Code to exploit and research the Exynos Bootrom
Go to file
2024-07-15 23:33:09 +02:00
.vscode Added .vscode 2024-01-02 13:29:15 +01:00
documentation updated exploit code 2024-07-15 11:30:03 +02:00
dump updated exploit code 2024-07-15 11:30:03 +02:00
.gitignore updated exploit code 2024-07-15 11:30:03 +02:00
exploit.py removed static code 2024-07-15 23:33:09 +02:00
README.md Initial commit 2023-06-05 16:10:04 +00:00

Samsung_S7

Code to exploit and research the Exynos Bootrom