seemoo-lab / toothpicker
☆239Updated 3 years ago
Alternatives and similar repositories for toothpicker:
Users that are interested in toothpicker are comparing it to the libraries listed below
- Frida-based general purpose fuzzer☆213Updated 4 years ago
- Coverage-guided binary fuzzing powered by Frida Stalker☆181Updated 3 years ago
- ☆218Updated last year
- Binary code-coverage fuzzer for macOS, based on libFuzzer and LLVM☆147Updated 3 months ago
- A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation☆230Updated 4 years ago
- fpicker is a Frida-based fuzzing suite supporting various modes (including AFL++ in-process fuzzing)☆270Updated last month
- A set of tools for fuzzing SecureROM. Managed to find and trigger checkm8.☆160Updated 3 years ago
- Reversing the Apple sandbox☆235Updated last year
- macOS Kernel Fuzzer☆258Updated 7 years ago
- PoC☆209Updated last month
- An IDA Toolkit for analyzing iOS kernelcaches.☆286Updated 4 years ago
- An example on how to do performant in-memory fuzzing with AFL++ and Frida☆139Updated 5 years ago
- A curated list of awesome baseband research resources☆161Updated 4 years ago
- Broadcom and Cypress firmware emulation for fuzzing and further full-stack debugging☆442Updated last year
- An IDA Toolkit for analyzing iOS kernelcaches.☆107Updated last year
- Example showing how to use Frida for standalone injection of a custom payload☆158Updated 4 years ago
- A collection of my Ghidra scripts☆95Updated last year
- Extreme Vulnerable IOKit driver☆89Updated 4 years ago
- A fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer☆342Updated 5 years ago
- apple cve list☆136Updated last week
- Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018☆180Updated last year
- ☆114Updated 7 years ago
- Emulation and Feedback Fuzzing of Firmware with Memory Sanitization☆160Updated 3 years ago
- a Ghidra framework for iOS kernelcache reverse engineering☆346Updated 2 years ago
- ☆186Updated 3 years ago
- A PCode Emulator for Ghidra.☆108Updated 4 years ago
- Source code and exploits for some 35c3ctf challenges.☆137Updated 6 years ago
- SSD Secure Disclosure Advisories☆167Updated 4 years ago
- powerd exploit : Sandbox escape to root for Apple iOS < 12.2 on A11 devices☆109Updated 5 years ago
- ☆435Updated 4 months ago