bkerler / tee_research
Some tee/trustzone helper stuff
☆49Updated 5 years ago
Related projects ⓘ
Alternatives and complementary repositories for tee_research
- Ghidra loader module for the Mobicore trustlet and driver binaries☆28Updated 5 years ago
- ☆30Updated 3 weeks ago
- PoC code for CVE-2017-13253☆38Updated 4 years ago
- Exploiting the Semantic Gap in Trusted Execution Environments☆55Updated 5 years ago
- Standalone C version of the MSM8974 TrustZone exploit☆26Updated 4 years ago
- SanitizerCoverage hooks and coverage reports for user-mode QEMU☆12Updated 5 years ago
- ☆26Updated 11 months ago
- Pixel bootlaoder exploit for reading flash storage☆31Updated 7 years ago
- First level taint implementation with qemu for linux user mode☆26Updated 4 years ago
- A Mobicore Trustlet/Driver Binary Loader for Ghidra☆11Updated 5 years ago
- trustonic tbase research☆31Updated 6 years ago
- Here be dragons. Or Slides. Or Papers. Or Nothing :)☆30Updated 5 years ago
- An IDA file loader for Mobicore trustlet and driver binaries☆58Updated 4 years ago
- An AFL scaling benchmarking tool☆18Updated 4 years ago
- ☆84Updated 2 years ago
- ☆14Updated last year
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- ☆13Updated 4 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- Hexagon processor module for IDA Pro disassembler☆16Updated 2 years ago
- ☆22Updated 7 years ago
- Angr-based static analysis tool for vusec/vuzzer64 fuzzing tool☆21Updated 4 years ago
- Export a binary from ghidra to emulate with unicorn☆25Updated 5 years ago
- ☆29Updated 2 years ago
- View Linux perf traces in IDA Pro☆12Updated 5 years ago
- just an experiment☆20Updated 6 years ago
- Slides(In both CN and EN) & WP(outdated) of my topic in HITCON 2019 about bug hunting in Android NFC☆15Updated 5 years ago
- Android user space components for the Trustonic Trusted Execution Environment☆35Updated 9 years ago
- A debugger / emulator for Ghidra☆14Updated 5 years ago