| Name | Version | Summary | date | 
        
        
            
                | ida-domain | 
                0.3.4 | 
                IDA Domain API - Python interface for IDA Pro reverse engineering platform | 
                2025-11-03 09:16:05 | 
            
        
            
                | never-primp | 
                1.2.1 | 
                基于原primp 重新优化调整的请求库 - The fastest python HTTP client that can impersonate web browsers | 
                2025-11-02 11:22:30 | 
            
        
            
                | code-defender | 
                1.1.6 | 
                Intelligent code obfuscator to protect your code from AI-based analysis and reverse engineering | 
                2025-10-30 15:40:17 | 
            
        
            
                | jaegis-raverse-mcp-server | 
                1.0.4 | 
                MCP Server for RAVERSE - AI Multi-Agent Binary Patching System with 35 tools | 
                2025-10-28 00:27:10 | 
            
        
            
                | lief | 
                0.17.1 | 
                Library to instrument executable formats | 
                2025-10-25 13:14:11 | 
            
        
            
                | binwalk3 | 
                3.1.3 | 
                Binwalk v3 with v2-compatible Python API - Fast firmware analysis | 
                2025-10-20 01:11:24 | 
            
        
            
                | dumbemu | 
                1.0.0 | 
                A lightweight, performant PE emulator built on Unicorn Engine for Windows executable analysis | 
                2025-10-12 13:58:24 | 
            
        
            
                | r2morph | 
                0.1.0 | 
                A metamorphic binary transformation engine based on r2pipe and radare2 | 
                2025-10-08 10:52:10 | 
            
        
            
                | tty-egpf-monitor | 
                0.7.32 | 
                Python client library for TTY eBPF Monitor daemon | 
                2025-09-16 14:29:25 | 
            
        
            
                | pyghidra-mcp | 
                0.1.9 | 
                Python Command-Line Ghidra MCP | 
                2025-09-11 04:21:55 | 
            
        
            
                | apk_patchx | 
                7.9.2025.4 | 
                Android APK manipulation toolkit with Frida gadget injection support | 
                2025-09-07 10:59:11 | 
            
        
            
                | apk-patchx | 
                7.9.2025.1 | 
                Android APK manipulation toolkit with Frida gadget injection support | 
                2025-09-07 10:17:23 | 
            
        
            
                | ida-hcli | 
                0.8.2 | 
                HCLI - Hex-Rays CLI Utility | 
                2025-08-27 14:02:52 | 
            
        
            
                | trigdroid | 
                2.0.1 | 
                Android Sandbox Payload Trigger Framework for Security Research | 
                2025-08-27 12:31:55 | 
            
        
            
                | alpaka-re | 
                0.2.1 | 
                A tool for mapping classes between different versions of the same APK. | 
                2025-08-23 19:18:00 | 
            
        
            
                | dfir-unfurl | 
                20250810 | 
                Unfurl takes a URL and expands ("unfurls") it into a directed graph | 
                2025-08-10 23:29:20 | 
            
        
            
                | machofile | 
                2025.8.5 | 
                A Python module to parse Mach-O binary files | 
                2025-08-05 15:18:55 | 
            
        
            
                | ilspy-mcp-server | 
                0.1.1 | 
                MCP Server for ILSpy .NET Decompiler | 
                2025-08-04 03:08:43 | 
            
        
            
                | mindsite | 
                0.0.0 | 
                A free and open source API for accessing various large language models | 
                2025-07-19 14:13:04 | 
            
        
            
                | pyc-zipper | 
                1.0.2 | 
                pyc-zipper is a complete toolchain for compressing, obfuscating, and unpacking pyc files based on Python's underlying bytecode.pyc-zipper是基于Python的底层字节码,实现的一套完整的pyc文件的压缩、混淆和脱壳工具链。 | 
                2025-02-19 04:45:10 |