quarkslab / samsung-trustzone-research
Reverse-engineering tools and exploits for Samsung's implementation of TrustZone
☆147Updated 5 years ago
Alternatives and similar repositories for samsung-trustzone-research:
Users that are interested in samsung-trustzone-research are comparing it to the libraries listed below
- An IDA file loader for Mobicore trustlet and driver binaries☆59Updated 5 years ago
- ☆88Updated 2 years ago
- ☆32Updated 4 years ago
- Samples of Shannon baseband firmware for research purposes.☆39Updated 3 years ago
- BigMAC: Analysis tool to introspect and query Android security policies.☆36Updated last year
- Debugger for the Shannon Baseband☆58Updated 4 years ago
- Scripts, plugins, and information for working with Samsung's Shannon baseband.☆150Updated 6 months ago
- trustonic tbase research☆31Updated 7 years ago
- ☆107Updated 11 months ago
- ☆56Updated 4 years ago
- Emulation and Feedback Fuzzing of Firmware with Memory Sanitization☆157Updated 3 years ago
- A curated list of awesome baseband research resources☆161Updated 4 years ago
- This repository contains the code for a fuzzing prototype for the OP-TEE system call interface using AFL.☆133Updated 3 years ago
- A Framework for fuzzing USB Drivers by Device Emulation☆115Updated 3 years ago
- Hexagon decompiler for Ghidra☆45Updated 2 years ago
- baseband security research☆84Updated 3 years ago
- ☆55Updated 3 weeks ago
- Sloth 🦥 is a coverage guided fuzzing framework for fuzzing Android Native libraries that makes use of libFuzzer and QEMU user-mode emula…☆120Updated last year
- Hybrid Interface Aware Fuzz for Android Kernel Drivers☆31Updated 3 years ago
- FirmWire has replaced ShannonEE. OLD: A dynamic analysis environment for Samsung's Shannon baseband.☆40Updated 2 years ago
- Helpful scripts for various tasks performed during reverse engineering the Shannon Baseband with the goal to exploit the Samsung Galaxy S…☆244Updated 4 years ago
- dump Exynos 8890 bootROM from Samsung Galaxy S7☆36Updated 4 years ago
- Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x/9.x☆66Updated 3 weeks ago
- ☆61Updated 3 months ago
- AFL bindings for Unicorn-Engine☆71Updated 3 weeks ago
- Running sboot with unicorn engine☆35Updated 5 years ago
- GDB plugin peda for arm☆145Updated 3 weeks ago
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆61Updated 2 years ago
- ☆100Updated 4 years ago
- Research related☆87Updated 2 years ago