hexploitable / MEMSCAN
A memory scanning tool which uses mach_vm* to either dump memory or look for a specific sequence of bytes.
☆92Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for MEMSCAN
- FRAPL Framework☆149Updated 7 years ago
- Disable certificate trust checks on iOS devices.☆117Updated 11 years ago
- r2-based tool to decrypt iOS applications☆36Updated 8 years ago
- Example showing how to use Frida for standalone injection of a custom payload☆155Updated 4 years ago
- SandBox-Dumper makes use of multiple private libraries to provide exact locations of the application sandbox, application bundle and some…☆54Updated 3 years ago
- Toolkit for binary iOS / OS X sandbox profiles☆145Updated 9 years ago
- iOS Frida Scripts☆37Updated 7 years ago
- Hopper Instruction Reference Plugin☆46Updated 8 years ago
- A code gadget finder based on capstone/keystone/pyelftools☆92Updated 7 years ago
- Analyzes a binary iOS kernel to determine function offsets and where to apply the canonical jailbreak patches.☆45Updated 5 years ago
- Local privilege escalation for OS X 10.10.5 via CVE-2016-1828.☆84Updated 8 years ago
- Su-a-Cyder: Home-Brewed iOS Malware PoC Generator (BlackHat ASIA 2016)☆82Updated 8 years ago
- Capstone disassemble scripts for lldb☆73Updated 5 years ago
- radare2-lldb integration☆62Updated 5 years ago
- Local privilege escalation for OS X 10.11.6 via PEGASUS☆147Updated 8 years ago
- iOS 11.3.1 exploit☆47Updated 5 years ago
- IDA Pro/Hexrays plugins☆130Updated 6 years ago
- Dump Kext information from iOS kernel cache. Applicable to the kernel which dump from memory☆90Updated 7 years ago
- Simplifies working with Objective-C binaries in IDA Pro☆183Updated 12 years ago
- load iOS12 kernelcaches and PAC code in IDA☆60Updated 6 years ago
- Lightweight version of xpwntool just for decrypting IMG3 firmware files☆45Updated 3 years ago
- kernelcache encrypt/decrypt utility☆49Updated 12 years ago
- Inspect and manipulate UIKit-based GUIs through Frida.☆54Updated 9 months ago
- Various files helping to better understand the iOS / WatchOS / tvOS kernels☆106Updated 7 years ago
- tool for statically reconstructing the IOKit classes hierarchy from iOS kernelcache dumps☆108Updated 8 years ago
- Mac OS X rootkit - for learning purposes☆127Updated 10 years ago
- Dump IOS application heap space from memory☆51Updated 9 years ago
- powerd exploit : Sandbox escape to root for Apple iOS < 12.2 on A11 devices☆109Updated 5 years ago
- Collection of idapython scripts for dealing with the iOS kernelcache☆158Updated 13 years ago