houjingyi233 / macOS-iOS-system-security
Here is some resources about macOS/iOS system security.
☆504Updated 5 months ago
Related projects ⓘ
Alternatives and complementary repositories for macOS-iOS-system-security
- Compromising the macOS Kernel through Safari by Chaining Six Vulnerabilities☆402Updated 3 years ago
- A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation☆229Updated 3 years ago
- A Collection of Chrome Sandbox Escape POCs/Exploits for learning☆797Updated 4 years ago
- ☆424Updated last month
- Project Zero Docs and Tools☆706Updated 6 months ago
- a Ghidra framework for iOS kernelcache reverse engineering☆342Updated 2 years ago
- ☆238Updated 4 months ago
- An updated collection of resources targeting browser-exploitation.☆810Updated 3 years ago
- ☆185Updated 2 years ago
- My Chrome and Safari exploit code + write-up repo☆528Updated 3 years ago
- share some useful archives about vm and qemu escape exploit.☆510Updated 6 months ago
- IDA Pro plugin for query based searching within the binary useful mainly for vulnerability research.☆540Updated last month
- This experimetal fuzzer is meant to be used for API in-memory fuzzing.☆571Updated 4 years ago
- ☆132Updated 2 years ago
- ☆319Updated 2 years ago
- Advanced exploits that I wrote for Pwn2Own competitions and other occasions☆161Updated 7 months ago
- Android Kernel Exploitation☆584Updated 2 years ago
- A Binary Ninja plugin for vulnerability research.☆280Updated 2 months ago
- Repository for information about 0-days exploited in-the-wild.☆758Updated last week
- ☆236Updated 3 years ago
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆258Updated 3 months ago
- A proper well structured documentation for getting started with chrome pwning & v8 pwning☆188Updated 2 years ago
- Collection of materials relating to FORCEDENTRY☆92Updated 7 months ago
- CVE-2022-22639: Get a Root Shell on macOS Monterey☆120Updated 2 years ago
- Binary, coverage-guided fuzzer for Windows, macOS, Linux and Android☆1,092Updated last month
- Fuzz iOS URL schemes☆106Updated this week
- SSD Secure Disclosure Advisories☆167Updated 4 years ago
- Some pwn challenges selected for training and education.☆378Updated last year
- apple cve list☆130Updated last week