bkerler / tee_research
Some tee/trustzone helper stuff
☆51Updated 5 years ago
Alternatives and similar repositories for tee_research:
Users that are interested in tee_research are comparing it to the libraries listed below
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- Export a binary from ghidra to emulate with unicorn☆26Updated 5 years ago
- View Linux perf traces in IDA Pro☆14Updated 5 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- ☆30Updated 3 months ago
- Here be dragons. Or Slides. Or Papers. Or Nothing :)☆31Updated 6 years ago
- Standalone C version of the MSM8974 TrustZone exploit☆26Updated 4 years ago
- just an experiment☆21Updated 6 years ago
- SanitizerCoverage hooks and coverage reports for user-mode QEMU☆12Updated 5 years ago
- keynote I gave at GreHack 2019☆18Updated 5 years ago
- A debugger / emulator for Ghidra☆14Updated 5 years ago
- Hexagon processor module for IDA Pro disassembler☆17Updated 2 years ago
- First level taint implementation with qemu for linux user mode☆26Updated 4 years ago
- Exploiting the Semantic Gap in Trusted Execution Environments☆55Updated 5 years ago
- PoC code for CVE-2017-13253☆39Updated 4 years ago
- Pixel bootlaoder exploit for reading flash storage☆31Updated 8 years ago
- An IDA file loader for Mobicore trustlet and driver binaries☆59Updated 5 years ago
- QuickPatch: A patching tool☆13Updated 5 years ago
- ☆13Updated 4 years ago
- ☆14Updated 2 years ago
- ☆31Updated 4 years ago
- A Mobicore Trustlet/Driver Binary Loader for Ghidra☆11Updated 5 years ago
- Ditto.☆17Updated 4 years ago
- JS modules for Frida based tools to add code coverage to your instrumentation scripts.☆25Updated 6 years ago
- Python portage of the Microcode Explorer plugin☆31Updated 5 years ago
- ☆18Updated 3 years ago
- CTF writeups☆9Updated 5 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆52Updated 5 years ago
- Code for the USENIX 2017 paper: kAFL: Hardware-Assisted Feedback Fuzzing for OS Kernels☆18Updated 4 years ago
- Android Vulnerability Reports and POCs.☆26Updated 8 years ago