Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

Awesome Lists | Featured Topics | Projects

https://github.com/secwiki/android-kernel-exploits

android kernel exploits漏洞集合 https://www.sec-wiki.com
https://github.com/secwiki/android-kernel-exploits

Last synced: about 2 months ago
JSON representation

android kernel exploits漏洞集合 https://www.sec-wiki.com

Awesome Lists containing this project

README

        

## android-kernel-exploits

Android 漏洞利用代码集合,**均未测试**

## 漏洞列表

### 通用 - Google

* [CVE-2016-5195 - dirtycow proof of concept for Android](general-kernel/CVE-2016-5195)

### 高通 - Qualcomm

* [CVE-2016-2431 - The Qualcomm TrustZone component in Android before 2016-05-01 on Nexus 5, Nexus 6, Nexus 7 (2013), and Android One devices allows attackers to gain privileges via a crafted application, aka internal bug 24968809](qualcomm/CVE-2016-2431)
* [CVE-2016-5342 - Heap-based buffer overflow in the wcnss_wlan_write function](qualcomm/CVE-2016-5342)

### 华为 - Huawei

待整理

### 三星 - Samsung

* [SVE-2017-10086 - PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP](samsung/SVE-2017-10086)

## 第三方列表

* [ScottyBauer/Android_Kernel_CVE_POCs - A list of my CVE's with POCs](https://github.com/ScottyBauer/Android_Kernel_CVE_POCs)
* [ele7enxxh/poc-exp - poc or exp of android vulnerability](https://github.com/ele7enxxh/poc-exp)
* [jiayy/android_vuln_poc-exp - This project contains pocs and exploits for android vulneribilities](https://github.com/jiayy/android_vuln_poc-exp)

## 第三方工具

* [chainfire - 主要是三星设备](https://autoroot.chainfire.eu/)
* [kingroot - 一键root工具](https://kingroot.net/)
* [SunShine - bootloader 解锁 / root 工具](http://theroot.ninja/download.html)