houjingyi233 / macOS-iOS-system-security
Here is some resources about macOS/iOS system security.
☆516Updated 2 months ago
Alternatives and similar repositories for macOS-iOS-system-security:
Users that are interested in macOS-iOS-system-security are comparing it to the libraries listed below
- ☆256Updated 9 months ago
- ☆185Updated 3 weeks ago
- ☆439Updated 6 months ago
- a Ghidra framework for iOS kernelcache reverse engineering☆350Updated 2 years ago
- Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities☆408Updated 4 years ago
- Project Zero Docs and Tools☆747Updated last week
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆820Updated 4 years ago
- ☆132Updated 3 years ago
- An updated collection of resources targeting browser-exploitation.☆817Updated 4 years ago
- A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation☆230Updated 4 years ago
- share some useful archives about vm and qemu escape exploit.☆544Updated last year
- apple cve list☆138Updated last week
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆276Updated 2 months ago
- CVE-2022-22639: Get a Root Shell on macOS Monterey☆121Updated 3 years ago
- This experimetal fuzzer is meant to be used for API in-memory fuzzing.☆572Updated 4 years ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆192Updated 2 years ago
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆602Updated 3 months ago
- Framework for Automating Fuzzable Target Discovery with Static Analysis.☆530Updated last year
- My Chrome and Safari exploit code + write-up repo☆528Updated 3 years ago
- ☆328Updated 3 years ago
- An IDA Toolkit for analyzing iOS kernelcaches.☆288Updated 4 years ago
- kernel r/w exploit for iOS 15.0 - 15.1.1☆257Updated 2 years ago
- A Binary Ninja plugin for vulnerability research.☆291Updated 7 months ago
- ☆241Updated 3 years ago
- ☆115Updated last year
- prebuilt binaries for multiple architeture☆172Updated 2 years ago
- Fuzz iOS URL schemes☆113Updated 5 months ago
- Corpus of public v8 vulnerability PoCs.☆211Updated 3 years ago
- An iOS app that lets you practice your Frida skills☆165Updated 2 years ago
- Repository for information about 0-days exploited in-the-wild.☆788Updated this week