All Projects → sgayou → Subaru Starlink Research

sgayou / Subaru Starlink Research

Licence: mit
Subaru StarLink persistent root code execution.

Projects that are alternatives of or similar to Subaru Starlink Research

Iostrace
alternative strace for iOS device(64bit) on frida
Stars: ✭ 84 (-80.56%)
Mutual labels:  jailbreak, reverse-engineering
Rizin
UNIX-like reverse engineering framework and command-line toolset.
Stars: ✭ 673 (+55.79%)
Mutual labels:  exploitation, reverse-engineering
Wechatpri
个人版微信
Stars: ✭ 59 (-86.34%)
Mutual labels:  jailbreak, reverse-engineering
Pwndra
A collection of pwn/CTF related utilities for Ghidra
Stars: ✭ 417 (-3.47%)
Mutual labels:  exploitation, reverse-engineering
Magisk Frida
🔐 Run frida-server on boot with Magisk, always up-to-date
Stars: ✭ 144 (-66.67%)
Mutual labels:  exploitation, reverse-engineering
Write Ups
📚 VoidHack CTF write-ups
Stars: ✭ 45 (-89.58%)
Mutual labels:  exploitation, reverse-engineering
Iosreextension
A fast and elegant extension for VSCode used for iOSre projects.
Stars: ✭ 139 (-67.82%)
Mutual labels:  jailbreak, reverse-engineering
Idacyber
Data Visualization Plugin for IDA Pro
Stars: ✭ 244 (-43.52%)
Mutual labels:  exploitation, reverse-engineering
Eggshell
iOS/macOS/Linux Remote Administration Tool
Stars: ✭ 1,286 (+197.69%)
Mutual labels:  exploitation, jailbreak
Samsung Trustzone Research
Reverse-engineering tools and exploits for Samsung's implementation of TrustZone
Stars: ✭ 85 (-80.32%)
Mutual labels:  exploitation, reverse-engineering
Injectopi
A set of tutorials about code injection for Windows.
Stars: ✭ 237 (-45.14%)
Mutual labels:  exploitation, reverse-engineering
Medfusion 4000 Research
Medfusion 4000 security research & a MQX RCE.
Stars: ✭ 331 (-23.38%)
Mutual labels:  exploitation, reverse-engineering
Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (-6.71%)
Mutual labels:  exploitation
Domain generation algorithms
Some results of my DGA reversing efforts
Stars: ✭ 417 (-3.47%)
Mutual labels:  reverse-engineering
Pinctf
Using Intel's PIN tool to solve CTF problems
Stars: ✭ 399 (-7.64%)
Mutual labels:  reverse-engineering
Dji Firmware Tools
Tools for handling firmwares of DJI products, with focus on quadcopters.
Stars: ✭ 424 (-1.85%)
Mutual labels:  reverse-engineering
Dex Oracle
A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis
Stars: ✭ 398 (-7.87%)
Mutual labels:  reverse-engineering
Kindle 5.6.5 Jailbreak
Kindle 5.6.5 exploitation tools.
Stars: ✭ 393 (-9.03%)
Mutual labels:  jailbreak
Rigelengine
A modern re-implementation of the classic DOS game Duke Nukem II
Stars: ✭ 393 (-9.03%)
Mutual labels:  reverse-engineering
Openpods
The Free and Open Source app for monitoring your AirPods on Android
Stars: ✭ 386 (-10.65%)
Mutual labels:  reverse-engineering

Jailbreaking Subaru StarLink

Rooting the latest generation of Harman head units running on newer Subaru vehicles.

See doc/README.md for the write-up.

CVE-2018-18203

A vulnerability in the update mechanism of Subaru StarLink head units 2017, 2018, and 2019 may give an attacker (with physical access to the vehicle's USB ports) the ability to rewrite the firmware of the head unit. This vulnerability is due to bugs in the signature checking implementation used when verifying specific update files. An attacker could potentially install persistent malicious head unit firmware and execute arbitrary code as the root user.

Jailbroken head unit

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].