-
BugBase Security
- San Francisco, USA
-
02:29
(UTC -12:00) - dhruvagoyal.com
- @dhruvagoyal
- @[email protected]
Stars
Educational framework exploring ergonomic, lightweight multi-agent orchestration. Managed by OpenAI Solution team.
Official inference library for Mistral models
Bugcrowd’s baseline priority ratings for common security vulnerabilities
PortSwigger / autorize
Forked from Quitten/AutorizeAutomatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automa…
An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws
Zammad is a web based open source helpdesk/customer support system
A community-powered collection of all known bug bounty platforms, vulnerability disclosure platforms, and crowdsourced security platforms currently active on the Internet.
A fast + lightweight implementation of the GCG algorithm in PyTorch
Repository for "StrongREJECT for Empty Jailbreaks" paper
Package to optimize Adversarial Attacks against (Large) Language Models with Varied Objectives
The Python Risk Identification Tool for generative AI (PyRIT) is an open source framework built to empower security professionals and engineers to proactively identify risks in generative AI systems.
A collection of real world AI/ML exploits for responsibly disclosed vulnerabilities
Impacket is a collection of Python classes for working with network protocols.
A Frida based tool that traces usage of the JNI API in Android apps.
HTTP Toolkit is a beautiful & open-source tool for debugging, testing and building with HTTP(S) on Windows, Linux & Mac 🎉 Open an issue here to give feedback or ask for help.
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
RhysSullivan / blueberryai-app
Forked from veerbia/pearai-appThe Open Source AI-Powered Code Editor. A fork of VSCode and Continue and PearAI
⭐ ⭐ ⭐ Build your own IP Attack Maps with SOUND!
Open Breach and Attack Simulation Platform
RunasCs - Csharp and open version of windows builtin runas.exe
🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection
Android Application Identifier for Packers, Protectors, Obfuscators and Oddities - PEiD for Android
A cli tool that helps signing and zip aligning single or multiple Android application packages (APKs) with either debug or provided release certificates. It supports v1, v2 and v3 Android signing s…
A reverse engineering tool for decompiling and disassembling the React Native Hermes bytecode
Frida scripts to directly MitM all HTTPS traffic from a target mobile application