Skip to content

Resources and writeups for studying & practicing iOS security

Notifications You must be signed in to change notification settings

IdanBanani/iOS-Vulnerability-Research

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

12 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

iOS

Tools

Kernel Debugging

https://github.com/googleprojectzero/ktrw

Jailbreaking

https://checkra.in/

FRIDA

OBTS v4.0: "iOS Reverse Engineering With Frida" - Christine Fossaceca

DFRWS EU 20 - Dynamic Instrumentation for Forensics research using FRIDA - Or Begam

frida-boot - a binary instrumentation workshop, using Frida, for beginners

Exploits database

0day "In the Wild" - By Google Project Zero

ExploitDB

Videos (Talks/Presentations/Tutorials)


Youtube playlist

2018-10 Viewer Discretion Advised: (De)coding an iOS Kernel Vulnerability Adam Donenfeld - Slides

https://objectivebythesea.com/v1/talks.html

https://objectivebythesea.com/v2/talks.html

https://objectivebythesea.com/v3/content.html

https://objectivebythesea.com/v4/talks.html (2021)

Billy Ellis - iOS Exploitation/Security Research Tutorials (Some parts are outdated)

Articles


https://papers.put.as/ios/ios/

IOKit Reversing Tips

2019-08 A very deep dive into iOS Exploit chains found in the wild - Ian Beer

2018-12-Fortinet- A Look into XPC Internals: Reverse Engineering the XPC Objects

2016.12 - tfp0 powered by Pegasus - cl0ver/

Fuzzing

https://googleprojectzero.blogspot.com/2021/05/fuzzing-ios-code-on-macos-at-native.html

Kernel Libraries/Frameworks

https://developer.apple.com/documentation/kernel/iokit_fundamentals

Blogs

https://bazad.github.io/

https://blog.zecops.com/

OLD

https://github.com/kpwn/iOSRE

Source Code

https://github.com/apple/darwin-xnu

MacOS

Articles

https://papers.put.as/macosx/macosx/

CTF challenges

https://blog.ttdennis.com/2019/01/13/writeup-35c3-ctf-keybase.html

https://siguza.github.io/cl0ver/

2021-SynAcktiv-MACOS XPC EXPLOITATION - SANDBOX SHARE CASE STUDY (Alles CTF)

About

Resources and writeups for studying & practicing iOS security

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published