enovella / TEE-reversingLinks
A curated list of public TEE resources for learning how to reverse-engineer and achieve trusted code execution on ARM devices
☆938Updated 11 months ago
Alternatives and similar repositories for TEE-reversing
Users that are interested in TEE-reversing are comparing it to the libraries listed below
Sorting:
- A fuzzer for full VM kernel/driver targets☆720Updated 3 weeks ago
- Python core of avatar²☆552Updated 2 months ago
- Raw binary firmware analysis software☆541Updated last year
- A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)☆1,527Updated last week
- Use angr in Ghidra☆585Updated 10 months ago
- cwe_checker finds vulnerable patterns in binary executables☆1,228Updated 2 months ago
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆442Updated last year
- Android Kernel Exploitation☆615Updated 3 years ago
- A lightweight dynamic instrumentation library☆1,260Updated 2 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆615Updated 6 months ago
- Driller: augmenting AFL with symbolic execution!☆941Updated 3 months ago
- This repository contains the tools we used in our research on the Google Titan M chip☆189Updated 2 years ago
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆609Updated 2 years ago
- RetroWrite -- Retrofitting compiler passes through binary rewriting☆715Updated 2 months ago
- kernel-pwn and writeup collection☆625Updated last year
- DECAF (short for Dynamic Executable Code Analysis Framework) is a binary analysis platform based on QEMU. This is also the home of the D…☆821Updated 7 months ago
- Project Zero Docs and Tools☆775Updated last month
- Repository of various public white-box cryptographic implementations and their practical attacks.☆658Updated last year
- Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL☆473Updated 11 months ago
- Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel…☆704Updated last month
- repository for kernel exploit practice☆399Updated 5 years ago
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,809Updated 4 months ago
- A Coverage Explorer for Reverse Engineers☆2,370Updated 11 months ago
- EMUX Firmware Emulation Framework (formerly ARMX)☆747Updated last month
- This Repository aims at giving a basic idea about Kernel Exploitation.☆512Updated last year
- A Dynamic Binary Instrumentation framework based on LLVM.☆1,543Updated last week
- AFL/QEMU fuzzing with full-system emulation.☆634Updated 6 years ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆489Updated 4 years ago
- A firmware base address search tool.☆353Updated 4 years ago
- writings on anti-reverse engineering.☆285Updated 3 years ago