3 results found Sort:

57
249
unknown
23
IDAPython loader to help with AArch64 iBoot, iBEC, and SecureROM reverse engineering
Created 2016-09-30
47 commits to master branch, last one 2 years ago
18
160
unknown
7
A set of tools for fuzzing SecureROM. Managed to find and trigger checkm8.
Created 2021-02-23
16 commits to master branch, last one 2 years ago
2
52
bsd-3-clause
4
Experimentation environment for checkm8-vulnerable devices
Created 2023-11-24
4 commits to master branch, last one 7 months ago