szymonh / inspector-gadget
CVE-2021-39685 Description and sample exploit for Linux USB Gadget overflow vulnerability
☆12Updated 2 years ago
Alternatives and similar repositories for inspector-gadget:
Users that are interested in inspector-gadget are comparing it to the libraries listed below
- Official QEMU mirror☆31Updated 9 months ago
- A proof-of-concept for CVE-2020-12753☆41Updated 4 years ago
- some idc for arm64 kernel reversing☆12Updated 8 years ago
- ☆30Updated 5 months ago
- ☆22Updated 7 years ago
- ☆50Updated last year
- ARMv7 architecture plugin☆40Updated last year
- Ghidra loader module for the Mobicore trustlet and driver binaries☆27Updated 5 years ago
- Some tee/trustzone helper stuff☆51Updated 5 years ago
- Hexagon processor module for IDA Pro disassembler☆17Updated 2 years ago
- Pixel bootlaoder exploit for reading flash storage☆31Updated 8 years ago
- Binary matching with Binary Ninja☆21Updated 8 months ago
- Here be dragons. Or Slides. Or Papers. Or Nothing :)☆32Updated 6 years ago
- Toshiba MeP-c4 for Ghidra☆22Updated 5 years ago
- IDA+Triton plugin in order to extract opaque predicates using a Forward-Bounded DSE. Example with X-Tunnel.☆52Updated 5 years ago
- temporary root for the Galaxy S7 Active☆21Updated 8 years ago
- Android user space components for the Trustonic Trusted Execution Environment☆35Updated 9 years ago
- Tool for working with memory of a running Linux process☆12Updated 4 years ago
- Patch to enable KGDBOC via Serial over USB. And debug Samsung Android Kernels.☆23Updated 5 years ago
- Standalone C version of the MSM8974 TrustZone exploit☆27Updated 4 years ago
- QEMU with support for QDSP6 user mode emulation☆32Updated 5 years ago
- ☆11Updated last year
- Linux kernels (CGC DECREE and vanilla) with S2E extensions☆24Updated 8 months ago
- Binary Ninja plugin for importing symbols to a kernel binary from /proc/kallsyms☆19Updated 3 years ago
- TrustZone or TreacheryZone? Giving a vendor more trust increases their power to abuse us surreptitiously.☆14Updated 2 years ago
- Tool to extract the kallsyms (System.map) from a memory dump☆25Updated last year
- ☆95Updated 5 years ago
- Export a binary from ghidra to emulate with unicorn☆26Updated 5 years ago
- reversing mtk-su☆17Updated 5 years ago
- IDA Pro plugin to recovery static Thumb2 symbols.☆10Updated 3 years ago