enovella / TEE-reversing
A curated list of public TEE resources for learning how to reverse-engineer and achieve trusted code execution on ARM devices
☆918Updated 8 months ago
Alternatives and similar repositories for TEE-reversing:
Users that are interested in TEE-reversing are comparing it to the libraries listed below
- A fuzzer for full VM kernel/driver targets☆683Updated 2 weeks ago
- Use angr in Ghidra☆575Updated 8 months ago
- The official angr GUI.☆965Updated this week
- Very vulnerable ARM/AARCH64 application (CTF style exploitation tutorial with 14 vulnerability techniques)☆917Updated 3 years ago
- A tool to recover a fully analyzable .ELF from a raw kernel, through extracting the kernel symbol table (kallsyms)☆1,450Updated last month
- Kernel Address Space Layout Derandomization (KASLD) - A collection of various techniques to infer the Linux kernel base virtual address a…☆436Updated 11 months ago
- ☆1,018Updated last year
- This Repository aims at giving a basic idea about Kernel Exploitation.☆508Updated 9 months ago
- Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel…☆674Updated last week
- repository for kernel exploit practice☆396Updated 5 years ago
- Kernel Fuzzer for Xen Project (KF/x) - Hypervisor-based fuzzing using Xen VM forking, VMI & AFL☆472Updated 8 months ago
- Android Kernel Exploitation☆607Updated 3 years ago
- RetroWrite -- Retrofitting compiler passes through binary rewriting☆703Updated 10 months ago
- kernel-pwn and writeup collection☆600Updated last year
- ☆826Updated 5 months ago
- EMUX Firmware Emulation Framework (formerly ARMX)☆728Updated 3 months ago
- Python core of avatar²☆542Updated 3 months ago
- radius2 is a fast binary emulation and symbolic execution framework using radare2☆603Updated 3 months ago
- ☆656Updated last month
- Raw binary firmware analysis software☆527Updated 9 months ago
- Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.☆483Updated 3 years ago
- A practical attack framework for precise enclave execution control☆452Updated this week
- Binary code static analyser, with IDA integration. Performs value and taint analysis, type reconstruction, use-after-free and double-free…☆1,762Updated last month
- A plugin to introduce interactive symbols into your debugger from your decompiler☆649Updated 6 months ago
- This experimetal fuzzer is meant to be used for API in-memory fuzzing.☆573Updated 4 years ago
- Tiny cute emulator plugin for IDA based on unicorn.☆1,152Updated 7 months ago
- Scripts and cheatsheets for IDAPython☆673Updated last year
- afl-unicorn lets you fuzz any piece of binary that can be emulated by Unicorn Engine.☆603Updated last year
- Project Zero Docs and Tools☆738Updated 2 weeks ago
- This repository contains the tools we used in our research on the Google Titan M chip☆186Updated 2 years ago