- Kingdom Saudi Arabia
- https://u0pattern.github.io/
- @u0pattern_cs
Stars
Extract sandbox profiles from the sandbox kernel extension
Pure python3 implementation for working with iDevices (iPhone, etc...).
Serial port monitor program for Mac OS X with lolcat, iBoot logs deobfuscation & much more
Binary Ninja loader for 64 bits Apple SEPROMs
iBoot/SEPOS decryption kit for JTAGgable iOS device prototypes
A cross-platform protocol library to communicate with iOS devices
A parser for Unified logging tracev3 files
Run (decrypted) iOS Apps on iOS Simulators
IDE to develop native code iOS apps on unjailbroken iOS it self just via a certificate
Our first exploit: a memory corruption vulnerability in the Adreno GPU driver for Eureka/Panther (3/3s) devices, enabling arbitrary kernel memory read/write and privilege escalation.
(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
a Ghidra framework for iOS kernelcache reverse engineering
Resources and writeups for studying & practicing iOS security
A collection of reverse engineered Apple things, as well as a machine-readable database of Apple hardware
A collection of types & functions definitions useful for iOS/macOS binaries analysis.
Public researchings of the Google's Android apps protection
A repo that keeps track of feature flags from different builds of 𝕏 (Twitter)
Fixes AppStore apps with extensionless Watch app not installable on incompatible devices.
AI-powered reverse engineering assistant that bridges IDA Pro with language models through MCP.
WinVisor - A hypervisor-based emulator for Windows x64 user-mode executables using Windows Hypervisor Platform API
Single header version of System Informer's phnt library.
Rust Demangler & Normalizer plugin for IDA