heeeeen's repositories

Language:JavaStargazers:5Issues:1Issues:0

android_vuln_poc-exp

This project contains pocs and exploits for android vulneribilities

Language:CStargazers:1Issues:1Issues:0

blueborne

Contains PoC scripts demonstrating the BlueBorne vulnerabilities

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Coeus

Android apk/sdk Scan包括android apk/sdk 安全审计代码扫描以及国内政策扫描

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

cSploit-3g

a customized csploit branch based on csploit 1.5.3

Language:JavaLicense:NOASSERTIONStargazers:1Issues:2Issues:0

CVE-2017-13253

PoC code for CVE-2017-13253

Language:C++License:GPL-3.0Stargazers:1Issues:1Issues:0

CVE-2018-9411

Exploit code for CVE-2018-9411 for MediaCasService

Language:CLicense:GPL-3.0Stargazers:1Issues:1Issues:0

heeeeen.github.io

My Personal Security Articles

Language:HTMLStargazers:1Issues:1Issues:0

LeakValue

Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()

Stargazers:1Issues:0Issues:0

OrganizerTransaction

PoC for CVE-2021-39749, allowing starting arbitrary Activity on Android 12L Beta

Stargazers:1Issues:0Issues:0

ovaa

Oversecured Vulnerable Android App

Language:JavaLicense:BSD-2-ClauseStargazers:1Issues:0Issues:0

ReparcelBug2

Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`/`createFromParcel` serialization mismatch in `OutputConfiguration`

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:2Issues:0

Bluedroid

PoCs of Vulnerabilities on Bluedroid

Language:CStargazers:0Issues:1Issues:0

CVE-2016-5195

CVE-2016-5195 (dirtycow/dirtyc0w) proof of concept for Android

Language:CStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

dirtycow-vdso

PoC for Dirty COW (CVE-2016-5195)

Language:CStargazers:0Issues:1Issues:0

exploits

practice

Language:CStargazers:0Issues:2Issues:0

flexidie

Source code and binaries of FlexiSpy from the Flexidie dump

Language:Objective-CStargazers:0Issues:1Issues:0

Frida-Android-unpack

this unpack script for Android O and Android P

Language:JavaScriptStargazers:0Issues:0Issues:0

house

A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

kernel-exploits

A bunch of proof-of-concept exploits for the Linux kernel

Language:CStargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:1Issues:0

ReparcelBug

CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)

Language:JavaStargazers:0Issues:1Issues:0

static-arm-bins

Statically compiled ARM binaries for debugging and runtime analysis

License:WTFPLStargazers:0Issues:1Issues:0

Street-Party

Street Party is a suite of tools that allows the RTP streams of video conferencing implementations to be viewed and modified.

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

VIKIROOT

CVE-2016-5195 (Dirty COW) PoC for Android 6.0.1 Marshmallow

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0