smx-smx / ezinject
Modular binary injection framework, successor of libhooker
☆82Updated last month
Related projects ⓘ
Alternatives and complementary repositories for ezinject
- Unstripped iOS kernel extensions and more. More coming soon.☆57Updated 4 years ago
- Binary Ninja plugin & workflow to help analyze Objective-C code☆49Updated 2 weeks ago
- Lightweight toolkit to explore and modify address translation for ARM64.☆42Updated 3 years ago
- `ipsw` symbolication signatures☆43Updated last week
- Binary View plugin for reverse engineering iBoot like binaries with Binary Ninja☆50Updated 9 months ago
- A IDA plugin to show ARM MSRs nicely☆80Updated last year
- dyld_shared_cache processing / Single-Image loading for BinaryNinja☆83Updated 11 months ago
- ☆38Updated 3 years ago
- IDA loader to help with SEPROM reverse engineering.☆32Updated 5 months ago
- Demo exploit code for CVE-2020-27904, a tfp0 bug.☆65Updated 3 years ago
- extract various firmware blobs from iBoot☆42Updated 4 years ago
- LZVN compression/decompression tool☆15Updated 3 years ago
- Ghidra's IDA like experience by @NyaMisty☆35Updated last year
- ☆21Updated last year
- capture ios device traffic without jailbreak / sip disable☆33Updated 2 years ago
- An assistant for BinDiff☆23Updated last year
- Fork of PongoOS which can be run in QEMU☆63Updated 3 years ago
- CVE-2020-9992 - A design flaw in MobileDevice.framework/Xcode and iOS/iPadOS/tvOS Development Tools allows an attacker in the same networ…☆65Updated 4 years ago
- Tracing of iOS/macOS binaries using HW single step and Frida DBI☆67Updated 5 months ago
- Cross Platform Hook Library based on Detours☆27Updated last month
- My BinaryNinja toolkit I use for iOS centric RE || Prerelease!☆41Updated last year
- IDA plugin to find code cross references to virtual functions using PAC codes☆138Updated 2 years ago
- An iOS kernel debugger based on a KTRR bypass for A11 iPhones; works with LLDB and IDA Pro.☆54Updated 3 years ago
- SEP firmware splitter, made in rust.☆36Updated last month
- C Library for Apple Firmware (Amalgam)☆28Updated 2 years ago
- Interact with trustcaches☆39Updated last year
- Experimentation environment for checkm8-vulnerable devices☆54Updated 10 months ago
- ☆24Updated 2 years ago