0xricksanchez / ipq40xx_tee_exploit
ARM Cortex A7 Qualcomm IPQ4018 QSEE (TrustZone) exploit
☆10Updated 5 months ago
Alternatives and similar repositories for ipq40xx_tee_exploit:
Users that are interested in ipq40xx_tee_exploit are comparing it to the libraries listed below
- ☆13Updated 2 years ago
- ☆28Updated last year
- This experimetal fuzzer is meant to be used for API in-memory fuzzing on Android.☆16Updated 5 years ago
- See https://gitlab.com/pandasauce/qsee-ta-tool for an up-to-date version☆13Updated 6 years ago
- Hexagon decompiler for Ghidra☆46Updated 3 years ago
- PendingIntent exploit☆11Updated last year
- USB device fuzzing on Android Phone☆31Updated 3 years ago
- ☆32Updated 4 years ago
- The Frida based fuzzer all in one☆30Updated 4 years ago
- use for unlock research☆22Updated last year
- PoC for CVE-2021-39749, allowing starting arbitrary Activity on Android 12L Beta☆27Updated 2 years ago
- trustonic tbase research☆31Updated 7 years ago
- MediaTek BP firmware tools☆54Updated 10 months ago
- dump Exynos 8890 bootROM from Samsung Galaxy S7☆36Updated 4 years ago
- An IDA Pro loader module for Pixel phone bootloader (abl stage), setting correct offsets, fixing function names, adding some C-style stru…☆2Updated last month
- Tool based on @gaasedelen's lighthouse frida tool modified for capturing coverage of Android executables.☆19Updated last year
- PoC code for CVE-2019-14040☆26Updated 4 years ago
- ☆11Updated 2 years ago
- ☆18Updated 2 years ago
- ☆22Updated 2 years ago
- Exploit app for CVE-2021-39670 and CVE-2021-39690, two permanent denial-of-service vulnerabilities in Android's wallpaper system☆13Updated 2 years ago
- 主要记入自己复现过的android cve☆46Updated 3 years ago
- ☆92Updated 3 years ago
- The Decompressoin tool for Vxworks MINIFS☆12Updated 3 years ago
- A Mobicore Trustlet/Driver Binary Loader for Ghidra☆11Updated 5 years ago
- ☆63Updated 6 months ago
- ☆42Updated 11 months ago
- Files related to the Pwn2Own Toronto 2023 exploit against the Xiaomi 13 Pro.☆23Updated 5 months ago
- ☆18Updated 3 years ago
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆60Updated 2 years ago