Skip to content
View Gemini-Assist's full-sized avatar

Block or report Gemini-Assist

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

ImageStrike是一款用于CTF中图片隐写的综合利用工具

Python 253 24 Updated Jul 19, 2022

鉴穹日志安全分析系统

18 3 Updated Sep 7, 2025

Connect Cursor, Copilot & Claude directly to Cheat Engine via MCP. Automate reverse engineering, pointer scanning, and memory analysis using natural language.

Lua 170 36 Updated Dec 26, 2025

专为x32/x64dbg设计的AI驱动动态逆向工程组件,通过优化整个动态调试工作流程,显著提升逆向工程效率与生产力。

Python 8 Updated Dec 29, 2025

MCP server for GDB

Python 4 Updated Dec 10, 2025
Python 73 2 Updated Nov 27, 2025

GEP (GDB Enhanced Prompt) - a GDB plug-in to enhance your GDB with fzf history search, fzf tab auto-completion, fish-like autosuggestions, and more!

Python 132 10 Updated Jan 1, 2026

An MCP server written in MCP python SDK that enables LLMs to interact with GDB for binary debugging and analysis.

Python 30 3 Updated Nov 2, 2025

Godot reverse engineering tools

C++ 2,818 230 Updated Dec 27, 2025

AI Agent + Coding Agent + 300+ assistants: agentic AI desktop with autonomous coding, intelligent automation, and unified access to frontier LLMs.

TypeScript 37,483 3,456 Updated Jan 9, 2026

Simple & Powerful proxy utility, Support routing rules for clash/sing-box

Dart 8,962 803 Updated Jan 9, 2026

Do pwn by command line

Python 401 24 Updated Apr 27, 2025

A simplified pwntools for SageMath.

Python 10 1 Updated Dec 23, 2025

A True Instrumentable Binary Emulation Framework

Python 5,758 771 Updated Nov 5, 2025

x86 malware emulator

Rust 258 34 Updated Jan 2, 2026

Windows kernel and user mode emulation.

Python 1,816 272 Updated Jan 6, 2026

Easy-to-use IDA plugin for code emulation

Python 51 3 Updated Nov 29, 2025

An MCP tool endows AI agent with the capability to debug ELF

Python 8 Updated Dec 26, 2025

Open-source AI agents for penetration testing

Python 18,676 1,938 Updated Jan 9, 2026

Cybersecurity AI (CAI), the framework for AI Security

Python 6,654 918 Updated Dec 23, 2025

HexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity tools for automated pentesting, vulnerability discovery, bug b…

Python 5,780 1,307 Updated Nov 6, 2025

Openwrt for onecloud. 玩客云用的openwrt

Shell 179 63 Updated Jan 7, 2026

Gonzo! The Go based TUI log analysis tool

Go 2,342 73 Updated Jan 6, 2026

Say goodbye to the complex, verbose, and laggy interaction mode of IDA Pro MCP

Python 404 50 Updated Dec 5, 2025

Makes reverse engineering Android apps easier, automating repetitive tasks like pulling, decoding, rebuilding and patching an APK.

Shell 3,656 214 Updated May 20, 2025

Provides automated reverse engineering assistance through the use of local large language models (LLMs) on consumer hardware.

Python 1,016 72 Updated Jun 21, 2024

A multi-platform proxy client based on ClashMeta,simple and easy to use, open-source and ad-free.

Dart 28,974 1,748 Updated Dec 28, 2025

High Fidelity Detection Mechanism for RSC/Next.js RCE (CVE-2025-55182 & CVE-2025-66478)

Python 2,344 253 Updated Dec 7, 2025
JavaScript 203 981 Updated Dec 3, 2025
Next