somebody365's repositories

Android_Kernel_CVE_POCs

A list of my CVE's with POCs

Language:CStargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:2Issues:0

angr

The next-generation binary analysis platform from UC Santa Barbara's Seclab!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

Bluedroid

PoCs of Vulnerabilities on Bluedroid

Language:CStargazers:0Issues:2Issues:0

cansecwest2016

slide and full exploit

Language:HTMLStargazers:0Issues:2Issues:0

cve-2014-7920-7921

Exploit code for CVE-2014-7920 and CVE-2014-7921 - code-exec in mediaserver up to Android 5.1

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

exploitable

The 'exploitable' GDB plugin. I don't work at CERT anymore, but here is the original homepage: http://www.cert.org/vuls/discovery/triage.html

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

fuchsia-notes

Some random notes taken when reading through the Fuchsia source code

Stargazers:0Issues:0Issues:0

fuzzer-test-suite

Set of tests for fuzzing engines

Language:CLicense:Apache-2.0Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

iovyroot

CVE-2015-1805 root tool

Language:CStargazers:0Issues:2Issues:0

ipwndfu

open-source jailbreaking tool for many iOS devices

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

jebPlugins

Various Jeb plugins, including obfuscation restore

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

libheap

python library for examining the glibc heap

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

linux-kernel-exploitation

A bunch of links related to Linux kernel fuzzing and exploitation

Stargazers:0Issues:2Issues:0

Metaphor

Metaphor - Stagefright with ASLR bypass

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

pics

Posters, drawings...

Language:AssemblyStargazers:0Issues:0Issues:0

pigaios

A tool for matching and diffing source codes directly against binaries.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

pwn2exploit

all mine papers, pwn & exploit

Stargazers:0Issues:2Issues:0

qu1ckr00t

A PoC application demonstrating the power of an Android kernel arbitrary R/W.

Language:CStargazers:0Issues:1Issues:0

sanitizers

AddressSanitizer, ThreadSanitizer, MemorySanitizer

Language:PythonStargazers:0Issues:2Issues:0

signature-base

Signature base for my scanner tools

Language:YARALicense:NOASSERTIONStargazers:0Issues:0Issues:0

strongdb

gdb plugin for android debugging

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

TriforceAFL

AFL/QEMU fuzzing with full-system emulation.

Language:CStargazers:0Issues:0Issues:0

TriforceLinuxSyscallFuzzer

A linux system call fuzzer using TriforceAFL

Language:CStargazers:0Issues:2Issues:0

Unix-PrivEsc

Local UNIX PrivEsc Aggregation

Language:CStargazers:0Issues:2Issues:0

WeixinBot

网页版微信API,包含终端版微信及微信机器人

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

whale

Hook Framework for Android/IOS/Linux/MacOS

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0