mandiant / macOS-tools
☆42Updated 7 years ago
Alternatives and similar repositories for macOS-tools:
Users that are interested in macOS-tools are comparing it to the libraries listed below
- Talk and materials for Offensive Con presentation - Privileged Helper Tools☆47Updated 6 years ago
- macOS Cython IOKit Utility Library☆40Updated 7 years ago
- r2yara - Module for Yara using radare2 information☆34Updated last year
- The current repository contains all the scripts needed to build kernel-mode mac-a-mal malicious activity hooking on macOS.☆84Updated 6 years ago
- This is a malware analyzer for Mac OS X that extends the Cuckoo Sandbox project (https://cuckoosandbox.org/)☆21Updated 8 years ago
- Quickly find references to the specified Immediate number, or find the function call of specifies offset, and generate C++ functions call…☆25Updated 7 years ago
- RECon 2017 IDA skin & color scheme☆28Updated 7 years ago
- r2-based tool to decrypt iOS applications☆37Updated 8 years ago
- Resolves DLL API entrypoints for a process w/ remote query capabilities.☆54Updated 7 years ago
- Memory inspection REPL interface☆46Updated 7 years ago
- ☆32Updated 8 months ago
- A small utility to read and write to Macs physical memory using default AppleHWAccess.kext.☆25Updated 9 years ago
- The grey fox☆25Updated 8 years ago
- ☆33Updated 9 years ago
- LLDB engine based tool to instrument OSX apps and triage crashes☆26Updated 8 years ago
- ☆8Updated 4 years ago
- a collection of yara rules for binary analysis☆24Updated 7 years ago
- iOS Frida Scripts☆38Updated 7 years ago
- Local privilege escalation for OS X 10.10.5 via CVE-2016-1828.☆84Updated 8 years ago
- A pure-python win32 debugger interface.☆28Updated 9 years ago
- POC for CVE-2018-4327☆41Updated 6 years ago
- BinCrowd Plugin for IDA Pro☆42Updated 13 years ago
- Local privilege escalation through macOS 10.12.1 via CVE-2016-1825 or CVE-2016-7617.☆65Updated 8 years ago
- POC for IAT Parsing Payloads☆47Updated 8 years ago
- crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks☆108Updated 5 years ago
- ☆44Updated 6 years ago
- ELF header abuse☆47Updated 8 years ago
- The best way to learn Frida, is practicing. This is an example of scripts to use in a practical workshop.☆27Updated 7 years ago
- ☆39Updated 3 years ago
- A tiny PoC to inject and execute code into explorer.exe with WM_SETTEXT+WM_COPYDATA+SetThreadContext☆50Updated 6 years ago