Skip to content
View ycmint's full-sized avatar

Block or report ycmint

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Silent Spring: Prototype Pollution Leads to Remote Code Execution in Node.js

JavaScript 74 11 Updated Jan 21, 2024

Extract files from any kind of container formats

Python 2,366 91 Updated Nov 3, 2025

🔨 Break Java Reverse Engineering form Memory World!

Python 863 139 Updated Mar 26, 2023

Symbolic Execution Over Processor Traces

C 124 19 Updated Aug 14, 2024

Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit

JavaScript 276 60 Updated Dec 5, 2023

iOS jailbreak-free code injection framework.

Python 122 18 Updated Oct 21, 2024

Convert shellcode into ✨ different ✨ formats!

Python 359 63 Updated Jan 24, 2023

xnu build script

Python 69 9 Updated Aug 31, 2023

Jnitrace for cpp

C++ 297 139 Updated Apr 7, 2024

Fuzzware's main repository. Start here to install.

Python 351 62 Updated Jul 16, 2025

Framework for Automating Fuzzable Target Discovery with Static Analysis.

Python 537 53 Updated Feb 1, 2024

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-m…

C++ 1,690 143 Updated Oct 23, 2025

x86 PC emulator and x86-to-wasm JIT, running in the browser

JavaScript 21,658 1,619 Updated Oct 31, 2025

CVE-2019-1458 Windows LPE Exploit

C++ 135 39 Updated Mar 11, 2020

Win32k Exploit by Grant Willcox

JavaScript 90 40 Updated May 17, 2019

Previously-0day exploit from the Hacking Team leak, written by Eugene Ching/Qavar.

C 202 87 Updated Jul 21, 2015

BinAbsInspector: Vulnerability Scanner for Binaries

Java 1,660 243 Updated Jun 17, 2024

Tai-e assignments for static program analysis

Java 1,201 282 Updated Aug 28, 2025
JavaScript 76 9 Updated Feb 21, 2022

Zenith exploits a memory corruption vulnerability in the NetUSB driver to get remote-code execution on the TP-Link Archer C7 V5 router for Pwn2Own Austin 2021.

Python 129 25 Updated Apr 25, 2022

QASan is a custom QEMU 3.1.1 that detects memory errors in the guest using AddressSanitizer.

C 345 35 Updated Jul 30, 2024

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

C++ 3,911 564 Updated Oct 15, 2025

Allows you to partly emulate an Android native library.

Python 1,490 420 Updated Feb 13, 2025

ROP userland execution for PS5 (4.03)

JavaScript 1 Updated Jan 27, 2022

Allows you to emulate an Android native library, and an experimental iOS emulation

Java 4,592 1,070 Updated Nov 2, 2025

Fugu14 is an untethered iOS 14.3-14.5.1 jailbreak

Swift 1,414 314 Updated Jun 12, 2022

Tools that can be used to interact with the KeyWe Smart Lock device.

Python 6 6 Updated Jul 6, 2022

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy lea…

Java 4,586 555 Updated May 8, 2024

Headless Android x86 emulator ready for automated instrumentation testing.

Dockerfile 111 13 Updated Nov 17, 2020
Next