trustzone

There are 45 repositories under trustzone topic.

  • enovella/TEE-reversing

    A curated list of public TEE resources for learning how to reverse-engineer and achieve trusted code execution on ARM devices

  • apache/incubator-teaclave

    Apache Teaclave (incubating) is an open source universal secure computing platform, making computation on privacy-sensitive data safe and simple.

    Language:Rust74455219158
  • apache/incubator-teaclave-trustzone-sdk

    Teaclave TrustZone SDK enables safe, functional, and ergonomic development of trustlets.

    Language:Rust199264957
  • veracruz-project/veracruz

    Main repository for the Veracruz privacy-preserving compute project, an adopted project of the Confidential Compute Consortium (CCC).

    Language:Rust1841117639
  • ningzhenyu/nailgun

    Nailgun attack on ARM devices.

    Language:C1506326
  • quarkslab/samsung-trustzone-research

    Reverse-engineering tools and exploits for Samsung's implementation of TrustZone

    Language:Python14513021
  • arm-university/Efficient-Embedded-Systems-Design-Education-Kit

    Design and program Arm-based embedded systems and implement them in low-level hardware using standard C and assembly language.

    Language:C805125
  • yuawn/HITCON-Badge-2019

    HITCON electric badge for HITCON CMT 2019.

    Language:C775016
  • hex-five/multizone-sdk

    MultiZone® Security TEE is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multi

    Language:C76114922
  • tzvisor/ltzvisor

    LTZVisor: a Lightweight TrustZone-assisted Hypervisor

    Language:C7620126
  • IARSystems/cmake-tutorial

    Build and test embedded software using the IAR C/C++ Compiler alongside CMake

    Language:CMake72101913
  • kkamagui/shadow-box-for-arm

    Shadow-Box: Lightweight and Practical Kernel Protector for ARM (Presented at BlackHat Asia 2018)

    Language:C7012516
  • Samsung/mTower

    mTower is Trusted Execution Environment specially designed to be used on MicroController Units (MCUs) supporting ARM TrustZone technology (e.g., Cortex-M23/33/35p). mTower operates well under restrictions typical for such environment – small RAM and ROM sizes, relatively low performance, absence of rich OSes providing variety of services available on PCs or in enterprise environments. mTower is intended for usage in IoT, embedded devices, Smart Home applications, distributed heterogeneous networks and other environments where secure processing of sensitive data is necessary.

    Language:C4724316
  • frederic/exynos8890-bootrom-dump

    dump Exynos 8890 bootROM from Samsung Galaxy S7

    Language:C33403
  • NeatMonster/mclf-ghidra-loader

    Ghidra loader module for the Mobicore trustlet and driver binaries

    Language:Java27208
  • hex-five/multizone-iot-sdk

    MultiZone® Trusted Firmware is the quick and safe way to build secure IoT applications with any RISC-V processor. It provides secure access to commercial and private IoT clouds, real-time monitoring, secure boot, and remote firmware updates. The built-in Trusted Execution Environment provides hardware-enforced separation ...

    Language:C19141
  • hex-five/multizone-sdk-arm

    MultiZone® Security TEE for Arm® Cortex®-M is the quick and safe way to add security and separation to any Cortex-M based device. MultiZone® software can retrofit existing designs. If you don’t have TrustZone®, or if you require finer granularity than one secure world, you can take advantage of high security separation without the need for hardware and software redesign, eliminating the complexity associated with managing a hybrid hardware/software security scheme.

    Language:C13222
  • kriskwiatkowski/TEE-TLS-delegator

    Solution to harden TLS security by storing private keys and delegating operations to the Trused Execution Environment

    Language:C11111
  • yvt/zig-armv8m-test

    Minimal Zig-based app for Armv8-M + TrustZone

    Language:Zig10201
  • trugw/TrustedGateway

    Trusted Gateway: hardened router architecture with ARM TrustZone protected firewall, routing, and NIC modules.

    Language:C9001
  • kppw99/TZMon

    TZMon is the security framework for mobile game apps using ARM TrustZone.

    Language:C7002
  • NWMonster/binja_mclf

    BinaryNinja loader for Mobicore trustlets and drivers

    Language:Python7300
  • kriskwiatkowski/optee_eng

    Implementation of OpenSSL ENGINE for OpenVPN with key storage secured by ARM TrustZone

    Language:C5103
  • raspiduino/a6lte-kvm-old

    (OLD VERSION! Please see the new one at https://github.com/raspiduino/a6lte-kvm) Kernel with KVM for SM-A600G (Samsung Galaxy A6) with exynos7870 cpu

    Language:C5201
  • veracruz-project/veracruz-docker-image

    Development Docker image for the Veracruz privacy-preserving compute project. Veracruz is an adopted project of the Confidential Compute Consortium (CCC).

    Language:Dockerfile54910
  • Captainarash/elx_fuzzer

    A kernel driver to assist fuzzing code running on higher exception levels.

    Language:C3400
  • ms-thesis

    cetola/ms-thesis

    A Method for Comparative Analysis of Trusted Execution Environments

    Language:TeX3201
  • hex-five/multizone-sdk-andes

    MultiZone® Security TEE for Andes N22/AE250 is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multiple equally secure worlds. Unlike antiquated hypervisor-like solutions, MultiZone is self-contained, presents an extremely small attack surface, and it is policy driven, meaning that no coding is required – and in fact even allowed. MultiZone works with any 32-bit or 64-bit RISC-V processors with standard Physical Memory Protection unit (PMP) and “U” mode.

    Language:C3101
  • hex-five/multizone-sdk-pfsc

    MultiZone® Security TEE is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multiple equally secure worlds. Unlike antiquated hypervisor-like solutions, MultiZone is self-contained, presents an extremely small attack surface, and it is policy driven, meaning that no coding is required – and in fact even allowed. MultiZone works with any 32-bit or 64-bit RISC-V processors with standard Physical Memory Protection unit (PMP) and “U” mode.

    Language:C3102
  • msm8916-mainline/arm-trusted-firmware

    Trusted Firmware-A port for Qualcomm MSM8916 (Most changes are upstream already)

    Language:C1100
  • paulosell/secure-bootloader-STM32L562

    A secure bootloader using STM32L562 and ARM Trustzone

    Language:C++1400
  • paulosell/secure-firmware-update

    Este repositório visa agrupar todas as informações sobre o projeto Atualização de Firmware em Sistemas Embarcados de Forma Segura e Confiável.

    Language:C1400
  • smartobjectoriented/soo

    SOO - Smart Object Oriented - technology enables migration of Mobile Entities between Smart Objects in order to develop fully decentralized and autonomous embedded systems at large scale (https://smartobjectoriented.github.io/soo)

    Language:C11361
  • SunLab-GMU/RusTEE-CompileTAinRust

    This repository contains the project designed in the paper “RusTEE: Developing Memory-Safe ARM TrustZone Applications”. The paper will appear in the Annual Computer Security Applications Conference (ACSAC), Online, December 7-11, 2020. The project is awarded as ACM Reusable Badge.

    Language:Rust1100
  • zhiming-xu/optee_cv

    TrustZone object detection

    Language:C1201