googleprojectzero / iOS-messaging-tools
☆374Updated 5 years ago
Alternatives and similar repositories for iOS-messaging-tools:
Users that are interested in iOS-messaging-tools are comparing it to the libraries listed below
- iOS 11.1.2 (15B202) Jailbreak☆435Updated 4 years ago
- An iOS kernel debugger based on a KTRR bypass for A11 iPhones; works with LLDB and IDA Pro.☆676Updated 2 years ago
- ☆525Updated 5 years ago
- ☆460Updated 4 years ago
- Unstripped iOS Kernels☆218Updated 5 years ago
- CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesign…☆254Updated 6 years ago
- iOS <13.5 sandbox escape/entitlement 0day☆333Updated 7 months ago
- A macOS <= 10.14.3 Keychain exploit☆246Updated 5 years ago
- An IDA Toolkit for analyzing iOS kernelcaches.☆288Updated 4 years ago
- Analysis of public exploits or my 1day exploits☆617Updated 4 years ago
- a Ghidra framework for iOS kernelcache reverse engineering☆350Updated 2 years ago
- Reversing the Apple sandbox☆233Updated last year
- Every iOS security guide☆263Updated 5 years ago
- Swizzler2 - Hacking iOS applications☆156Updated 8 years ago
- Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities☆408Updated 4 years ago
- macOS Kernel Fuzzer☆260Updated 7 years ago
- An iOS kernel introspection tool.☆258Updated 5 years ago
- Useful resources for iOS hacking☆1,746Updated last week
- Instruments to assist in binary application reversing and augmentation, geared towards walled gardens like iOS and macOS☆197Updated 5 years ago
- ☆241Updated 3 years ago
- PoC☆209Updated 3 months ago
- ARM Assembly Reference Manual for iOS, iPadOS, and macOS.☆210Updated 4 years ago
- image4 vfs☆348Updated 2 years ago
- Project Zero Docs and Tools☆747Updated last week
- Great iOS Jailbreak Material! - I read hundreds of papers and PPTs. Only list the most useful materials here!☆463Updated 6 years ago
- Cycript fork powered by Frida.☆384Updated 2 years ago
- Dylib injection for iOS 11.0 - 11.1.2 with LiberiOS and Electra jailbreaks☆632Updated 3 years ago
- Utility to decrypt App Store apps on jailbroken iOS 11.x☆456Updated 4 years ago
- Example showing how to use Frida for standalone injection of a custom payload☆162Updated 4 years ago
- An iOS kernel exploit designated to work on all iOS devices <= 10.3.1☆331Updated 7 years ago