comex / Kmem
enable kmem without rebooting
☆23Updated 12 years ago
Related projects ⓘ
Alternatives and complementary repositories for Kmem
- Runtime code injection suite for exploring OS X process security☆37Updated 15 years ago
- A script for automatically compiling xnu and it's dependencies works for 10.13 High Sierra+ source code from Apple Inc.☆55Updated 5 years ago
- IDA plugin to extract Mach-O binaries located in the disassembly or data☆58Updated 5 years ago
- Hook libc syscalls on Mac OS X☆21Updated 7 years ago
- create symbol tables from a text file☆36Updated 11 years ago
- Tool for reverse-engineering Apple's sandbox☆55Updated 7 years ago
- macOS Private KPI Symbol Resolver☆49Updated 7 years ago
- Reexport symbols for Mach-O and ELF☆38Updated 6 years ago
- Grab functions from radare2☆10Updated 7 years ago
- iBoot64 Payload Development Toolkit☆42Updated 7 years ago
- CVE-2017-13868: Information leak of uninitialized kernel heap data in XNU.☆28Updated 6 years ago
- ☆19Updated 8 years ago
- Everything about Parasite and more.☆18Updated 8 years ago
- A tool for Mac OS X proxy kext generation to export kernel symbols☆25Updated 6 years ago
- XNU kernel symbol resolver(kernel extension)☆12Updated 5 years ago
- install firehose for building xnu☆19Updated 5 years ago
- SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x☆30Updated 3 years ago
- Binary View plugin for reverse engineering iBoot like binaries with Binary Ninja☆50Updated 9 months ago
- ☆35Updated last year
- An OSX exploitation helper library.☆34Updated 8 years ago
- A very basic C Mach-O Header Dump tool written for practicing purposes. Works With x86 and x86_64 binaries☆36Updated last year
- xnu-10.10 mach-o loader that compiles in userland☆17Updated 9 years ago
- Tools to measure an app's App Sandbox usage☆23Updated 4 years ago
- Google Project Zero OS X Vul Report Analysis☆33Updated 7 years ago
- Mount, dump and analyze APFS volumes and containers☆40Updated 6 years ago
- Parasite.kext☆34Updated 8 years ago
- Some tools for EFI hackery☆39Updated 12 years ago
- PCIDriverKit proof-of-concept for CVE-2022-26763☆38Updated 2 years ago
- A work-in-progress interactive bootloader for darwin-on-arm☆12Updated 6 years ago