DevendraDevadiga / optee_qemu_armv8a_prebuilt_binariesLinks
Prebuilt OP-TEE 3.15 Binaries for QEMUv8 and Run x-test
☆16Updated 2 years ago
Alternatives and similar repositories for optee_qemu_armv8a_prebuilt_binaries
Users that are interested in optee_qemu_armv8a_prebuilt_binaries are comparing it to the libraries listed below
Sorting:
- ☆22Updated last year
- Reference implementation of Arm-CCA RMM specification☆52Updated this week
- Group administration repository for Tech: IOPMP Task Group☆13Updated 6 months ago
- ☆26Updated 2 years ago
- Protecting Accelerator Execution with Arm Confidential Computing Architecture (USENIX Security 2024)☆26Updated last year
- ☆22Updated 3 months ago
- This git contains the official documentation for the OP-TEE project☆63Updated last week
- ☆32Updated 2 years ago
- This is the main repo for Penglai.☆69Updated last year
- Microarchitectural attack development frameworks for prototyping attacks in native code (C, C++, ASM) and in the browser☆61Updated 2 years ago
- The MIT Sanctum processor top-level project☆29Updated 5 years ago
- Adelie's source code☆12Updated 3 years ago
- OP-TEE Sample Applications☆185Updated last week
- Raspbian with OP-TEE support.☆26Updated 6 years ago
- Using Malicious #VC Interrupts to Break AMD SEV-SNP (IEEE S&P 2024)☆24Updated last year
- Makefiles to use OP-TEE on various platforms☆119Updated last week
- A flush-reload side channel attack implementation☆52Updated 3 years ago
- ☆88Updated this week
- An on-device confidential computing platform☆116Updated last week
- ☆34Updated last year
- ☆22Updated 2 years ago
- RISC-V Tools (GNU Toolchain, ISA Simulator, Tests)☆21Updated 6 years ago
- ☆19Updated 6 years ago
- Reload+Refresh PoC☆15Updated 5 years ago
- Linux kernel source tree☆28Updated last week
- Trusted I/O Paths for SGX Enclaves☆16Updated 5 years ago
- ARMv8 performance monitor from userspace☆78Updated 2 years ago
- Microscope: Enabling Microarchitectural Replay Attacks☆19Updated 4 years ago
- Streamline Covert Channel Attack (presented in ASPLOS'21)☆20Updated 4 years ago
- Compiler-based tool that protects Intel SGX applications against controlled-channel attacks☆27Updated 8 years ago