0
I Use This!
Inactive
Analyzed 16 minutes ago. based on code collected about 5 hours ago.

Project Summary

PoC exploit for arbitrary file read/write in locked Samsung Android device via MTP (SVE-2017-10086)

Tags

android exploit mtp poc recovery samsung usb

In a Nutshell, MTPwn...

Project Security

Vulnerabilities per Version ( last 10 releases )

There are no reported vulnerabilities

Project Vulnerability Report

Security Confidence Index

Poor security track-record
Favorable security track-record

Vulnerability Exposure Index

Many reported vulnerabilities
Few reported vulnerabilities

Did You Know...

  • ...
    nearly 1 in 3 companies have no process for identifying, tracking, or remediating known open source vulnerabilities
  • ...
    learn about Open Hub updates and features on the Open Hub blog
  • ...
    55% of companies leverage OSS for production infrastructure
  • ...
    you can embed statistics from Open Hub on your site
About Project Security

Languages

C
84%
Make
16%

30 Day Summary

Mar 20 2024 — Apr 19 2024

12 Month Summary

Apr 19 2023 — Apr 19 2024

Ratings

Be the first to rate this project
Click to add your rating
  
Review this Project!