Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Attacking Hexagon Security Analysis of Qualcomm's ADSP

Recon Conference via YouTube

Overview

Dive into a comprehensive security analysis of Qualcomm's Hexagon ADSP in this 45-minute conference talk from Recon 2010. Explore the architecture and functionality of Hexagon, an accelerator for audio/image processing and machine learning tasks in Qualcomm Snapdragon SoCs found in many Android flagship devices. Examine the communication between Android userspace and ADSP, and investigate the security implications of ADSP's connections with TrustZone and baseband. Learn about debugging challenges, exploitation of memory corruption vulnerabilities, and the unique characteristics of Hexagon affecting these processes. Gain insights into reverse engineering methodologies for Hexagon's exotic architecture, understanding obscure proprietary system documentation, and bypassing security mitigations in modern Android devices. No prior experience with Hexagon ISA is required, as all relevant background information is provided in detail.

Syllabus

Recon 2010 - Attacking Hexagon Security Analysis of Qualcomm's ADSP by Dimitrios Tatsis

Taught by

Recon Conference

Reviews

Start your review of Attacking Hexagon Security Analysis of Qualcomm's ADSP

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.