imlzq's repositories

aarch64-linux-android-4.9

Cloned from https://android.googlesource.com/platform/prebuilts/gcc/linux-x86/aarch64/aarch64-linux-android-4.9

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

afl-other-arch

AFL, with scripts to support other architectures.

Language:CStargazers:0Issues:1Issues:0

afl-unicorn

afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

android-vuln

安卓内核提权漏洞分析

Language:CStargazers:0Issues:1Issues:0

Async_Exp

异步并发通用工具,主要发现异步并发漏洞。如短信炸弹发送间隔限制突破等等~

Language:PythonStargazers:0Issues:0Issues:0

awesome-iot-hacks

A Collection of Hacks in IoT Space so that we can address them (hopefully).

License:MITStargazers:0Issues:2Issues:0

bindump4j

A portable utility to locate android binder service

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BlueCrawl

Frida (Android) Script for extracting bluetooth information

Stargazers:0Issues:0Issues:0

Browser-Fuzz-Summarize

Browser Fuzz Summarize / 浏览器模糊测试综述

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

byob

BYOB (Build Your Own Botnet)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2020-0041

Exploits for Android Binder bug CVE-2020-0041

Stargazers:0Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CVE-2021-28663

A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

fpicker

fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)

License:MITStargazers:0Issues:0Issues:0

Fuzzing101

A GitHub Security Lab initiative https://securitylab.github.com/

Stargazers:0Issues:0Issues:0

ghidra_scripts

Scripts for the Ghidra.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LDD-LinuxDeviceDrivers

Linux内核与设备驱动程序学习笔记

License:GPL-3.0Stargazers:0Issues:0Issues:0

macOS-iOS-system-security

macos/ios exploit writeup

Stargazers:0Issues:0Issues:0

mclf-ghidra-loader

Ghidra loader module for the Mobicore trustlet and driver binaries

Stargazers:0Issues:0Issues:0

needle

The iOS Security Testing Framework

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

samsung-trustzone-research

Reverse-engineering tools and exploits for Samsung's implementation of TrustZone

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SkCodecFuzzer

Fuzzing harness for testing proprietary image codecs supported by Skia on Android

License:Apache-2.0Stargazers:0Issues:0Issues:0

syzkaller

syzkaller is an unsupervised coverage-guided kernel fuzzer

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

TEE-reversing

A curated list of public TEE resources for learning how to reverse-engineer and achieve trusted code execution on ARM devices

Stargazers:0Issues:0Issues:0

The-Hitchhiker-s-Guide-to-the-Blockchain-Sec

《区块链安全入门与实战》

Stargazers:0Issues:0Issues:0

vendor-android-cves

Collections of my POCs for android vendor CVEs

Stargazers:0Issues:0Issues:0

vmlinux-to-elf

A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)

License:GPL-3.0Stargazers:0Issues:0Issues:0