argp / iBoot64helper
IDAPython loader to help with AArch64 iBoot, iBEC, and SecureROM reverse engineering
☆252Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for iBoot64helper
- An IDA Toolkit for analyzing iOS kernelcaches.☆285Updated 4 years ago
- a Ghidra framework for iOS kernelcache reverse engineering☆342Updated 2 years ago
- kernel exploit for Apple iOS 13.X☆183Updated 3 years ago
- arm64 IOKit class dumper☆260Updated last week
- CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesign…☆246Updated 5 years ago
- An iOS kernel introspection tool.☆236Updated 5 years ago
- Unstripped iOS Kernels☆219Updated 4 years ago
- iOS Kernel utilities☆240Updated 5 years ago
- Automate extraction from iOS firmware files (.ipsw)☆193Updated last year
- iOS 12.0-13.3 tfp0☆151Updated 3 years ago
- untethered+unsandboxed code execution in iOS 11☆189Updated 4 years ago
- Give me tfp0, I give you jelbrek☆262Updated 4 years ago
- Apple hardware secrets☆113Updated last year
- iOS system call/Mach trap interception for checkra1n'able devices☆148Updated 3 years ago
- Lib kernel r/w☆191Updated 3 years ago
- IDA Pro/Hexrays plugins☆130Updated 6 years ago
- iOS 10.0-12.2 tfp0☆128Updated 5 years ago
- iOS Kernel Decompressor☆85Updated 4 years ago
- ☆185Updated 2 years ago
- IOSurface exploit☆218Updated 4 months ago
- 64-bit iOS boot image patcher written in C☆147Updated 2 years ago
- Reversing the Apple sandbox☆233Updated last year
- Lockdown related research, tools and POCs.☆91Updated 5 years ago
- Tool for getting and setting nonce without triggering KPP/KTRR/PAC.☆109Updated last year
- ☆168Updated 3 years ago
- iOS ARM64 kernel patchfinder☆74Updated 5 years ago
- p-joker -- iOS/MacOS kernelcache/kexts analysis tool☆107Updated 4 years ago
- Another Virtualization.framework demo project, with focus to iBoot (WIP)☆161Updated 11 months ago
- An IDA Toolkit for analyzing iOS kernelcaches.☆103Updated last year
- A 0day exploit for ur0‘s apfs bug by me (Pwn20wnd)☆127Updated 6 years ago