ant4g0nist / Vulnerable-Kext
A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation
☆230Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for Vulnerable-Kext
- SSD Secure Disclosure Advisories☆167Updated 4 years ago
- Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities☆402Updated 3 years ago
- A Binary Ninja plugin for vulnerability research.☆281Updated 2 months ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆188Updated 2 years ago
- Frida Boot 👢- A binary instrumentation workshop, with Frida, for beginners!☆308Updated last year
- This is the full file system fuzzing framework that I presented at the Hack in the Box 2020 Lockdown Edition conference in April.☆143Updated last year
- Coverage-guided binary fuzzing powered by Frida Stalker☆180Updated 3 years ago
- A happy heap editor to support your exploitation process☆195Updated 3 years ago
- A collection of browser exploitation codes from Singular Security Lab.☆181Updated last year
- ☆236Updated 3 years ago
- Binary code-coverage fuzzer for macOS, based on libFuzzer and LLVM☆146Updated 2 weeks ago
- r2con2019 - slides and materials☆135Updated 4 years ago
- Frida-based general purpose fuzzer☆212Updated 4 years ago
- Materials for the Binary Analysis Workshop presented at NorthSec 2020☆63Updated 3 years ago
- macOS Kernel Fuzzer☆258Updated 7 years ago
- Some presentations I did in the past☆64Updated last year
- PoC☆210Updated 4 months ago
- A thorough library database to assist with binary exploitation tasks.☆196Updated 2 years ago
- ☆132Updated 2 years ago
- PoC 2019-2215 exploit for S8/S8 active with DAC + SELinux + Knox/RKP bypass☆221Updated 4 years ago
- macOS Kernel Exploit for CVE-2019-8781.☆292Updated 5 years ago
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆259Updated last week
- ☆49Updated 3 years ago
- ☆185Updated 2 years ago
- ☆133Updated 4 years ago
- Extreme Vulnerable IOKit driver☆87Updated 3 years ago
- ☆425Updated last month
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆136Updated 5 years ago
- This experimetal fuzzer is meant to be used for API in-memory fuzzing.☆571Updated 4 years ago
- Here is some resources about macOS/iOS system security.☆504Updated 5 months ago