Skip to content
@lyshark

LYSHARK

LYSHARK® 是总部设立于北京的信息安全行业门户网站,深耕软件及网络安全领域,致力于打造集专业内容输出、技术研究与行业服务于一体的综合性平台,自创立以来,始终以"传播安全知识,赋能数字生态"为核心使命,已逐步发展成为国内信息安全领域具有特色的专业品牌。

Popular repositories Loading

  1. LyScript LyScript Public

    AI-powered dynamic reverse engineering component specifically tailored for x32/x64dbg, optimizing the entire dynamic debugging workflow to significantly enhance reverse engineering efficiency and p…

    1

  2. PEView PEView Public

    The AI driven PE/PE32+structure parser designed specifically for Windows systems efficiently empowers static file analysis, greatly improving file parsing accuracy and efficiency.

  3. IDA-Moles IDA-Moles Public

    A static reverse analysis interface specifically developed for IDA Pro, supporting users to independently develop MCP Server and interface with large models, flexibly expanding static reverse analy…

  4. LyDebugger LyDebugger Public

    A CLI version application layer dynamic disassembly debugger based on Windows debugging interface, with no third-party library dependencies throughout the process, lightweight and efficient adaptat…

  5. Kali-Linux-MCP Kali-Linux-MCP Public

    The MCP connector designed specifically for Kali Linux empowers AI to flexibly call system integration tools, seamlessly adapt to interactive and non interactive scenarios, and achieve efficient au…

  6. LyMemory-MCP LyMemory-MCP Public

    AI driven Windows driver level memory read and write tool, compatible with traditional and VT read and write technologies, fully supports integer, floating-point, and multi-level offset memory read…

Repositories

Showing 10 of 10 repositories

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…