NotZoeyDev / jsbundletoolsLinks
Go utility used to extract, repack and patch the 'jsbundle' files used in React Native apps.  
☆11Updated 4 years ago
Alternatives and similar repositories for jsbundletools
Users that are interested in jsbundletools are comparing it to the libraries listed below
Sorting:
- KernInfra, a unified kernel operation framework☆58Updated 4 years ago
 - PoC and technical details of CVE-2025-24204☆62Updated 3 weeks ago
 - capture ios device traffic without jailbreak / sip disable☆36Updated 3 years ago
 - Ghidra's IDA like experience by @NyaMisty☆45Updated 3 weeks ago
 - ☆81Updated 5 months ago
 - App with PoC of CVE-2024-44285☆44Updated 11 months ago
 - ☆57Updated last month
 - A tool to download and decrypt a 64 bits iOS firmware images written in Rust☆44Updated last year
 - CVE-2025-31200 - @Noahhw46 figured it out☆111Updated 5 months ago
 - ☆25Updated 3 years ago
 - Experimentation environment for checkm8-vulnerable devices☆54Updated last year
 - Binary Ninja loader for 64 bits Apple SEPROMs☆57Updated last month
 - ☆52Updated 2 weeks ago
 - iOS 15.0 - 15.3.1 sandbox escape technique using kernel read/write primitives☆132Updated 3 years ago
 - ☆16Updated this week
 - Mapping physical memory to user space (EL0) on iOS.☆73Updated 2 years ago
 - ☆42Updated 8 months ago
 - Generate machine specific security keys for apple endpoints and services☆30Updated 2 years ago
 - a7 sep bug☆54Updated 2 years ago
 - A working busybox for iOS and macOS☆32Updated 2 years ago
 - Utilities to deploy frida on rootless iOS and more☆124Updated last year
 - PoC showing a method to hide syscalls on XNU (arm64 macOS and iOS) from static analysis☆29Updated 3 years ago
 - Reversing the Apple sandbox☆149Updated last year
 - iOS firmware key decrypter☆45Updated 2 years ago
 - 32/64 bit SecureROM/iBoot loader for IDA Pro. Also supports loading and decrypting encrypted .im4ps within IDA.☆73Updated 3 years ago
 - Shortcut to automate your iproxy, debugserver, lldb workflow☆41Updated 11 months ago
 - extract various firmware blobs from iBoot☆47Updated 5 years ago
 - iOS binary memory dump tool for iOS15+ (rootful, rootless)☆42Updated last year
 - iOS 3.0-10.3.4 tfp0 kernel exploit☆99Updated 2 months ago
 - vnodebypass using hidePath of jelbrekLib(Jakeashacks) and maphys (0x7ff) + special thanks to akusio☆77Updated 3 years ago