Skip to content
View jespinhara's full-sized avatar

Highlights

  • Pro

Block or report jespinhara

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Fugu15 is a semi-untethered permasigned jailbreak for iOS 15

C 1,122 109 Updated Sep 24, 2023

Blizzard Jailbreak for iOS 9.0 - 9.3.6, 32-Bit

C 85 9 Updated Mar 23, 2023

Reverse engineering Rosetta 2 on M1 Mac

Python 346 22 Updated Aug 3, 2021

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps v…

Java 892 166 Updated Jan 11, 2022

Tehsat Malware Traffic Generator

C# 17 2 Updated Jul 10, 2021

MiniDump a process in memory with rust

Rust 35 6 Updated Jun 20, 2021

Exploit to SYSTEM for CVE-2021-21551

C 236 43 Updated May 20, 2021

A Python 3 class that reads and extracts files from a password-encrypted iOS backup created by iTunes on Mac and Windows. Compatible with iOS 14. Class works on Linux too.

Python 224 38 Updated Apr 20, 2024

link is a command and control framework written in rust

Rust 557 91 Updated Aug 18, 2021

Plugin for binary ninja to centralize features useful in static analysis.

Python 15 2 Updated Mar 3, 2020

The Witchcraft Compiler Collection

C 1,840 107 Updated Sep 28, 2024