houjingyi233 / macOS-iOS-system-securityLinks
Here is some resources about macOS/iOS system security.
☆517Updated 4 months ago
Alternatives and similar repositories for macOS-iOS-system-security
Users that are interested in macOS-iOS-system-security are comparing it to the libraries listed below
Sorting:
- ☆440Updated 9 months ago
- ☆261Updated 2 weeks ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆827Updated 5 years ago
- Project Zero Docs and Tools☆778Updated 2 months ago
- Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities☆410Updated 4 years ago
- ☆133Updated 3 years ago
- A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation☆231Updated 4 years ago
- An updated collection of resources targeting browser-exploitation.☆817Updated 4 years ago
- Repository for information about 0-days exploited in-the-wild.☆809Updated last week
- ☆190Updated 3 months ago
- a Ghidra framework for iOS kernelcache reverse engineering☆356Updated 2 years ago
- share some useful archives about vm and qemu escape exploit.☆550Updated last year
- My Chrome and Safari exploit code + write-up repo☆529Updated 3 years ago
- ☆332Updated 3 years ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆197Updated 2 years ago
- Binary code-coverage fuzzer for macOS, based on libFuzzer and LLVM☆172Updated last month
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,227Updated 3 months ago
- Source code for the 2022 DEF CON Qualifiers.☆265Updated last year
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆280Updated 4 months ago
- A collection of proof-of-concept exploit scripts written by the STAR Labs team for various CVEs that they discovered or found by others.☆270Updated 5 months ago
- Corpus of public v8 vulnerability PoCs.☆213Updated 4 years ago
- ☆115Updated last year
- prebuilt binaries for multiple architeture☆183Updated 2 years ago
- CVE-2022-22639: Get a Root Shell on macOS Monterey☆122Updated 3 years ago
- This experimetal fuzzer is meant to be used for API in-memory fuzzing.☆576Updated 5 years ago
- Take over macOS Electron apps' TCC permissions☆206Updated last year
- Fuzz iOS URL schemes☆121Updated last month
- Fuzzing harness for testing proprietary image codecs supported by Skia on Android☆348Updated 4 years ago
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆622Updated 2 months ago
- Android Kernel Exploitation☆617Updated 3 years ago