theber / mach-dump
library to load and parse Mach-O core files without dependencies
☆16Updated 3 years ago
Alternatives and similar repositories for mach-dump:
Users that are interested in mach-dump are comparing it to the libraries listed below
- An assistant for BinDiff☆24Updated 2 years ago
- A plugin for Binary Ninja to query the Symgrate2 database.☆13Updated 3 years ago
- binary ninja related code☆35Updated last month
- IDA plugin that resolves PPL calls to the actual underlying PPL function.☆58Updated 2 years ago
- WebKit/JSC CodeQL Databases☆17Updated last week
- My collection of PoCs☆26Updated last year
- Exploit for CVE-2023-32364☆21Updated last year
- Objective-C runtime tracing tool☆41Updated last year
- Small binja plugin to import header file to types☆18Updated 2 years ago
- ☆28Updated last year
- Host your own *OS Entitlement Database☆44Updated 9 months ago
- IDA Database Importer plugin for Binary Ninja☆37Updated 7 months ago
- ☆28Updated 2 years ago
- Welcome to Hoyt's macOS Fuzzing & Code Repo. Contribute Code or Open an Issue or Discussion.☆45Updated last week
- JS modules for Frida based tools to add code coverage to your instrumentation scripts.☆25Updated 6 years ago
- Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.☆31Updated 3 months ago
- A simple IDA Pro plugin to show all HexRays decompiler comments written by user☆21Updated 3 years ago
- ☆18Updated 3 years ago
- ☆31Updated 7 months ago
- CodeQL + DTrace = Memory Disclosure Vulnerabilities in XNU☆47Updated last year
- SnatchBox (CVE-2020-27935) is a sandbox escape vulnerability and exploit affecting macOS up to version 10.15.x☆31Updated 4 years ago
- Demo exploit code for CVE-2020-27904, a tfp0 bug.☆66Updated 4 years ago
- xnu build script☆71Updated last year
- Shortcut to automate your iproxy, debugserver, lldb workflow☆39Updated 5 months ago
- Unicorn Engine based running of SecureROM☆11Updated 2 years ago
- Vulnerability research assistant that extracts pseudo-code from the IDA Hex-Rays decompiler.☆33Updated 2 weeks ago
- RetDec plugin for LLDB. RetDec is a retargetable machine-code decompiler based on LLVM.☆63Updated last year
- Ghidra analyzer for UEFI firmware.☆18Updated last year
- ☆35Updated 4 years ago
- CVE-2020-27950 exploit☆34Updated 4 years ago