/android_autorooter

Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely

Primary LanguageShell

Watchers

No one’s watching this repository yet.