ycmint's repositories

ARCUS

Symbolic Execution Over Processor Traces

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

BlackDex

BlackDex is an Android unpack(dexdump) tool, it supports Android 5.0~12 and need not rely to any environment. BlackDex can run on any Android mobile phone or emulator, you can unpack APK File in several seconds.

License:Apache-2.0Stargazers:0Issues:0Issues:0

bluffy

Convert shellcode into :sparkles: different :sparkles: formats!

License:MITStargazers:0Issues:0Issues:0

Chrome-V8-RCE-CVE-2021-38003

CVE-2021-38003 exploits extracted from https://twitter.com/WhichbufferArda/status/1609604183535284224

Language:JavaScriptStargazers:0Issues:0Issues:0

cve-2022-31705

CVE-2022-31705 (Geekpwn 2022 Vmware EHCI OOB) POC

Stargazers:0Issues:0Issues:0

CVE-2023-21608

Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit

License:GPL-3.0Stargazers:0Issues:0Issues:0

enzyme

iOS jailbreak-free modding framework.

Stargazers:0Issues:0Issues:0

FACT_core

Firmware Analysis and Comparison Tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

fuzzable

Framework for Automating Fuzzable Target Discovery with Static Analysis. Featured at Black Hat Arsenal USA 2022.

License:MITStargazers:0Issues:0Issues:0

fuzzware

Fuzzware's main repository. Start here to install.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Stargazers:0Issues:0Issues:0

joern

Open-source code analysis platform for C/C++/Java/Binary/Javascript/Python/Kotlin based on code property graphs. Discord https://discord.gg/vv4MH284Hc

License:Apache-2.0Stargazers:0Issues:0Issues:0

JSpector

A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

silent-spring

Silent Spring: Prototype Pollution Leads to Remote Code Execution in Node.js

License:MITStargazers:0Issues:0Issues:0

snapchange

Lightweight fuzzing of a memory snapshot using KVM

License:Apache-2.0Stargazers:0Issues:0Issues:0

SysNR-FuncFinder

A plugin for IDA that renames functions by system call numbers.

Language:PythonStargazers:0Issues:0Issues:0

TaintMini

Detecting Flow of Sensitive Data in Mini-Programs with Static Taint Analysis

License:AGPL-3.0Stargazers:0Issues:0Issues:0

tenet

A Trace Explorer for Reverse Engineers

License:MITStargazers:0Issues:0Issues:0

tiny_tracer

A Pin Tool for tracing API calls etc

Language:C++Stargazers:0Issues:0Issues:0

TinyInst

A lightweight dynamic instrumentation library

License:Apache-2.0Stargazers:0Issues:0Issues:0

ttddbg

Time Travel Debugging IDA plugin

License:Apache-2.0Stargazers:0Issues:0Issues:0

unblob

Extract files from any kind of container formats

License:NOASSERTIONStargazers:0Issues:0Issues:0

vRealizeLogInsightRCE

POC for RCE using vulnerabilities described in VMSA-2023-0001

Stargazers:0Issues:0Issues:0

wtf

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.

License:MITStargazers:0Issues:0Issues:0