Skip to content
View omaramin17's full-sized avatar
:octocat:
:octocat:

Block or report omaramin17

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Simple windows API logger

C++ 109 27 Updated Sep 19, 2019

Reverse engineering assistant that uses a locally running LLM to aid with pseudocode analysis.

Rust 109 11 Updated Dec 20, 2025

aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysis.

Python 357 36 Updated Nov 18, 2024
Jupyter Notebook 14 Updated Jun 4, 2025

Vibe Malware Triage - MCP server for static PE analysis.

Python 73 5 Updated Dec 1, 2025

这个仓库收集了所有在 GitHub 上能找到的 CVE 漏洞利用工具。 This repository collects all CVE exploits found on GitHub.

Java 591 125 Updated Dec 22, 2025

Model Context Protocol for WinDBG

Python 856 83 Updated Dec 22, 2025

Python module for Windbg's dbgeng plus additional wrappers.

C 77 20 Updated Jun 26, 2025

io_uring based rootkit

Go 244 33 Updated Apr 24, 2025

BSides Prishtina 2024 Malware Development and Persistence workshop

C 1 Updated Apr 23, 2025

Dynamic Instrumentation Tool Platform

C 2,981 602 Updated Dec 22, 2025

Plugin for JADX to integrate MCP server

Java 836 101 Updated Dec 17, 2025

PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules and undertake various security tasks, all accessible …

PHP 717 126 Updated Aug 9, 2025

A collection of x64dbg scripts. Feel free to submit a pull request to add your script.

C++ 534 112 Updated Jun 20, 2024

A Model Context Protocol server for IDA

Python 500 56 Updated May 29, 2025

MCP for reverse engineering

Python 46 6 Updated Mar 30, 2025

LLVM Pass to save Reverse Engineers from Automation

C++ 112 8 Updated Mar 28, 2025

Dataset of reverse engineering tasks done using LLMs.

Python 56 7 Updated Apr 14, 2025

Intelligent Malware that takes screenshots for entire monitors and exfiltrate them through Trusted Channel Slack to the C2 server that's using GPT-4 Vision to analyze them and construct daily activ…

C++ 129 25 Updated Mar 26, 2025

AI-powered reverse engineering assistant that bridges IDA Pro with language models through MCP.

Python 4,696 494 Updated Dec 20, 2025

MCP Server for Ghidra

Java 6,774 535 Updated Jun 23, 2025

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

C++ 1,008 200 Updated Aug 29, 2023

基于官版本 SQLMAP 进行人工汉化,并提供GUI界面及多个自动化脚本

Python 332 20 Updated Aug 21, 2024

IDA插件集合,含项目名称及项目地址,每日定时Clone项目。

C++ 459 53 Updated Dec 21, 2025

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

Go 1,826 313 Updated Apr 19, 2022

一款部署于云端或本地的隧道代理池中间件,可将静态代理IP灵活运用成隧道IP,提供固定请求地址,一次部署终身使用

Python 2,347 243 Updated May 26, 2025

Command and Conquer: Generals - Zero Hour

C++ 4,419 1,516 Updated Feb 27, 2025

移动安全知识库

97 30 Updated Dec 12, 2022

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy lea…

Java 4,620 560 Updated May 8, 2024

Assembly block for hooking windows API functions.

Assembly 92 11 Updated Jul 16, 2019
Next