V4kst1z's starred repositories

LSPosed

LSPosed Framework

Language:JavaLicense:GPL-3.0Stargazers:16628Issues:243Issues:701

paru

Feature packed AUR helper

Language:RustLicense:GPL-3.0Stargazers:5726Issues:35Issues:862

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

gnome-shell-extension-gsconnect

KDE Connect implementation for GNOME

Language:JavaScriptLicense:GPL-2.0Stargazers:3117Issues:60Issues:1271

gqrx

Software defined radio receiver powered by GNU Radio and Qt.

Language:C++License:GPL-3.0Stargazers:2969Issues:168Issues:845

Gepetto

IDA plugin which queries uses language models to speed up reverse-engineering

Language:PythonLicense:GPL-3.0Stargazers:2734Issues:48Issues:26

btstack

Dual-mode Bluetooth stack, with small memory footprint.

Language:CLicense:NOASSERTIONStargazers:1643Issues:126Issues:463

Nope-Proxy

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

RadioLib

Universal wireless communication library for embedded devices

Language:C++License:MITStargazers:1434Issues:61Issues:562

Android-Reports-and-Resources

A big list of Android Hackerone disclosed reports and other resources.

securitylab

Resources related to GitHub Security Lab

pinduoduo_backdoor_unpacker

Samples and Unpacker of malicious backdoors and exploits developed and used by Pinduoduo

BlueDucky

🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)

sdr-examples

A collection of GNU Radio flow graphs

Language:PythonLicense:GPL-3.0Stargazers:404Issues:58Issues:3

Pixel_GPU_Exploit

Android 14 kernel exploit for Pixel7/8 Pro

chromium_demo

A series of demos to show how chromium is constructed.

Simple

A Simple showcase for the Sea-of-Nodes compiler IR

Language:JavaLicense:Apache-2.0Stargazers:305Issues:30Issues:15

ice9-bluetooth-sniffer

Wireshark-compatible all-channel BLE sniffer for bladeRF, with wideband Bluetooth sniffing for HackRF and USRP

Language:CLicense:GPL-2.0Stargazers:271Issues:22Issues:33

LeakValue

Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()

learnSDR

Lessons to learn about Software Defined Radios (SDR) through GNUradio

Language:PythonLicense:MITStargazers:126Issues:5Issues:0

CVE-2021-28663

A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)

Language:CStargazers:114Issues:3Issues:0

ReparcelBug2

Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`/`createFromParcel` serialization mismatch in `OutputConfiguration`

CVE-2023-2002

Linux Bluetooth - Run arbitrary management commands as an unprivileged user

Language:CStargazers:79Issues:4Issues:0

TheLastBundleMismatch

Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite "Lazy Bundle" mitigation

Language:JavaScriptStargazers:59Issues:7Issues:0

awesome-gnuradio

awesome gnuradio / SDR software

CVE-2022-41218

Vulnerability Details for CVE-2022-41218

Language:CLicense:GPL-3.0Stargazers:36Issues:2Issues:0
Language:JavaScriptStargazers:31Issues:4Issues:0

ReparcelBug

CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)