quarkslab / samsung-trustzone-research
Reverse-engineering tools and exploits for Samsung's implementation of TrustZone
☆145Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for samsung-trustzone-research
- An IDA file loader for Mobicore trustlet and driver binaries☆58Updated 4 years ago
- ☆31Updated 4 years ago
- ☆55Updated 3 years ago
- Emulation and Feedback Fuzzing of Firmware with Memory Sanitization☆156Updated 3 years ago
- ☆84Updated 2 years ago
- baseband security research☆83Updated 3 years ago
- dump Exynos 8890 bootROM from Samsung Galaxy S7☆34Updated 4 years ago
- BigMAC: Analysis tool to introspect and query Android security policies.☆34Updated last year
- Samples of Shannon baseband firmware for research purposes.☆38Updated 2 years ago
- ☆54Updated last year
- trustonic tbase research☆31Updated 6 years ago
- This repository contains the code for a fuzzing prototype for the OP-TEE system call interface using AFL.☆133Updated 3 years ago
- Scripts, plugins, and information for working with Samsung's Shannon baseband.☆143Updated 4 months ago
- FirmWire has replaced ShannonEE. OLD: A dynamic analysis environment for Samsung's Shannon baseband.☆37Updated 2 years ago
- Debugger for the Shannon Baseband☆57Updated 4 years ago
- A Framework for fuzzing USB Drivers by Device Emulation☆111Updated 3 years ago
- ☆98Updated 4 years ago
- GDB plugin peda for arm☆144Updated last month
- This fork of QEMU enables fuzzing userspace ELF binaries under AFL++.☆79Updated last week
- Hexagon decompiler for Ghidra☆44Updated 2 years ago
- Hybrid Interface Aware Fuzz for Android Kernel Drivers☆31Updated 3 years ago
- Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x/9.x☆59Updated this week
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆55Updated 2 years ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆119Updated last year
- GDB plug-in that helps exploiting the Linux kernel's SLUB allocator☆81Updated last year
- AFL bindings for Unicorn-Engine☆67Updated this week
- Android user space components for the Trustonic Trusted Execution Environment☆34Updated 9 years ago
- An intentionally vulnerable linux driver for research purposes/practice in kernel exploit dev☆109Updated 7 years ago
- A curated list of awesome baseband research resources☆157Updated 4 years ago
- A firmware base address search tool.☆39Updated 5 months ago