1ce0ear's starred repositories

Signal-Android

A private messenger for Android.

Language:KotlinLicense:AGPL-3.0Stargazers:25394Issues:898Issues:10791

mvt

MVT (Mobile Verification Toolkit) helps with conducting forensics of mobile devices in order to find signs of a potential compromise.

Language:PythonLicense:NOASSERTIONStargazers:10236Issues:253Issues:296

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

unidbg

Allows you to emulate an Android native library, and an experimental iOS emulation

Language:JavaLicense:Apache-2.0Stargazers:3737Issues:102Issues:601

lighthouse

A Coverage Explorer for Reverse Engineers

Language:PythonLicense:MITStargazers:2219Issues:62Issues:93

pinduoduo_backdoor_detailed_report

Maybe the most detailed analysis of pdd backdoors

EKA2L1

A Symbian OS/N-Gage emulator

Language:C++License:GPL-3.0Stargazers:1520Issues:72Issues:360

src

IDAPython project for Hex-Ray's IDA Pro

Language:PythonLicense:NOASSERTIONStargazers:1397Issues:89Issues:22

securitylab

Resources related to GitHub Security Lab

house

A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

Language:JavaScriptLicense:MITStargazers:1378Issues:45Issues:36

how-to-exploit-a-double-free

How to exploit a double free vulnerability in 2021. Use After Free for Dummies

pinduoduo_backdoor_unpacker

Samples and Unpacker of malicious backdoors and exploits developed and used by Pinduoduo

angr-management

The official angr GUI.

Language:PythonLicense:BSD-2-ClauseStargazers:870Issues:31Issues:465

0days-in-the-wild

Repository for information about 0-days exploited in-the-wild.

Language:HTMLLicense:Apache-2.0Stargazers:751Issues:87Issues:5

CVE-Exploits

PoC exploits for software vulnerabilities

graphicsfuzz

A testing framework for automatically finding and simplifying bugs in graphics shader compilers.

Language:JavaLicense:Apache-2.0Stargazers:562Issues:23Issues:404

confsec

Security, hacking conferences (list)

CVE-2021-3156

PoC for CVE-2021-3156 (sudo heap overflow)

Language:CLicense:NOASSERTIONStargazers:430Issues:8Issues:4

openswe1r

An Open-Source port of the 1999 Game "Star Wars Episode 1: Racer"

Language:CLicense:GPL-2.0Stargazers:312Issues:24Issues:132

badspin

Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)

Language:CLicense:MITStargazers:225Issues:7Issues:15

s8_2019_2215_poc

PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass

CVE-2020-0041

Exploits for Android Binder bug CVE-2020-0041

kernel_obj_finder

Simple script to find kernel objects of a certain size in the Linux kernel

Language:ShellStargazers:103Issues:3Issues:0

broadAnyWhere_poc_by_retme_bug_17356824

a poc of Android bug 17356824

Language:JavaStargazers:56Issues:7Issues:0

multiarch-rootfs-env

multiarch qemu system env for playing and debugging :)

Language:ShellStargazers:29Issues:2Issues:0
Language:PythonStargazers:19Issues:2Issues:0

dxcut

A library for reading, manipulating, and writing dex (and odex) files.

Language:CLicense:NOASSERTIONStargazers:15Issues:2Issues:0