cellebrite-labs / ida_kernelcache
An IDA Toolkit for analyzing iOS kernelcaches.
☆107Updated last year
Alternatives and similar repositories for ida_kernelcache:
Users that are interested in ida_kernelcache are comparing it to the libraries listed below
- IDA plugin to find code cross references to virtual functions using PAC codes☆140Updated 2 years ago
- p-joker -- iOS/MacOS kernelcache/kexts analysis tool☆106Updated 4 years ago
- Unstripped iOS kernel extensions and more. More coming soon.☆56Updated 4 years ago
- Apple SEP reverse☆51Updated 4 years ago
- IDA loader for SEP firmware with dyld cache support.☆55Updated 5 months ago
- Extreme Vulnerable IOKit driver☆89Updated 4 years ago
- An iOS kernel debugger based on a KTRR bypass for A11 iPhones; works with LLDB and IDA Pro.☆55Updated 3 years ago
- xnu build script☆71Updated last year
- A fuzzer for the iOS kernel and userland☆44Updated 6 years ago
- XPC sniffer using LLDB☆43Updated 3 months ago
- dyld_shared_cache processing / Single-Image loading for BinaryNinja☆85Updated last year
- ios iokit fuzzer (really probably isn't that useful anymore tbh)☆62Updated 7 years ago
- Shortcut to automate your iproxy, debugserver, lldb workflow☆37Updated 2 months ago
- IDA loader to help with SEPROM reverse engineering.☆33Updated last month
- Sniff XPC goodies on your iOS device.☆87Updated 4 years ago
- iBoot-1145.3 Image3/heap stack RE (+unholy tools)☆75Updated 11 months ago
- Host your own *OS Entitlement Database☆44Updated 6 months ago
- An IDAPython module for enhancing c++ support on top of ida_kernelcache☆122Updated last year
- IDA loader for Apple's 64 bits iBoot, SecureROM and AVPBooter☆148Updated 2 months ago
- powerd exploit : Sandbox escape to root for Apple iOS < 12.2 on A11 devices☆109Updated 5 years ago
- Sniff XPC communication using Frida and Go☆124Updated 3 months ago
- Binary Ninja plugin & workflow to help analyze Objective-C code☆49Updated 2 months ago
- LLDB wrapped and empowered by iPython's features☆133Updated this week
- Demo exploit code for CVE-2020-27904, a tfp0 bug.☆65Updated 3 years ago
- Welcome to Hoyt's macOS Fuzzing & Code Repo. Contribute Code or Open an Issue or Discussion.☆42Updated 3 months ago
- ☆39Updated 3 years ago
- `ipsw` symbolication signatures☆54Updated 3 weeks ago
- Tool to patch the ASLR slide generation in the kernel to disable user-land ASLR on 32-bit iOS☆34Updated 4 years ago
- iOS system call/Mach trap interception for checkra1n'able devices☆153Updated 3 years ago
- CVE-2018-4248: Out-of-bounds read in libxpc during string serialization.☆52Updated 6 years ago