googleprojectzero / iOS-messaging-tools
☆373Updated 5 years ago
Alternatives and similar repositories for iOS-messaging-tools:
Users that are interested in iOS-messaging-tools are comparing it to the libraries listed below
- An iOS kernel debugger based on a KTRR bypass for A11 iPhones; works with LLDB and IDA Pro.☆669Updated 2 years ago
- iOS 11.1.2 (15B202) Jailbreak☆434Updated 3 years ago
- a Ghidra framework for iOS kernelcache reverse engineering☆345Updated 2 years ago
- Unstripped iOS Kernels☆219Updated 4 years ago
- Reversing the Apple sandbox☆235Updated last year
- ☆458Updated 4 years ago
- CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesign…☆247Updated 6 years ago
- ☆524Updated 4 years ago
- iOS <13.5 sandbox escape/entitlement 0day☆331Updated 4 months ago
- An iOS kernel introspection tool.☆237Updated 5 years ago
- Cycript fork powered by Frida.☆381Updated last year
- Project Zero Docs and Tools☆731Updated 2 months ago
- Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities☆405Updated 3 years ago
- A Pwn2Own exploit chain☆757Updated 6 years ago
- An IDA Toolkit for analyzing iOS kernelcaches.☆287Updated 4 years ago
- macOS Kernel Fuzzer☆258Updated 7 years ago
- AirSpy - Frida-based tool for exploring and tracking the evolution of Apple's AirDrop protocol implementation on i/macOS, from the server…☆146Updated 2 years ago
- Example showing how to use Frida for standalone injection of a custom payload☆158Updated 4 years ago
- ☆237Updated 3 years ago
- PoC☆210Updated 2 weeks ago
- A macOS <= 10.14.3 Keychain exploit☆247Updated 5 years ago
- Analysis of public exploits or my 1day exploits☆614Updated 4 years ago
- IDAPython loader to help with AArch64 iBoot, iBEC, and SecureROM reverse engineering☆259Updated 2 years ago
- Utility to decrypt App Store apps on jailbroken iOS 11.x☆446Updated 4 years ago
- Every iOS security guide☆262Updated 4 years ago
- an iOS kernel function hooking framework for checkra1n'able devices☆552Updated 3 years ago
- Dylib injection for iOS 11.0 - 11.1.2 with LiberiOS and Electra jailbreaks☆627Updated 2 years ago
- Here you can find write ups for iOS Vulnerabilities that have been released.☆922Updated 2 years ago
- A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation☆231Updated 4 years ago
- This framework is for fuzzing OSX kernel vulnerability based on passive inline hook mechanism in kernel mode.☆229Updated 7 years ago