Projects

Sick Codes maintains a number of large Open Source security tools. Visit our GitHub for all source or hard fork maintained repositories.

sickcodes
181 repositories, 865 followers.

https://github.com/sickcodes/Docker-OSX – Run Mac in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X!

https://github.com/sickcodes/osx-serial-generator – Mac Serial Generator – Generate complete sets of Serial Numbers for OSX-KVM, Docker-OSX and of course, OpenCore.

https://github.com/sickcodes/dock-droid – Docker Android – Run QEMU Android in a Docker! X11 Forwarding! CI/CD for Android!

https://github.com/sickcodes/Docker-eyeOS – Run iPhone (xnu-arm64) in a Docker container! Supports KVM + iOS kernel debugging (GDB)! Run xnu-qemu-arm64 in Docker! Works on ANY device.

https://github.com/sickcodes/osx-optimizer – OSX Optimizer: Optimize MacOS – Shell scripts to speed up your mac boot time, accelerate loading, and prevent unnecessary throttling.

https://github.com/sickcodes/security – Collection of CVEs from Sick Codes, or collaborations on https://sick.codes security research & advisories.

https://github.com/sickcodes/qnx-modules – QNX FileSystem Kernel Modules OOT (qnx-modules-dkms)

https://github.com/sickcodes/droid-native – Next Generation Android x86 Desktop – Anbox, Lineage, WayDroid, BlissOS,

Dock-Droid

https://github.com/sickcodes/autodiscover – Signed message regarding ownership & use of autodiscover domains: https://autodiscover.asia, https://autodiscover.bar, https://autodiscover.cam, https://autodiscover.codes, https://autodiscover.legal, https://autodiscover.name, https://autodiscover.parts, https://autodiscover.space, https://autodiscover.to, https://autodiscover.top, https://autodiscover.university, https://autodiscover.website, https://autodiscover.wiki, https://autodiscover.world, https://autodiscover.wtf

https://github.com/sickcodes/Droid-NDK-Extractor – Android NDK Extractor – Extract ARM native bridge libndk translation libraries for use in any Android derivative.

https://github.com/sickcodes/adb-download-all – ADB Download All Files – A dirty shell script to adb pull all readable files using adb pull & base64

https://github.com/sickcodes/no-sandbox – No Sandbox – Applications That Run Chromium and Chrome Without The Sandbox. TL;DR exploits in these browser based applications are already sandboxed escaped: https://no-sandbox.io/

https://github.com/sickcodes/xdotool-gui – GUI for command-line X11 automation tool