SentineLabs / aevt_decompileLinks
This is a work-in-progress command line tool for reversing run-only AppleScripts. It will help parse the output of applescript-disassembler.py into something more human-readable.
☆69Updated 4 years ago
Alternatives and similar repositories for aevt_decompile
Users that are interested in aevt_decompile are comparing it to the libraries listed below
Sorting:
- A simple run-only applescript disassembler☆126Updated 3 years ago
- An app to protect against process injection and suspicious file links on macOS☆225Updated 4 years ago
- macOS Endpoint Security Message Analysis Tool☆47Updated 3 years ago
- App sandbox escapes for macOS☆31Updated 5 years ago
- Secure example of an XPC helper written in Swift☆108Updated 5 years ago
- A parsing tool for backgrounditems.btm☆49Updated 11 months ago
- Utility to manipulate codesigned application in Mac OS X. Demonstrate the use of csops system call.☆78Updated last year
- macOS XProtect definition files☆40Updated 3 years ago
- ☆34Updated 2 weeks ago
- Phorion Kronos is a macOS security tool designed to enhance Apple's Transparency Consent and Control (TCC) security and privacy mechanism…☆76Updated last year
- macOS Security Research☆117Updated last year
- Scan your computer for applications that are either susceptible to dylib hijacking or have been hijacked.☆97Updated 2 years ago
- My collection of PoCs☆26Updated last year
- Enumerate Location Services using CoreLocation API on macOS☆18Updated 3 years ago
- Use "Full Disk Access" permissions to read the contents of TCC.db and display it in human-readable format☆40Updated 4 years ago
- Mapping XProtect's obfuscated malware family names to common industry names.☆86Updated last year
- XPC sniffer using LLDB☆46Updated 9 months ago
- CVE-2020–9934 POC☆23Updated 5 years ago
- dyld_shared_cache processing / Single-Image loading for BinaryNinja☆85Updated last year
- Scripts for Hopper Disassembler☆52Updated last year
- Ghidra CI/CD to build and host a universal macOS Ghidra.app☆40Updated this week
- 010 template for apfs☆25Updated 4 years ago
- Experimental improvements to Objective-C analysis for Binary Ninja☆41Updated 2 weeks ago
- macOS Sandbox Profile Language (SBPL) Interpreter☆54Updated 5 years ago
- A Kext that can be used to disable Rootless in OS X El Capitan/macOS Sierra. You need to sign it OR use an exploit to make OS X load it.☆78Updated 5 years ago
- Enumerate running processes using com.apple.CodeSigningHelper☆13Updated last year
- ☆49Updated last year
- machofile is a module to parse Mach-O binary files☆51Updated last year
- Hopper plugin to analyze ObjC runtime structures in the dyld_shared_cache☆25Updated 4 years ago
- ☆32Updated last year