LYSHARK
Popular repositories Loading
-
PEView
PEView PublicThe AI driven PE/PE32+structure parser designed specifically for Windows systems efficiently empowers static file analysis, greatly improving file parsing accuracy and efficiency.
-
IDA-Moles
IDA-Moles PublicA static reverse analysis interface specifically developed for IDA Pro, supporting users to independently develop MCP Server and interface with large models, flexibly expanding static reverse analy…
-
LyDebugger
LyDebugger PublicA CLI version application layer dynamic disassembly debugger based on Windows debugging interface, with no third-party library dependencies throughout the process, lightweight and efficient adaptat…
-
Kali-Linux-MCP
Kali-Linux-MCP PublicThe MCP connector designed specifically for Kali Linux empowers AI to flexibly call system integration tools, seamlessly adapt to interactive and non interactive scenarios, and achieve efficient au…
-
LyMemory-MCP
LyMemory-MCP PublicAI driven Windows driver level memory read and write tool, compatible with traditional and VT read and write technologies, fully supports integer, floating-point, and multi-level offset memory read…
Repositories
- VisualCppBook Public
lyshark/VisualCppBook’s past year of commit activity - GrayHatHackerBook Public
lyshark/GrayHatHackerBook’s past year of commit activity - LySocket-MCP Public
AI driven remote host control software supports large-scale host management and cross device linkage, adapts to red team permission maintenance scenarios, and can perform efficient intelligent analysis on target hosts after being integrated into a large model.
lyshark/LySocket-MCP’s past year of commit activity - LyMemory-MCP Public
AI driven Windows driver level memory read and write tool, compatible with traditional and VT read and write technologies, fully supports integer, floating-point, and multi-level offset memory read and write operations, and efficiently adapts to various memory access scenarios.
lyshark/LyMemory-MCP’s past year of commit activity - Kali-Linux-MCP Public
The MCP connector designed specifically for Kali Linux empowers AI to flexibly call system integration tools, seamlessly adapt to interactive and non interactive scenarios, and achieve efficient automation operations.
lyshark/Kali-Linux-MCP’s past year of commit activity - LyDebugger Public
A CLI version application layer dynamic disassembly debugger based on Windows debugging interface, with no third-party library dependencies throughout the process, lightweight and efficient adaptation to debugging scenarios.
lyshark/LyDebugger’s past year of commit activity - IDA-Moles Public
A static reverse analysis interface specifically developed for IDA Pro, supporting users to independently develop MCP Server and interface with large models, flexibly expanding static reverse analysis capabilities.
lyshark/IDA-Moles’s past year of commit activity - PEView Public
The AI driven PE/PE32+structure parser designed specifically for Windows systems efficiently empowers static file analysis, greatly improving file parsing accuracy and efficiency.
lyshark/PEView’s past year of commit activity - LyScript Public
AI-powered dynamic reverse engineering component specifically tailored for x32/x64dbg, optimizing the entire dynamic debugging workflow to significantly enhance reverse engineering efficiency and productivity.
lyshark/LyScript’s past year of commit activity
People
This organization has no public members. You must be a member to see who’s a part of this organization.
Top languages
Loading…
Most used topics
Loading…