Skip to content
View Arahat0's full-sized avatar

Block or report Arahat0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

MCP Server for Ghidra

Java 3,434 203 Updated Mar 31, 2025

A collection of MCP servers.

27,311 1,774 Updated Apr 1, 2025

MCP Server for IDA Pro

Python 702 45 Updated Apr 1, 2025

Solana Virtual Machine bytecode processor for IDA Pro

Python 37 1 Updated Feb 19, 2025

A summary of 200+ CTF blockchain challenges

Solidity 927 77 Updated Mar 30, 2025

eBPF-based lightweight debugger for Android

C 371 50 Updated Apr 1, 2025

✍🏻 关注基础知识,打造优质Android博客

1,286 244 Updated Sep 8, 2024

No fortress, purely open ground. OpenManus is Coming.

Python 41,389 6,988 Updated Apr 1, 2025

基于eBPF的堆栈追踪工具

C 1,043 199 Updated Oct 16, 2024

iOS platform security & anti-tampering Swift library

Swift 2,455 295 Updated Aug 18, 2024

一款基于LLM与IDA pro的高效的对ELF进行危险函数污点追踪分析插件,可生成超炫丽HTML报告,帮助用户快速定位和理解风险函数调用过程。

HTML 40 6 Updated Mar 9, 2025

Trusted side of the TEE

C 1,679 1,101 Updated Apr 1, 2025

A curated list of public TEE resources for learning how to reverse-engineer and achieve trusted code execution on ARM devices

918 106 Updated Jul 8, 2024

这是一个基于aosp 刷机的笔记 使用设备 pixel4a

33 8 Updated Jul 6, 2023

一款基于污点分析的PHP扫描工具,能快速匹配从常见Source点如$_POST、$GET到Sink点system等的路径,同时支持单独对函数的扫描。

PHP 44 2 Updated Mar 31, 2025

Binder Trace is a tool for intercepting and parsing Android Binder messages. Think of it as "Wireshark for Binder".

Python 648 62 Updated Aug 1, 2024

A Frida based tool that traces usage of the JNI API in Android apps.

TypeScript 1,684 269 Updated Jul 18, 2023

Ai迷思录(应用与安全指南)

879 93 Updated Mar 24, 2025

articles by WeChat Mobile Development Team

4,377 654 Updated Mar 25, 2019

Frida hook some jni functions

JavaScript 1,530 499 Updated Aug 3, 2022

LLDB python scripts for iOS arm64 reversing by xia0

Python 658 114 Updated May 11, 2023

《开源大模型食用指南》针对中国宝宝量身打造的基于Linux环境快速微调(全参数/Lora)、部署国内外开源大模型(LLM)/多模态大模型(MLLM)教程

Jupyter Notebook 14,326 1,636 Updated Mar 22, 2025

Allow Xcode to start a custom debugserver with root privileges to debug iOS apps.

Logos 222 53 Updated Sep 24, 2024

DeepSeek LLM: Let there be answers

Makefile 6,255 967 Updated Feb 4, 2024

Knowledge Base 慢雾安全团队知识库

4,147 549 Updated Apr 2, 2025

浏览过的精彩逆向文章汇总,值得一看

1,237 338 Updated Mar 7, 2025

Crifan的电子书的使用说明

HTML 488 70 Updated Jan 18, 2025

CaptainHook Tweak、Logos Tweak and Command-line Tool、Patch iOS Apps, Without Jailbreak.

Objective-C 6,638 1,196 Updated Jul 9, 2022
Next
Showing results