garfield-ts / 010Keygen
☆37Updated 3 months ago
Alternatives and similar repositories for 010Keygen:
Users that are interested in 010Keygen are comparing it to the libraries listed below
- IDA插件集合,含项目名称及项目地址,每日定时Clone项目。☆389Updated 7 months ago
- Make your IDA Lazy!☆243Updated 5 months ago
- 一款基于LLM与IDA pro的高效的对ELF进行危险函数污点追踪分析插件,可生成超炫丽HTML报告,帮助用户快速定位和理解风险函数调用过程。☆47Updated last month
- 难用的frida通用脚本工具☆33Updated last month
- Muti-threading version of Finger☆30Updated last year
- 一个基于LKM的Linux内核级rootkit的实现,包含模块隐藏、提权、文件隐藏、进程隐藏、端口隐藏功能☆77Updated last year
- 集成GPT或者deepseek免费API到IDA插件中,解释IDA反汇编代码,提高逆向效率,感谢免费开源项目。☆65Updated last month
- 在Burp的两端部署基于mitmproxy的上下游代理,以应对HTTP请求的加密传输问题,得益于mitmproxy为Python提供了丰富的API。☆56Updated 2 months ago
- I Love frida☆97Updated last month
- 简单的取证工具☆117Updated last month
- jadx-gui反编译工具二次开发,接入AI赋能。☆290Updated last month
- r0capture增加forward功能☆16Updated 2 years ago
- a deflat script using unicorn engine☆42Updated 2 years ago
- An AI plugin for assisting IDA reverse analysis, which facilitates quickly summarizing the functions of code and accelerates the analysis…☆73Updated last week
- IDA Pro每周小技巧☆275Updated 2 years ago
- mPaas请求包加密frida hook解决方案☆86Updated 2 years ago
- ☆109Updated 3 months ago
- awd/awdp 小工具,使用 javassist 对 jar 包进行 patch☆29Updated last year
- 基于Chrome开发者协议(CDP)的AI自动化JavaScript逆向分析工具☆79Updated 3 weeks ago
- LSPosed魔改☆38Updated 2 months ago
- Bypass无限debugger☆58Updated 3 months ago
- A customized debug tool☆19Updated 5 months ago
- 网络安全 LLM 智能体应用教程☆26Updated last month
- Yet another modern Linux kernel rootkit for educational purposes.☆50Updated last month
- Linux面板取证一把梭☆61Updated 3 months ago
- 基于pwntools+angr的简单CTF AMD64 PWN AUTO FUZZ☆50Updated 4 months ago
- ☆21Updated last week
- 瑞数 bypass all☆89Updated 11 months ago
- IDA VSCode-like skin.☆74Updated 6 months ago
- MCP-SecurityTools 是一个专注于收录和更新网络安全领域 MCP 的开源项目,旨在汇总、整理和优化各类与 MCP 相关的安全工具、技术及实战经验。☆214Updated 2 weeks ago