Attack in JavaScript☆502Updated 2 years ago