All Projects β†’ cloudfuzz β†’ Android Kernel Exploitation

cloudfuzz / Android Kernel Exploitation

Licence: gpl-3.0
Android Kernel Exploitation

Projects that are alternatives of or similar to Android Kernel Exploitation

Vulnx
vulnx πŸ•·οΈ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Stars: ✭ 1,009 (+222.36%)
Mutual labels:  vulnerability, exploitation
Paper collection
Academic papers related to fuzzing, binary analysis, and exploit dev, which I want to read or have already read
Stars: ✭ 710 (+126.84%)
Mutual labels:  kernel, exploitation
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Stars: ✭ 1,344 (+329.39%)
Mutual labels:  vulnerability, exploitation
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Stars: ✭ 114 (-63.58%)
Mutual labels:  vulnerability, exploitation
exploits
Some of my public exploits
Stars: ✭ 50 (-84.03%)
Mutual labels:  vulnerability, exploitation
Herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
Stars: ✭ 614 (+96.17%)
Mutual labels:  vulnerability, exploitation
Droid Application Fuzz Framework
Android application fuzzing framework with fuzzers and crash monitor.
Stars: ✭ 248 (-20.77%)
Mutual labels:  vulnerability, exploitation
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Stars: ✭ 567 (+81.15%)
Mutual labels:  vulnerability, exploitation
Vulnerable Kext
A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation
Stars: ✭ 188 (-39.94%)
Mutual labels:  kernel, exploitation
Osee
Collection of resources for my preparation to take the OSEE certification.
Stars: ✭ 98 (-68.69%)
Mutual labels:  kernel, exploitation
Hacksysextremevulnerabledriver
HackSys Extreme Vulnerable Windows Driver
Stars: ✭ 1,330 (+324.92%)
Mutual labels:  kernel, exploitation
browserrecon-php
Advanced Web Browser Fingerprinting
Stars: ✭ 29 (-90.73%)
Mutual labels:  vulnerability, exploitation
CVE-2016-7255
An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit
Stars: ✭ 85 (-72.84%)
Mutual labels:  kernel, exploitation
Understanding Linux Kernel Vulnerability
Understanding Linux Kernel Vulnerability
Stars: ✭ 21 (-93.29%)
Mutual labels:  kernel, vulnerability
Harmonyos
A curated list of awesome things related to HarmonyOS. εŽδΈΊιΈΏθ’™ζ“δ½œη³»η»Ÿγ€‚
Stars: ✭ 18,385 (+5773.8%)
Mutual labels:  kernel
Badmod
CMS auto detect and exploit.
Stars: ✭ 296 (-5.43%)
Mutual labels:  exploitation
Os kernel lab
OS kernel labs based on Rust/C Lang & RISC-V 64/X86-32
Stars: ✭ 3,332 (+964.54%)
Mutual labels:  kernel
Difuze
Fuzzer for Linux Kernel Drivers
Stars: ✭ 285 (-8.95%)
Mutual labels:  kernel
S6 pcie microblaze
PCI Express DIY hacking toolkit for Xilinx SP605
Stars: ✭ 301 (-3.83%)
Mutual labels:  kernel
Cloud Kernel
Cloud Kernel - an open-source Linux kernel originated by Alibaba Operating System Team
Stars: ✭ 295 (-5.75%)
Mutual labels:  kernel

Android Kernel Exploitation

Objective

The objective of this workshop is to get started with kernel vulnerability analsysis and exploitation in Android platform.

Usage

Clone the repository

git clone https://github.com/cloudfuzz/android-kernel-exploitation ~/workshop

Github Pages URL

https://cloudfuzz.github.io/android-kernel-exploitation/

Workshop Stream

Android Kernel Exploitation

Author

Ashfaq Ansari (@HackSysTeam) of CloudFuzz.

CloudFuzz

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].