impost0r

impost0r

Geek Repo

Company:@thesecretclub

Twitter:@impost0r_

Github PK Tool:Github PK Tool

impost0r's repositories

Rotten-Apples

macOS codesigning translocation vulnerability.

suspend-shim

macOS shim to spawn suspended processes w/ ASLR disabled

Language:CLicense:GPL-3.0Stargazers:10Issues:1Issues:0

hellscape

GIMPLE obfuscator for C, C++, Go, ... all supported GCC targets and front-ends that use GIMPLE.

Language:C++License:GPL-3.0Stargazers:1Issues:0Issues:0

ida_bitfields_macOS

IDA Pro plugin to make bitfield accesses easier to grep

Language:C++License:MPL-2.0Stargazers:1Issues:0Issues:0

perses

X86 Mutation Engine with Portable Executable compatibility.

Stargazers:1Issues:0Issues:0

SigMaker-x64

IDA Pro 7 compatible SigMaker plugin

Language:C++Stargazers:1Issues:0Issues:0

XNU-11.2

Darwin XNU kernel for Big Sur 11.2

Language:CLicense:NOASSERTIONStargazers:1Issues:1Issues:0

argv_clobber

Clobber argv into a null terminator, thus confusing ps. Can be used with prctl to achieve more stealth.

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0

bagbak

Yet another frida based iOS dumpdecrypted, supports decrypting app extensions and no SSH required

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

cascade

A thin introspection hypervisor framework that allows for low level resource manipulation.

Language:CStargazers:0Issues:0Issues:0

CVE-2021-44186

A download of code without integrity check vulnerability in the "execute restore src-vis" command of FortiOS before 7.0.3.

Language:CStargazers:0Issues:0Issues:0

debugoff

Linux/macOS anti-debugging and anti-analysis rust library

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

emmutaler

A set of tools for fuzzing SecureROM. Managed to find and trigger checkm8.

Language:GoStargazers:0Issues:0Issues:0

FIDL

A sane API for IDA Pro's decompiler. Useful for malware RE and vulnerability research

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

FitM

FitM, the Fuzzer in the Middle, can fuzz client and server binaries at the same time using userspace snapshot-fuzzing and network emulation. It's fast and comparably easy to set up.

Language:CLicense:MITStargazers:0Issues:0Issues:0

HookCase

Tool for reverse engineering macOS/OS X

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

kmemd

Explore a live Linux kernel's memory using GDB

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

lolhanndead

Mirror of the "LOL HANN DEAD" e-zine by el8/Silverlords

Stargazers:0Issues:0Issues:0

macOS-hasher

Take hashes of files before and after an update to diff them with your favorite diffing tool. Generated by ChatGPT (seriously).

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ramiel

uefi diskless persistence technique + OVMF secureboot bypass

Language:CStargazers:0Issues:0Issues:0

reverie

An ergonomic and safe syscall interception framework for Linux.

Language:RustLicense:NOASSERTIONStargazers:0Issues:0Issues:0

semgrep-rules

A collection of my Semgrep rules to facilitate vulnerability research.

Language:CLicense:MITStargazers:0Issues:0Issues:0

srd

Welcome to Hoyt's SRD Repo for the Apple Security Research Device. Contribute Code or Open an Issue or Discussion.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

super-tart

tart, but with custom AVPBooter ROM, serial I/O, DFU mode, GDB debugging (port 8000), and panic halting. See help menus for `tart create` and `tart run` for more info. Requires SIP/AMFI to be disabled for required entitlement.

Language:SwiftLicense:NOASSERTIONStargazers:0Issues:0Issues:0

tsffs

A snapshotting, coverage-guided fuzzer for software (UEFI, Kernel, firmware, BIOS) built on SIMICS

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

warbird-hook

Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

yolo_dsc

A late bound, hope-for-the-best dyld shared cache extractor

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0