Tagged: BlueBorne

blueborne: BlueBorne Android Exploit PoC

BlueBorne Android Exploit PoC This repository contains a PoC code of BlueBorne’s Android RCE vulnerability (CVE-2017-0781). It also uses the SDP Information leak vulnerability (CVE-2017-0785) to bypass ASLR. It achieves code execution on a...

CVE-2017-0785: BlueBorne PoC

Information Leak Vulnerability (CVE-2017-0785) The first vulnerability in the Android operating system reveals valuable information which helps the attacker leverage one of the remote code execution vulnerabilities described below. The vulnerability was found in...