Pinned Repositories
10.13.5-sip-bypass
2FAssassin
Bypass Two-Factor-Authentication
CVE-2017-2370
on Mac 10.12.2
cve-2018-4233
Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018
Exploits
kernelSymbolFinder
Get kernel symbols on device. No jailbreak required (note: unslid addresses)
keychaindump
A proof-of-concept tool for reading OS X keychain passwords
linux_exploit_development
Linux Exploit Development Techniques
macOS-iOS-system-security
macos/ios exploit writeup
PoCs-1
Some Public vulnerabilities i found and exploits
dothanthitiendiettiende's Repositories
dothanthitiendiettiende/macOS-iOS-system-security
macos/ios exploit writeup
dothanthitiendiettiende/0days-in-the-wild
Repository for information about 0-days exploited in-the-wild.
dothanthitiendiettiende/1195777-chrome0day
dothanthitiendiettiende/CVE-2021-1782
dothanthitiendiettiende/CVE-2021-3156
dothanthitiendiettiende/daibutsu
8.4.1 untether
dothanthitiendiettiende/exploits-4
dothanthitiendiettiende/ghidra_nodejs
GHIDRA plugin to parse, disassemble and decompile NodeJS Bytenode (JSC) binaries
dothanthitiendiettiende/grapefruit
(WIP) Runtime Application Instruments for iOS. Previously Passionfruit
dothanthitiendiettiende/hilda
LLDB+iPython based iOS debugger
dothanthitiendiettiende/iblessing
iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis. It can be used for reverse engineering, binary analysis and vulnerability mining.
dothanthitiendiettiende/ida_haru
scripts/plugins for IDA Pro
dothanthitiendiettiende/ida_medigate
Medigate plugin for c++ reverse engineering and other utils
dothanthitiendiettiende/ipsw_keys
Extract iOS firmware keys using on-device AES engine
dothanthitiendiettiende/knock
Knock Subdomain Scan
dothanthitiendiettiende/libkrw
Lib kernel r/w
dothanthitiendiettiende/llvm-tutor
A collection of out-of-tree LLVM passes for teaching and learning
dothanthitiendiettiende/obfuscation_detection
Collection of scripts to pinpoint obfuscated code
dothanthitiendiettiende/PoisonApple
macOS persistence tool
dothanthitiendiettiende/ProjectChampollion
Reverse engineering Rosetta 2 in M1 Mac
dothanthitiendiettiende/random_c2_profile
Cobalt Strike random C2 Profile generator
dothanthitiendiettiende/RopDaemon
A fast, multithreaded, ROP-gadget semantics analyzer.
dothanthitiendiettiende/RopMate
ROPMate is the first Visual Analytics system specifically designed to assist human in composing ROP chains with the desired semantics.
dothanthitiendiettiende/steal-chrome-password-all-version
Python steal chrome password all version browser are supported 100 % FUD
dothanthitiendiettiende/strongarm
Mach-O analysis library 💪
dothanthitiendiettiende/Swapman
swapfile monitor for macOS Big Sur
dothanthitiendiettiende/Telegram-Anti-Revoke
Telegram anti-revoke plugin - Telegram 防撤回插件
dothanthitiendiettiende/tenet
A Trace Explorer for Reverse Engineers
dothanthitiendiettiende/TQ-pre-jailbreak
Hello from pattern-f.
dothanthitiendiettiende/vmcli
A set of utilities (vmcli + vmctl) for macOS Virtualization.framework