Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: trustzone

smartobjectoriented/soo

SOO - Smart Object Oriented - technology enables migration of Mobile Entities between Smart Objects in order to develop fully decentralized and autonomous embedded systems at large scale (https://smartobjectoriented.github.io/soo)

Language: C - Size: 1.13 GB - Last synced: 1 day ago - Pushed: 1 day ago - Stars: 1 - Forks: 1

Samsung/mTower

mTower is Trusted Execution Environment specially designed to be used on MicroController Units (MCUs) supporting ARM TrustZone technology (e.g., Cortex-M23/33/35p). mTower operates well under restrictions typical for such environment – small RAM and ROM sizes, relatively low performance, absence of rich OSes providing variety of services available on PCs or in enterprise environments. mTower is intended for usage in IoT, embedded devices, Smart Home applications, distributed heterogeneous networks and other environments where secure processing of sensitive data is necessary.

Language: C - Size: 5.77 MB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 47 - Forks: 16

apache/incubator-teaclave-trustzone-sdk

Teaclave TrustZone SDK enables safe, functional, and ergonomic development of trustlets.

Language: Rust - Size: 979 KB - Last synced: 18 days ago - Pushed: 18 days ago - Stars: 197 - Forks: 57

apache/incubator-teaclave

Apache Teaclave (incubating) is an open source universal secure computing platform, making computation on privacy-sensitive data safe and simple.

Language: Rust - Size: 130 MB - Last synced: 19 days ago - Pushed: 8 months ago - Stars: 740 - Forks: 157

kriskwiatkowski/optee_eng

Implementation of OpenSSL ENGINE for OpenVPN with key storage secured by ARM TrustZone

Language: C - Size: 41 KB - Last synced: about 1 month ago - Pushed: almost 3 years ago - Stars: 5 - Forks: 3

enovella/TEE-reversing

A curated list of public TEE resources for learning how to reverse-engineer and achieve trusted code execution on ARM devices

Size: 20.9 MB - Last synced: about 1 month ago - Pushed: about 1 year ago - Stars: 812 - Forks: 92

kriskwiatkowski/TEE-TLS-delegator

Solution to harden TLS security by storing private keys and delegating operations to the Trused Execution Environment

Language: C - Size: 18.8 MB - Last synced: 18 days ago - Pushed: over 1 year ago - Stars: 11 - Forks: 1

veracruz-project/veracruz-docker-image

Development Docker image for the Veracruz privacy-preserving compute project. Veracruz is an adopted project of the Confidential Compute Consortium (CCC).

Language: Dockerfile - Size: 150 KB - Last synced: about 2 months ago - Pushed: over 1 year ago - Stars: 5 - Forks: 10

yvt/zig-armv8m-test 📦

Minimal Zig-based app for Armv8-M + TrustZone

Language: Zig - Size: 49.8 KB - Last synced: about 2 months ago - Pushed: almost 5 years ago - Stars: 10 - Forks: 1

IARSystems/cmake-tutorial

Build and test embedded software using the IAR C/C++ Compiler alongside CMake

Language: CMake - Size: 154 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 67 - Forks: 12

j-schacht/xilinx_zcu102_trustzone_demo

Tutorial and base project: TEE on AMD Zynq UltraScale+ using Arm TrustZone

Language: C - Size: 69 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

veracruz-project/veracruz

Main repository for the Veracruz privacy-preserving compute project, an adopted project of the Confidential Compute Consortium (CCC).

Language: Rust - Size: 8.48 MB - Last synced: about 2 months ago - Pushed: 2 months ago - Stars: 181 - Forks: 37

l-krstic/optee-examples-yocto

Files for OP-TEE user application integration, in Embedded Linux development for Yocto distribution

Language: Shell - Size: 34.2 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

ningzhenyu/nailgun

Nailgun attack on ARM devices.

Language: C - Size: 53.7 KB - Last synced: 3 months ago - Pushed: about 3 years ago - Stars: 149 - Forks: 26

quarkslab/samsung-trustzone-research

Reverse-engineering tools and exploits for Samsung's implementation of TrustZone

Language: Python - Size: 85.9 KB - Last synced: 3 months ago - Pushed: over 4 years ago - Stars: 141 - Forks: 22

hex-five/multizone-sdk

MultiZone® Security TEE is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multi

Language: C - Size: 8.66 MB - Last synced: 3 months ago - Pushed: 5 months ago - Stars: 75 - Forks: 21

pokitoz/QEMU_an505 Fork of Introduction-To-System-On-Chip/QEMU_an505

TrustZone on Cortex-M v8 Using Qemu

Size: 28.3 KB - Last synced: 4 months ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

tzvisor/ltzvisor

LTZVisor: a Lightweight TrustZone-assisted Hypervisor

Language: C - Size: 444 KB - Last synced: 3 months ago - Pushed: about 6 years ago - Stars: 73 - Forks: 26

hex-five/multizone-iot-sdk

MultiZone® Trusted Firmware is the quick and safe way to build secure IoT applications with any RISC-V processor. It provides secure access to commercial and private IoT clouds, real-time monitoring, secure boot, and remote firmware updates. The built-in Trusted Execution Environment provides hardware-enforced separation ...

Language: C - Size: 8.31 MB - Last synced: 3 months ago - Pushed: 5 months ago - Stars: 19 - Forks: 1

HaiQNguyen/MCPSecurityWorkshop

Training Material for Microchip Security Solution

Size: 177 MB - Last synced: 6 months ago - Pushed: almost 5 years ago - Stars: 1 - Forks: 0

arm-university/Efficient-Embedded-Systems-Design-Education-Kit

Design and program Arm-based embedded systems and implement them in low-level hardware using standard C and assembly language.

Language: C - Size: 44.1 MB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 57 - Forks: 16

kkamagui/shadow-box-for-arm

Shadow-Box: Lightweight and Practical Kernel Protector for ARM (Presented at BlackHat Asia 2018)

Language: C - Size: 755 KB - Last synced: 3 months ago - Pushed: about 6 years ago - Stars: 70 - Forks: 16

SunLab-GMU/RusTEE-CompileTAinRust Fork of apache/incubator-teaclave-trustzone-sdk

This repository contains the project designed in the paper “RusTEE: Developing Memory-Safe ARM TrustZone Applications”. The paper will appear in the Annual Computer Security Applications Conference (ACSAC), Online, December 7-11, 2020. The project is awarded as ACM Reusable Badge.

Size: 550 KB - Last synced: 9 months ago - Pushed: over 3 years ago - Stars: 1 - Forks: 0

hex-five/multizone-sdk-arm

MultiZone® Security TEE for Arm® Cortex®-M is the quick and safe way to add security and separation to any Cortex-M based device. MultiZone® software can retrofit existing designs. If you don’t have TrustZone®, or if you require finer granularity than one secure world, you can take advantage of high security separation without the need for hardware and software redesign, eliminating the complexity associated with managing a hybrid hardware/software security scheme.

Language: C - Size: 3.9 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 13 - Forks: 1

hex-five/multizone-sdk-andes

MultiZone® Security TEE for Andes N22/AE250 is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multiple equally secure worlds. Unlike antiquated hypervisor-like solutions, MultiZone is self-contained, presents an extremely small attack surface, and it is policy driven, meaning that no coding is required – and in fact even allowed. MultiZone works with any 32-bit or 64-bit RISC-V processors with standard Physical Memory Protection unit (PMP) and “U” mode.

Language: C - Size: 3.9 MB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 1 - Forks: 1

paulosell/secure-bootloader-STM32L562

A secure bootloader using STM32L562 and ARM Trustzone

Language: C++ - Size: 1.24 MB - Last synced: 5 months ago - Pushed: about 3 years ago - Stars: 1 - Forks: 0

cetola/ms-thesis 📦

A Method for Comparative Analysis of Trusted Execution Environments

Language: TeX - Size: 923 KB - Last synced: 10 months ago - Pushed: almost 3 years ago - Stars: 3 - Forks: 1

ub-rms/rushmore

A system that securely displays static or animated images using TrustZone

Language: C - Size: 145 MB - Last synced: 10 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 1

NWMonster/binja_mclf

BinaryNinja loader for Mobicore trustlets and drivers

Language: Python - Size: 4.88 KB - Last synced: 10 months ago - Pushed: over 4 years ago - Stars: 5 - Forks: 0

frederic/exynos8890-bootrom-dump

dump Exynos 8890 bootROM from Samsung Galaxy S7

Language: C - Size: 230 KB - Last synced: 10 months ago - Pushed: almost 4 years ago - Stars: 27 - Forks: 3

Captainarash/elx_fuzzer

A kernel driver to assist fuzzing code running on higher exception levels.

Language: C - Size: 38.1 KB - Last synced: 10 months ago - Pushed: over 4 years ago - Stars: 3 - Forks: 0

kidw0124/Dongstone-OP-TEE-ARM-Trustzone

CYDF Capstone of Dongstone Team. Application of TEE(ARM Trustzone) on military devices.

Language: C - Size: 9.77 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

trugw/TrustedGateway

Trusted Gateway: hardened router architecture with ARM TrustZone protected firewall, routing, and NIC modules.

Language: C - Size: 793 KB - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 3 - Forks: 1

zhiming-xu/optee_cv

TrustZone object detection

Language: C - Size: 712 KB - Last synced: over 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

yuawn/HITCON-Badge-2019

HITCON electric badge for HITCON CMT 2019.

Language: C - Size: 3.94 MB - Last synced: 8 months ago - Pushed: about 4 years ago - Stars: 77 - Forks: 16

raspiduino/a6lte-kvm-old

(OLD VERSION! Please see the new one at https://github.com/raspiduino/a6lte-kvm) Kernel with KVM for SM-A600G (Samsung Galaxy A6) with exynos7870 cpu

Language: C - Size: 158 MB - Last synced: over 1 year ago - Pushed: over 2 years ago - Stars: 2 - Forks: 1

msm8916-mainline/arm-trusted-firmware Fork of ARM-software/arm-trusted-firmware

Trusted Firmware-A port for Qualcomm MSM8916 (Most changes are upstream already)

Language: C - Size: 35 MB - Last synced: about 1 month ago - Pushed: 10 months ago - Stars: 1 - Forks: 0

NeatMonster/mclf-ghidra-loader

Ghidra loader module for the Mobicore trustlet and driver binaries

Language: Java - Size: 99.6 KB - Last synced: over 1 year ago - Pushed: over 4 years ago - Stars: 22 - Forks: 5

paulosell/secure-firmware-update

Este repositório visa agrupar todas as informações sobre o projeto Atualização de Firmware em Sistemas Embarcados de Forma Segura e Confiável.

Language: C - Size: 100 MB - Last synced: over 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

cispa/TrustedGateway

TrustedGateway: TEE-Assisted Routing and Firewall Enforcement Using ARM TrustZone (RAID '22, Schwarz)

Size: 0 Bytes - Last synced: about 1 year ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

ChangMinPark/rushmore Fork of ub-rms/rushmore

Rushmore is a system that securely displays static or animated images on a mobile device using TrustZone. (MobiSys `21)

Size: 143 MB - Last synced: over 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 0

hex-five/multizone-sdk-pfsc

MultiZone® Security TEE is the quick and safe way to add security and separation to any RISC-V processors. The RISC-V standard ISA doesn't define TrustZone-like primitives to provide hardware separation. To shield critical functionality from untrusted third-party components, MultiZone provides hardware-enforced, software-defined separation of multiple equally secure worlds. Unlike antiquated hypervisor-like solutions, MultiZone is self-contained, presents an extremely small attack surface, and it is policy driven, meaning that no coding is required – and in fact even allowed. MultiZone works with any 32-bit or 64-bit RISC-V processors with standard Physical Memory Protection unit (PMP) and “U” mode.

Language: C - Size: 6.44 MB - Last synced: over 1 year ago - Pushed: almost 2 years ago - Stars: 2 - Forks: 1

adrianlshaw/arm-tfm-dev

git clone --recursive https://github.com/adrianlshaw/arm-tfm-dev.git && cd arm-tfm-dev && sudo make # Docker-based development environment for Trusted Firmware M

Language: Shell - Size: 20.5 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 1 - Forks: 1