Guy293 / Tami4EdgeAPILinks
Tami 4 Edge / Edge+ API In Python
☆32Updated last year
Alternatives and similar repositories for Tami4EdgeAPI
Users that are interested in Tami4EdgeAPI are comparing it to the libraries listed below
Sorting:
- ☆11Updated 3 years ago
- ☆56Updated 11 months ago
- Python Package for IEC☆19Updated last week
- Scriptable CLI debugger for windows, inspired by pwndbg ❤☆83Updated last month
- Automated multi-engine framework for unpacking, analyzing, and devirtualizing binaries protected by commercial and custom Virtual Machine…☆250Updated last week
- A few STUXNET samples and live traffic captures from July 2010 while many stuxnet implants were still operational.☆27Updated last year
- ☆131Updated 2 years ago
- HomeAssistant Custom Component for IEC☆156Updated last week
- ☆114Updated 3 months ago
- An MCP server for the x64dbg debugger☆30Updated 6 months ago
- Helpful WinDBG command for kernel debugging☆24Updated 4 years ago
- Automated environment setup for Bootkit & Rootkit development.☆21Updated 2 months ago
- Binary Ninja plugin to deobfuscate strings obfuscated with the Garble project☆38Updated 7 months ago
- Payload Obfuscation for Red Teams workshop materials☆62Updated 2 weeks ago
- A headless, extendable, multi-session, IDA Pro MCP framework.☆71Updated 3 weeks ago
- ☆12Updated last year
- An automation plugin for Tiny-Tracer framework to trace and watch functions directly out of the executable's import table or trace logs (…☆120Updated last year
- A collection of modules and scripts to help with analyzing Nim binaries☆79Updated last year
- ☆13Updated 6 months ago
- ☆64Updated last year
- Vibe Malware Triage - MCP server for static PE analysis.☆70Updated 5 months ago
- lowlevel cyber course - riscv & i8086 competition☆11Updated 6 years ago
- ☆38Updated last year
- A Binary Ninja plugin containing an MCP server that enables seamless integration with your favorite LLM/MCP client.☆97Updated 3 weeks ago
- DiffRays is a research-oriented tool for binary patch diffing, designed to aid in vulnerability research, exploit development, and revers…☆231Updated last week
- Slaying multi-language LLVM IR with obfuscation passes to achieve JIT execution☆118Updated 2 months ago
- ☆60Updated 7 months ago
- ☆70Updated 8 months ago
- ☆50Updated 6 months ago
- Windows 11 24H2 Runtime PatchGuard Bypass☆199Updated this week