Skip to content
View user1342's full-sized avatar
Block or Report

Block or report user1342

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A curated list of useful resources that cover Offensive AI.

HTML 1,075 108 Updated Aug 11, 2024

A security focused static analysis tool for Android and Java applications.

C 1,079 139 Updated Aug 17, 2024

Valgrind is an instrumentation framework for building dynamic analysis tools. There are Valgrind tools that can automatically detect many memory management and threading bugs, and profile your prog…

C 6 Updated Feb 29, 2024

Triton is a dynamic binary analysis library. Build your own program analysis tools, automate your reverse engineering, perform software verification or just emulate code.

C 3,431 524 Updated Aug 15, 2024

An interpreter for finding subtle bugs in programs written in standard C

OCaml 567 28 Updated Dec 14, 2016

cwe_checker finds vulnerable patterns in binary executables

Rust 1,086 117 Updated Aug 17, 2024

An Open Source Program that allows users to interact with a Spacecraft in a lab environment, pre-launch.

Python 46 7 Updated May 16, 2022

ThingFinder is a tool designed to facilitate searching and analysing code, whether it's source code or compiled binary executables. It provides a modular interface for adding new parsers for identi…

Python 33 6 Updated Jun 16, 2024
HTML 294 130 Updated Jun 5, 2022

Learn the fundamentals of Binary Auditing. Know how HLL mapping works, get more inner file understanding than ever.

74 39 Updated Dec 21, 2020

This is a command-line password manager that uses the hash of a specified file as the master key. The manager supports adding, retrieving, deleting, and suggesting passwords for various accounts.

Python 3 Updated May 25, 2024

Diaphora, the most advanced Free and Open Source program diffing tool.

Python 3,556 370 Updated Aug 13, 2024

OpenUI let's you describe UI using your imagination, then see it rendered live.

TypeScript 18,141 1,630 Updated Jul 21, 2024

Effective Vulnerability Identification by Learning Comprehensive Program Semantics via Graph Neural Networks

Python 185 67 Updated Jan 19, 2024

Injects frida gadget using zygisk to bypass anti-tamper checks.

C 441 74 Updated Apr 28, 2024

Python snippets for Ghidra's Program and Decompiler APIs

718 60 Updated Jul 19, 2023

VulDeePecker: A Deep Learning-Based System for Vulnerability Detection

C 287 103 Updated Nov 17, 2020

Finetune Llama 3.1, Mistral, Phi & Gemma LLMs 2-5x faster with 80% less memory

Python 14,364 949 Updated Aug 17, 2024

The official Meta Llama 3 GitHub site

Python 25,558 2,837 Updated Aug 12, 2024

Tool to look for several security related Android application vulnerabilities

Python 3,169 644 Updated Jan 16, 2024

The system consists of multiple AI agents that collaborate to strategize, generate commands, and execute scans based on the client's description, without the need for human intervention.

Python 29 9 Updated Apr 6, 2024

The IoT security toolkit to help identify IoT related dashboards and scan them for default passwords and vulnerabilities.

Go 134 20 Updated Apr 13, 2024
C 401 30 Updated Aug 16, 2024

AutoCorpus is a tool backed by a large language model (LLM) for automatically generating corpus files for fuzzing.

Python 46 7 Updated Apr 23, 2024

A fork of AFL for fuzzing Windows binaries

C 2,296 526 Updated Apr 10, 2024

CVEfixes: Automated Collection of Vulnerabilities and Their Fixes from Open-Source Software

Python 183 47 Updated Jul 30, 2024
Next