0xricksanchez / ipq40xx_tee_exploit
ARM Cortex A7 Qualcomm IPQ4018 QSEE (TrustZone) exploit
☆10Updated 6 months ago
Alternatives and similar repositories for ipq40xx_tee_exploit:
Users that are interested in ipq40xx_tee_exploit are comparing it to the libraries listed below
- See https://gitlab.com/pandasauce/qsee-ta-tool for an up-to-date version☆13Updated 6 years ago
- PoC for CVE-2021-39749, allowing starting arbitrary Activity on Android 12L Beta☆27Updated 3 years ago
- trustonic tbase research☆31Updated 7 years ago
- An IDA Pro loader module for Pixel phone bootloader (abl stage), setting correct offsets, fixing function names, adding some C-style stru…☆2Updated 2 months ago
- PendingIntent exploit☆11Updated last year
- ☆13Updated 2 years ago
- ☆13Updated 4 years ago
- use for unlock research☆23Updated 2 years ago
- USB device fuzzing on Android Phone☆31Updated 3 years ago
- Files related to the Pwn2Own Toronto 2023 exploit against the Xiaomi 13 Pro.☆24Updated 6 months ago
- The Frida based fuzzer all in one☆30Updated 4 years ago
- ☆28Updated last year
- This experimetal fuzzer is meant to be used for API in-memory fuzzing on Android.☆16Updated 5 years ago
- ☆23Updated 2 years ago
- ☆18Updated 2 years ago
- ☆67Updated 7 months ago
- An IDA file loader for Mobicore trustlet and driver binaries☆59Updated 5 years ago
- dump Exynos 8890 bootROM from Samsung Galaxy S7☆37Updated 4 years ago
- 主要记入自己复现过的android cve☆47Updated 3 years ago
- ☆20Updated 5 months ago
- CVE-2017-0806 PoC (Android GateKeeperResponse writeToParcel/createFromParcel mismatch)☆22Updated 6 years ago
- ☆43Updated last year
- ☆32Updated 4 years ago
- PoC code for CVE-2019-14040☆26Updated 5 years ago
- Hexagon processor module for IDA Pro disassembler☆18Updated 2 years ago
- Android user space components for the Trustonic Trusted Execution Environment☆36Updated 9 years ago
- ☆11Updated 2 years ago
- Security issue in the hypervisor firmware of some older Qualcomm chipsets☆30Updated 2 years ago
- Hexagon decompiler for Ghidra☆47Updated 3 years ago
- A set of Android binary exploitation tasks for beginners.☆29Updated 5 years ago