shakevsky / keybuster
☆114Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for keybuster
- Exploit code for CVE-2021-1961☆106Updated 2 years ago
- A tool to trace Widevine execution in Android and dump buffers.☆93Updated 2 years ago
- dump Exynos 8890 bootROM from Samsung Galaxy S7☆34Updated 4 years ago
- Widevine L3 PoC for Android Keybox Recovery, Content Key dump and Netflix Media Download☆87Updated 2 years ago
- A rewrite of laginimaineb MSM8974_exploit as a stand alone kernel module.☆17Updated 8 years ago
- Reverse-engineering tools and exploits for Samsung's implementation of TrustZone☆147Updated 4 years ago
- Full TrustZone exploit for MSM8974☆137Updated 8 years ago
- Environment with vulnerable kernel for exploitation of the TEE driver (CVE-2021-44733)☆74Updated 2 years ago
- Widevine Key Ladder in Python3☆37Updated 2 years ago
- Unifies ".mdt" and ".bXX" files into a complete Trustlet☆85Updated 6 years ago
- QSEE Privilege Escalation Exploit using PRDiag* commands (CVE-2015-6639)☆117Updated 5 years ago
- An IDA file loader for Mobicore trustlet and driver binaries☆58Updated 4 years ago
- ☆65Updated 2 years ago
- Android kernel exploitation for CVE-2022-20409☆160Updated last month
- Scripts, plugins, and information for working with Samsung's Shannon baseband.☆143Updated 4 months ago
- Some RE work on Apple's Fairplay DRM☆193Updated last year
- Hexagon decompiler for Ghidra☆44Updated 2 years ago
- A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)☆116Updated 3 years ago
- ☆107Updated last year
- Collection of scripts for reversing Qualcomm Hexagon baseband / modem firmware☆151Updated last year
- Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x/9.x☆60Updated 2 weeks ago
- Qualcomm TrustZone kernel privilege escalation☆59Updated 8 years ago
- Samples of Shannon baseband firmware for research purposes.☆38Updated 2 years ago
- Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`/`createF…☆109Updated 2 years ago
- Fuzzing utility which enables sending arbitrary SCMs to TrustZone☆59Updated 8 years ago
- Exploiting the Semantic Gap in Trusted Execution Environments☆55Updated 5 years ago
- AERoot is a command line tool that allows you to give root privileges on-the-fly to any process running on the Android emulator with Goog…☆197Updated last year
- This repository contains the tools we used in our research on the Google Titan M chip☆181Updated 2 years ago
- ☆25Updated 2 years ago
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆55Updated 2 years ago