enzolovesbacon / inficere
Mac OS X rootkit - for learning purposes
☆127Updated 10 years ago
Related projects ⓘ
Alternatives and complementary repositories for inficere
- ☆65Updated last year
- XNU Rootkit Framework☆124Updated 9 years ago
- Local privilege escalation for OS X 10.10.5 via CVE-2016-1828.☆84Updated 8 years ago
- FRAPL Framework☆149Updated 7 years ago
- A code gadget finder based on capstone/keystone/pyelftools☆92Updated 7 years ago
- Local Privilege Escalation for macOS 10.12.2 via mach_voucher and XNU port Feng Shui☆94Updated 5 years ago
- Building optimized shellcode using GCC. Suited for learning assembly and playing with the ABI☆74Updated 6 years ago
- A memory scanning tool which uses mach_vm* to either dump memory or look for a specific sequence of bytes.☆92Updated 7 years ago
- Toolkit for binary iOS / OS X sandbox profiles☆145Updated 9 years ago
- Example showing how to use Frida for standalone injection of a custom payload☆155Updated 4 years ago
- This framework is for fuzzing OSX kernel vulnerability based on passive inline hook mechanism in kernel mode.☆227Updated 7 years ago
- Local privilege escalation for OS X 10.11.6 via PEGASUS☆147Updated 8 years ago
- Source codes for "The Antivirus Hackers Handbook" book.☆58Updated 9 years ago
- radare2-lldb integration☆62Updated 5 years ago
- macOS 10.13.3 (17D47) Safari Wasm Exploit☆119Updated 6 years ago
- macOS Kernel Fuzzer☆258Updated 7 years ago
- Hopper Instruction Reference Plugin☆46Updated 8 years ago
- A PoC Mach-O infector via library injection☆64Updated 11 years ago
- Local privilege escalation through macOS 10.12.1 via CVE-2016-1825 or CVE-2016-7617.☆64Updated 7 years ago
- task_for_pid injection that doesn't suck☆59Updated 9 years ago
- What Would Capstone Decode - IDA plugin that implements a Capstone powered IDA view☆57Updated 7 years ago
- xnu local privilege escalation via cve-2015-1140 IOHIDSecurePromptClient injectStringGated heap overflow | poc||gtfo☆69Updated 9 years ago
- IDA Pro plugin making easier work on BinDiff results☆78Updated 8 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆106Updated 4 years ago
- r2-based tool to decrypt iOS applications☆36Updated 8 years ago
- ☆48Updated 9 years ago
- Exploit code for CVE-2016-1757☆83Updated 8 years ago