Skip to content

Andlab/android_root

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 

Repository files navigation

Got Root!

Repository for storing Exploits / Vulns and other info relating to rooting android devices 

simple/ - no frills exploits examples

simple/put_user_exploit.cpp - CVE-2013-6282 - Exploit for popping a root shell on most 3.0 omap kernels
in particular the Archos G9S 4.0.28 F/W ( 3.0.21 )

AndroidExploits/ - Example Application which wraps the android_run_root_shell utility in a jni library




References: https://github.com/orgs/android-rooting-tools

Releases

No releases published

Packages

No packages published