sideeffect42 / RootPipeTester
RootPipe (CVE-2015-1130) and Phoenix (CVE-2015-3673) vulnerability testing utility for Mac OS X 10.2.8 and later
☆18Updated 9 years ago
Related projects ⓘ
Alternatives and complementary repositories for RootPipeTester
- A kernel extension to mitigate Gatekeeper bypasses☆49Updated 9 years ago
- System Integrity Protection (SIP) bypass for OSX 10.11.1 - 10.11.2 - 10.11.3☆145Updated 8 years ago
- ☆48Updated 9 years ago
- IDA AArch64 processor extender extension: Adding crypto extension instructions (AES/SHA1/SHA256)☆23Updated 7 years ago
- A PoC Mach-O infector via library injection☆64Updated 11 years ago
- A small utility to read and write to Macs physical memory using default AppleHWAccess.kext.☆25Updated 9 years ago
- OSX Installer Verifier☆57Updated 6 years ago
- kext kills all 32bit binaries lacking __PAGEZERO (required for exploitation of kernel NULL derefs)☆112Updated 9 years ago
- OS X tool for dumping IOKit hierarchies in DOT format.☆46Updated 8 years ago
- An OSX exploitation helper library.☆34Updated 8 years ago
- OS X rootkit loader version #1☆18Updated 9 years ago
- xnu local privilege escalation via cve-2015-1140 IOHIDSecurePromptClient injectStringGated heap overflow | poc||gtfo☆69Updated 9 years ago
- circuit board (PCB) schematics for 30-pin iPod serial debugging☆38Updated 7 years ago
- Read and write physical memory on OS X☆136Updated 9 years ago
- Patch kextd using radare2☆16Updated 9 years ago
- Local privilege escalation for OS X 10.10.5 via CVE-2016-1828.☆84Updated 8 years ago
- Decrypted iOS 10 Kernels☆80Updated 8 years ago
- Volatility plugin to extract FileVault 2 VMK's☆49Updated 3 years ago
- Miscellaneous Tools☆38Updated 9 years ago
- Materials from presentation☆20Updated 8 years ago
- ☆114Updated 7 years ago
- Exploit code for CVE-2016-1757☆83Updated 8 years ago
- The kernel component of rootpipe fix for Mavericks☆27Updated 9 years ago
- ☆23Updated 8 years ago
- XNU Rootkit Framework☆124Updated 9 years ago
- Bypass Google's Santa☆22Updated 9 years ago
- Toolkit for binary iOS / OS X sandbox profiles☆145Updated 9 years ago
- task_for_pid injection that doesn't suck☆59Updated 9 years ago