Difference between revisions of "Android TrustZone"

From YobiWiki
Jump to navigation Jump to search
m
m
Line 1: Line 1:
   
 
A very valuable series of posts to understand TrustZone and more specifically QSEE
 
A very valuable series of posts to understand TrustZone and more specifically QSEE
* http://bits-please.blogspot.be/2015/03/getting-arbitrary-code-execution-in.html
+
* http://bits-please.blogspot.com/2015/03/getting-arbitrary-code-execution-in.html
* http://bits-please.blogspot.be/2015/08/exploring-qualcomms-trustzone.html
+
* http://bits-please.blogspot.com/2015/08/exploring-qualcomms-trustzone.html
* http://bits-please.blogspot.be/2015/08/full-trustzone-exploit-for-msm8974.html
+
* http://bits-please.blogspot.com/2015/08/full-trustzone-exploit-for-msm8974.html
* http://bits-please.blogspot.be/2015/08/android-linux-kernel-privilege.html
+
* http://bits-please.blogspot.com/2015/08/android-linux-kernel-privilege.html
* http://bits-please.blogspot.be/2016/01/android-privilege-escalation-to.html
+
* http://bits-please.blogspot.com/2016/01/android-privilege-escalation-to.html
* http://bits-please.blogspot.be/2016/04/exploring-qualcomms-secure-execution.html
+
* http://bits-please.blogspot.com/2016/04/exploring-qualcomms-secure-execution.html
* http://bits-please.blogspot.be/2016/05/qsee-privilege-escalation-vulnerability.html
+
* http://bits-please.blogspot.com/2016/05/qsee-privilege-escalation-vulnerability.html
  +
* http://bits-please.blogspot.com/2016/05/war-of-worlds-hijacking-linux-kernel.html
   
 
Reconstructing a QSEE Trustlet as valid ELF:
 
Reconstructing a QSEE Trustlet as valid ELF:
Line 14: Line 15:
 
Exploits
 
Exploits
 
* https://github.com/laginimaineb/MSM8974_exploit
 
* https://github.com/laginimaineb/MSM8974_exploit
  +
* https://github.com/laginimaineb/WarOfTheWorlds
   
 
TrustZone more generally
 
TrustZone more generally

Revision as of 13:25, 6 May 2016