TiYunZong Exploit Chain to Remotely Root Modern Android Devices - Pwn Android Phones from 2015-2020

TiYunZong Exploit Chain to Remotely Root Modern Android Devices - Pwn Android Phones from 2015-2020

Black Hat via YouTube Direct link

Intro

1 of 26

1 of 26

Intro

Class Central Classrooms beta

YouTube playlists curated by Class Central.

Classroom Contents

TiYunZong Exploit Chain to Remotely Root Modern Android Devices - Pwn Android Phones from 2015-2020

Automatically move to the next video in the Classroom when playback concludes

  1. 1 Intro
  2. 2 Why Google Pixel Phone Is A Tough Target
  3. 3 Remote Attack Surface of Smart Phones
  4. 4 Experience of Pwning Android Devices
  5. 5 The Exploit Chain(TiYunZong)
  6. 6 Torque in Chrome v8
  7. 7 JSFunction Memory Layout
  8. 8 The Bug(CVE-2019-5877)
  9. 9 Trigger the Bug
  10. 10 How to Exploit
  11. 11 Exploit Strategy
  12. 12 Chrome' s Multi-Process Architecture
  13. 13 The Mojo Interface Definition of Content Decryption Module (CDM)
  14. 14 The Implementation of the Initialized Function of CDM
  15. 15 The Fucntion RegisterCdm
  16. 16 Trigger UAF
  17. 17 Exploit the ERP Bug
  18. 18 The Format of the Scratch Memory
  19. 19 Where is the Bug
  20. 20 of a Ring Buffer
  21. 21 Read And Write Pointer
  22. 22 Allocate Space From Ring Buffer
  23. 23 Overwrite Exist Instructions
  24. 24 CP Instruction Sequence of Executing IOCTL_KGSL GPU COMMAND
  25. 25 The Process of Exploiting CVE-2019-10567
  26. 26 Demo

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.