Skip to content
View wINfOG's full-sized avatar

Block or report wINfOG

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Extract Binaries from Apple's Dyld Shared Cache

Python 396 35 Updated Sep 29, 2023

Run IDA scripts headlessly.

Python 97 13 Updated Sep 30, 2024

IDA plugin that allows connecting to third party Lumina servers

C++ 50 5 Updated Oct 2, 2024

自己收集与编写的常用IDA脚本,通常用于反混淆

Python 66 17 Updated Aug 9, 2024

愿我的努力与付出,能成为你向上攀登的基石。要是10年前有人告诉我这些就好了。

43 5 Updated Sep 8, 2024

Binary Ninja plugin for the Avnera AV6xxx/AV7xxx architecture

Python 25 Updated Jun 10, 2024
Python 29 2 Updated May 4, 2024

《一人企业方法论》第二版,也适合做其他副业(比如自媒体、电商、数字商品)的非技术人群。

PHP 2,809 197 Updated Jul 19, 2024

The Decompilation Wiki: info on all things decompilation

128 5 Updated Sep 23, 2024

微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

Go 1,818 389 Updated Jun 19, 2024

IDAPython / IDC tips and tricks

36 3 Updated Oct 25, 2022

Ghidra in Minecraft

Kotlin 100 1 Updated Feb 24, 2024

The SAILR paper's evaluation pipline for measuring the quality of decompilation

Python 95 5 Updated Aug 31, 2024

GEF - GDB Enhanced Features for exploit devs & reversers

Python 341 26 Updated Oct 1, 2024

Hex-Rays OLLVM Deobfuscator and MicroCode Explorer

C++ 133 25 Updated Oct 19, 2020

Hex-Rays Decompiler plugin for better code navigation

C++ 2,348 384 Updated Aug 25, 2024

Dex to Java decompiler

Java 41,138 4,828 Updated Sep 29, 2024

IdaClu is a version agnostic IDA Pro plugin for grouping similar functions. Pick an existing grouping algorithm or create your own.

Python 144 13 Updated Mar 19, 2024

Enables using HexRays Decompiler v7.6 and v7.7 with IDA 8.x

C 250 30 Updated Jun 28, 2023

The repo contains a series of challenges for learning Frida for Android Exploitation.

868 121 Updated Jul 26, 2024

study https://github.com/n132/Libc-GOT-Hijacking

Python 11 Updated Dec 7, 2023

Visualise the Data Flow Graph of the PCODE at all stages in the decompilation process

Python 24 4 Updated May 25, 2024

an ida plugin used to decompile vmp

C++ 294 71 Updated Jul 2, 2024

Direct Memory Access (DMA) Attack Software

C 4,829 713 Updated Sep 5, 2024

A Clash GUI based on tauri. Supports Windows, macOS and Linux.

TypeScript 21,161 3,176 Updated Nov 3, 2023

AutoBangumi - 全自动追番工具

Python 6,725 349 Updated Sep 26, 2024

2023 HVV情报速递~

1,452 416 Updated Aug 24, 2023
Next