/CVE-2021-28663

A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)

Primary LanguageC

Stargazers