Skip to content
View wINfOG's full-sized avatar

Block or report wINfOG

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

IDA plugin that allows connecting to third party Lumina servers

C++ 38 4 Updated Aug 16, 2024

自己收集与编写的常用IDA脚本,通常用于反混淆

Python 63 17 Updated Aug 9, 2024

愿我的努力与付出,能成为你向上攀登的基石。要是10年前有人告诉我这些就好了。

41 5 Updated Aug 7, 2024

Binary Ninja plugin for the Avnera AV6xxx/AV7xxx architecture

Python 25 Updated Jun 10, 2024
Python 28 2 Updated May 4, 2024

《一人企业方法论》第二版,也适合做其他副业(比如自媒体、电商、数字商品)的非技术人群。

PHP 2,706 189 Updated Jul 19, 2024

The Decompilation Wiki: info on all things decompilation

120 5 Updated Jul 24, 2024

微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

Go 1,695 363 Updated Jun 19, 2024

IDAPython / IDC tips and tricks

36 3 Updated Oct 25, 2022

Ghidra in Minecraft

Kotlin 99 1 Updated Feb 24, 2024

The SAILR paper's evaluation pipline for measuring the quality of decompilation

Python 92 5 Updated May 21, 2024

GEF - GDB Enhanced Features for exploit devs & reversers

Python 320 23 Updated Aug 23, 2024

Hex-Rays OLLVM Deobfuscator and MicroCode Explorer

C++ 131 25 Updated Oct 19, 2020

Hex-Rays Decompiler plugin for better code navigation

C++ 2,304 379 Updated Aug 11, 2024

Dex to Java decompiler

Java 40,642 4,791 Updated Aug 20, 2024

IdaClu is a version agnostic IDA Pro plugin for grouping similar functions. Pick an existing grouping algorithm or create your own.

Python 141 13 Updated Mar 19, 2024

Enables using HexRays Decompiler v7.6 and v7.7 with IDA 8.x

C 247 30 Updated Jun 28, 2023

The repo contains a series of challenges for learning Frida for Android Exploitation.

840 116 Updated Jul 26, 2024

study https://github.com/n132/Libc-GOT-Hijacking

Python 11 Updated Dec 7, 2023

Visualise the Data Flow Graph of the PCODE at all stages in the decompilation process

Python 19 3 Updated May 25, 2024

an ida plugin used to decompile vmp

C++ 282 67 Updated Jul 2, 2024

Direct Memory Access (DMA) Attack Software

C 4,668 701 Updated Jun 6, 2024

A Clash GUI based on tauri. Supports Windows, macOS and Linux.

TypeScript 20,984 3,153 Updated Nov 3, 2023

AutoBangumi - 全自动追番工具

Python 6,570 337 Updated Aug 15, 2024

2023 HVV情报速递~

1,443 415 Updated Aug 24, 2023

Machine Learning Engineering Open Book

Python 10,522 629 Updated Aug 20, 2024

Quarkslab Bindiffer but not only !

Python 169 7 Updated Jul 29, 2024
Next