vusec / drammer
Native binary for testing Android phones for the Rowhammer bug
☆487Updated 6 years ago
Alternatives and similar repositories for drammer
Users that are interested in drammer are comparing it to the libraries listed below
Sorting:
- Reverse Engineering Page Table Caches in Your Processor☆368Updated 4 years ago
- A list of my CVE's with POCs☆675Updated 4 years ago
- Metaphor - Stagefright with ASLR bypass☆314Updated 9 years ago
- CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android☆975Updated 4 years ago
- CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow☆265Updated 8 years ago
- Android Dynamic Binary Instrumentation tool for tracing Android native layer☆307Updated 2 years ago
- Static Code Analysis for Smali files☆322Updated 5 years ago
- Security advisories☆169Updated 8 years ago
- An exploit for CVE-2015-1538-1 - Google Stagefright ‘stsc’ MP4 Atom Integer Overflow Remote Code Execution☆205Updated 9 years ago
- This software will emulate a smali source file generated by apktool.☆475Updated 6 years ago
- CVE-2014-3153 aka towelroot☆121Updated 8 years ago
- Fuzzing Android program with american fuzzy lop (AFL)☆327Updated 7 years ago
- ☆561Updated 6 years ago
- Android ADB backup APK Injection POC☆139Updated 9 years ago
- A decompiler with multiple backend support, written in Python. Works with IDA and Capstone.☆529Updated 9 years ago
- BootStomp: a bootloader vulnerability finder☆397Updated 3 years ago
- Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431☆344Updated 8 years ago
- binary patching from Python☆637Updated last year
- Local root exploit for Nexus5 Android 4.4.4(KTU84P)☆149Updated 10 years ago
- The DrK Attack - Proof of concept☆343Updated 3 years ago
- Media Fuzzing Framework for Android☆335Updated 9 years ago
- A (hopefully) generic unpacker for packed Android apps.☆361Updated 3 years ago
- PoC code for 32 bit Android OS☆133Updated 9 years ago
- Linux bind shell with anti-reverse engineering techniques☆287Updated 8 years ago
- CVE-2015-1805 root tool☆274Updated 7 years ago
- A tool to help you write binary exploits☆611Updated 6 years ago
- ☆149Updated 6 years ago
- An application to dynamically inject a shared object into a running process on ARM architectures.☆450Updated 8 years ago
- some codes and notes about the backdoor listening on TCP-32764 in linksys WAG200G.☆1,286Updated 6 years ago
- Deprecated Binary Ninja prototype written in Python☆523Updated 4 years ago