quarkslab / LLDBagilityLinks
A tool for debugging macOS virtual machines
☆113Updated 4 years ago
Alternatives and similar repositories for LLDBagility
Users that are interested in LLDBagility are comparing it to the libraries listed below
Sorting:
- p-joker -- iOS/MacOS kernelcache/kexts analysis tool☆109Updated 5 years ago
- Extreme Vulnerable IOKit driver☆91Updated 4 years ago
- A library to execute code in the context of other processes on iOS 11.☆82Updated 6 years ago
- macOS Private KPI Symbol Resolver☆49Updated 8 years ago
- macOS notes☆118Updated 5 years ago
- Slides from my conference presentations.☆80Updated 4 years ago
- dyld_shared_cache processing / Single-Image loading for BinaryNinja☆85Updated last year
- Binary Ninja plugin & workflow to help analyze Objective-C code☆82Updated 2 years ago
- xnu build script☆71Updated last year
- A macOS IOKit objects hooker☆88Updated 8 years ago
- An IDA Toolkit for analyzing iOS kernelcaches.☆109Updated 2 weeks ago
- apple cve list☆139Updated 3 weeks ago
- An IDA Toolkit for analyzing iOS kernelcaches.☆292Updated 4 years ago
- Host your own *OS Entitlement Database☆44Updated 10 months ago
- radare2-lldb integration☆62Updated 6 years ago
- A plugin for Binary Ninja containing tools for iOS reversing☆29Updated 7 years ago
- IDA plugin to find code cross references to virtual functions using PAC codes☆143Updated 3 years ago
- Updated sample code for OS X and iOS Kernel Programming book☆37Updated 6 years ago
- LLDB wrapped and empowered by iPython's features☆142Updated last week
- slides for conference talks☆88Updated 3 years ago
- Unstripped iOS kernel extensions and more. More coming soon.☆56Updated 5 years ago
- CVE-2018-4248: Out-of-bounds read in libxpc during string serialization.☆54Updated 6 years ago
- macOS Cython IOKit Utility Library☆42Updated 7 years ago
- Unstripped iOS Kernels☆218Updated 5 years ago
- Apple SEP reverse☆52Updated 5 years ago
- XPC sniffer using LLDB☆44Updated 8 months ago
- App sandbox escapes for macOS☆30Updated 5 years ago
- Gives complete trace of a function execution including all sub-calls.☆111Updated last year
- Tool for reverse-engineering Apple's sandbox☆57Updated 8 years ago
- powerd exploit : Sandbox escape to root for Apple iOS < 12.2 on A11 devices☆108Updated 6 years ago