jevinskie / jevmachopp
Modern C++, range-based Mach-O parser designed for embedded use. Uses stack allocations only.
☆32Updated 2 years ago
Alternatives and similar repositories for jevmachopp:
Users that are interested in jevmachopp are comparing it to the libraries listed below
- C Library for Apple Firmware (Amalgam)☆28Updated 2 years ago
- Tiny arm64 LZ4 decompressor☆41Updated 2 years ago
- Ghidra P-Code emulation and static LLVM lifting in Python☆30Updated 2 years ago
- IDA AArch64 processor extender extension: Adding support for ARMv8.5 memory tagging extension opcodes☆26Updated 4 years ago
- x86/x64 architecture plugin☆39Updated 10 months ago
- Some presentations I’ve done☆9Updated 3 years ago
- some research results of sep☆19Updated 3 years ago
- ☆17Updated 2 years ago
- LZVN compression/decompression tool☆15Updated 3 years ago
- Collection of Apple related symbols - from DWARF/dSYMs and hand generated☆16Updated 10 months ago
- A tool to pull C++ object names from kernel memory☆16Updated 3 years ago
- Hex-Rays MicrocodeExplorer☆28Updated 4 years ago
- ☆15Updated 2 years ago
- Binary View plugin for reverse engineering iBoot like binaries with Binary Ninja☆51Updated 11 months ago
- Library for reading IDA Pro databases.☆25Updated 3 years ago
- A Binary Ninja plugin for importing IDC database dumps from IDA.☆40Updated 2 years ago
- RetDec plugin for LLDB. RetDec is a retargetable machine-code decompiler based on LLVM.☆63Updated last year
- ☆31Updated 8 months ago
- Slides and resources for talks I've given☆15Updated 6 months ago
- Extract and generate code based on name and type for mig func/arg/request&reply member etc, ideal helper for creating monitor, tracker, f…☆17Updated 6 years ago
- SMT Modeling for Ghidra's PCODE☆22Updated last month
- SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x☆30Updated 4 years ago
- Small binja plugin to import header file to types☆18Updated 2 years ago
- A collection of CVE POC code☆11Updated 5 years ago
- iBoot/SecureROM Loader☆32Updated last year
- Unicorn Engine based running of SecureROM☆11Updated 2 years ago
- Learning how to use IOSurfaceAccelerator☆23Updated last year
- Plugin for loading MachO kernelcache and dSYM files to Binary Ninja☆35Updated 5 months ago
- ☆24Updated 2 years ago
- A working busybox for iOS and macOS☆30Updated 2 years ago