shakevsky / keybusterLinks
☆125Updated 2 years ago
Alternatives and similar repositories for keybuster
Users that are interested in keybuster are comparing it to the libraries listed below
Sorting:
- Exploit code for CVE-2021-1961☆111Updated 2 years ago
- A rewrite of laginimaineb MSM8974_exploit as a stand alone kernel module.☆18Updated 9 years ago
- Widevine L3 PoC for Android Keybox Recovery, Content Key dump and Netflix Media Download☆94Updated 3 years ago
- A tool to trace Widevine execution in Android and dump buffers.☆103Updated 3 years ago
- Android kernel exploitation for CVE-2022-20409☆185Updated 7 months ago
- dump Exynos 8890 bootROM from Samsung Galaxy S7☆38Updated 4 years ago
- Collection of scripts for reversing Qualcomm Hexagon baseband / modem firmware☆162Updated last year
- Reverse-engineering tools and exploits for Samsung's implementation of TrustZone☆151Updated 5 years ago
- Exynos Modem / Shannon baseband firmware loader for IDA Pro 8.x/9.x☆72Updated 5 months ago
- Full TrustZone exploit for MSM8974☆139Updated 9 years ago
- Environment with vulnerable kernel for exploitation of the TEE driver (CVE-2021-44733)☆76Updated 3 years ago
- Widevine Key Ladder in Python3☆42Updated 3 years ago
- QSEE Privilege Escalation Exploit using PRDiag* commands (CVE-2015-6639)☆120Updated 5 years ago
- Some RE work on Apple's Fairplay DRM☆208Updated last year
- ☆28Updated 2 years ago
- An IDA file loader for Mobicore trustlet and driver binaries☆60Updated 5 years ago
- Hexagon decompiler for Ghidra☆46Updated 3 years ago
- Unifies ".mdt" and ".bXX" files into a complete Trustlet☆90Updated 6 years ago
- ☆73Updated 3 years ago
- Triggering and Analyzing Android Kernel Vulnerability CVE-2019-2215☆65Updated 2 years ago
- Scripts, plugins, and information for working with Samsung's Shannon baseband.☆157Updated 11 months ago
- PoC associated to the talk "Attacking Samsung Galaxy A* Boot Chain" (https://www.blackhat.com/us-24/briefings/schedule/#attacking-samsung…☆68Updated 8 months ago
- ☆119Updated 2 years ago
- MediaTek BP firmware tools☆57Updated last year
- Fuzzing utility which enables sending arbitrary SCMs to TrustZone☆61Updated 9 years ago
- trustonic tbase research☆31Updated 7 years ago
- Android user space components for the Trustonic Trusted Execution Environment☆36Updated 9 years ago
- Frida hook generator for Ghidra☆119Updated last week
- Some stuff for doing insane qc chipset pwning.☆44Updated 2 years ago
- Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)☆247Updated 2 years ago