From e8d37680b075143a94ea32ae1f420ba1dbadb815 Mon Sep 17 00:00:00 2001 From: gmh5225 Date: Thu, 15 Aug 2024 17:24:13 +0000 Subject: [PATCH] Update 'README.md' --- README.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/README.md b/README.md index 9e06818..19e0946 100644 --- a/README.md +++ b/README.md @@ -972,6 +972,9 @@ Or you can send an issue for me. - https://github.com/gmh5225/Android-MemoryTool [RPM] - https://github.com/Anonym0usWork1221/C-Android-Memory-Tool [RPM] +> Android Application CVE +- https://github.com/nahid0x1/CVE-2024-0044 [a vulnerability affecting Android version 12 & 13] + > Android Kernel CVE - https://github.com/ScottyBauer/Android_Kernel_CVE_POCs [List] - https://github.com/tangsilian/android-vuln [List]