securitytest3r / frida-ios-app-patching
☆31Updated 5 years ago
Alternatives and similar repositories for frida-ios-app-patching:
Users that are interested in frida-ios-app-patching are comparing it to the libraries listed below
- BSides Munich Frida Workshop 2018☆48Updated 6 years ago
- SandBox-Dumper makes use of multiple private libraries to provide exact locations of the application sandbox, application bundle and some…☆54Updated 3 years ago
- A tool to find gadgets in the iOS kernelcache.☆33Updated 6 years ago
- POC for CVE-2018-4327☆41Updated 6 years ago
- ☆21Updated last year
- The best way to learn Frida, is practicing. This is an example of scripts to use in a practical workshop.☆27Updated 7 years ago
- ☆18Updated 5 years ago
- iOS 11.3.1 exploit☆47Updated 6 years ago
- A tool to check which keychain items are available to an attacker once an iOS device has been jailbroken☆27Updated 5 years ago
- PoC code for CVE-2018-9539☆18Updated 6 years ago
- xnu kernel heap info leak☆71Updated 5 years ago
- iOS Frida Scripts☆38Updated 7 years ago
- ☆28Updated 6 years ago
- ☆19Updated 5 years ago
- SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x☆30Updated 4 years ago
- Utility to manipulate codesigned application in Mac OS X. Demonstrate the use of csops system call.☆74Updated 10 months ago
- ☆11Updated 4 years ago
- Easy crash-reporting for Frida-based applications.☆17Updated 5 years ago
- The radare2 + frida book for Mobile Application assessment☆40Updated 6 years ago
- ☆16Updated 6 years ago
- A simple script to patch smali file to include a Fake Security Provider at 1 for Android Apps☆17Updated 4 years ago
- ☆45Updated 7 years ago
- CVE-2020-27950 exploit☆34Updated 4 years ago
- Revisiting Helpviewer.app to hack Parallels for Mac☆17Updated 5 years ago
- Repository with research related to Android☆13Updated 6 years ago
- r2-based tool to decrypt iOS applications☆37Updated 8 years ago
- IDA, Ghidra and Radare2 scripts. Also Android scripts to make your life easier.☆48Updated 5 years ago
- Decrypt iOS binaries at runtime☆71Updated 3 years ago
- Mobile CTF☆28Updated 6 years ago
- Kernel Stack info leak at exportObjectToClient function☆41Updated 5 years ago