Eidos (Unik-lif)

Unik-lif

Geek Repo

Company:UCAS

Location:幻想乡

Home Page:No website

Github PK Tool:Github PK Tool

Eidos's starred repositories

papers-we-love

Papers from the computer science community to read and discuss.

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:79959Issues:3798Issues:0

cs-video-courses

List of Computer Science courses with video lectures.

Awesome-LLM

Awesome-LLM: a curated list of Large Language Model

sentence-transformers

Multilingual Sentence & Image Embeddings with BERT

Language:PythonLicense:Apache-2.0Stargazers:14349Issues:134Issues:2035

flash-attention

Fast and memory-efficient exact attention

Language:PythonLicense:BSD-3-ClauseStargazers:11886Issues:103Issues:864

OpenLLM

Run any open-source LLMs, such as Llama 2, Mistral, as OpenAI compatible API endpoint in the cloud.

Language:PythonLicense:Apache-2.0Stargazers:9261Issues:52Issues:255

GPTCache

Semantic cache for LLMs. Fully integrated with LangChain and llama_index.

Language:PythonLicense:MITStargazers:6873Issues:59Issues:156

lightllm

LightLLM is a Python-based LLM (Large Language Model) inference and serving framework, notable for its lightweight design, easy scalability, and high-speed performance.

Language:PythonLicense:Apache-2.0Stargazers:2042Issues:21Issues:167

LiME

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquiring memory either to the file system of the device or over the network. LiME is unique in that it is the first tool that allows full memory captures from Android devices. It also minimizes its interaction between user and kernel space processes during acquisition, which allows it to produce memory captures that are more forensically sound than those of other tools designed for Linux memory acquisition.

Language:CLicense:GPL-2.0Stargazers:1662Issues:81Issues:90

S-LoRA

S-LoRA: Serving Thousands of Concurrent LoRA Adapters

Language:PythonLicense:Apache-2.0Stargazers:1620Issues:24Issues:37

awesome-llm-security

A curation of awesome tools, documents and projects about LLM Security.

everything-chatgpt

🔍 Explore what happens under the hood with the ChatGPT web app, its backend API calls and more. And some speculation, of course.

xv6-explained

Explanations of xv6 operating system

eecs598

Advanced Topics on Systems for X

Reading_groups

A paper & resource list of large language models, including course, paper, demo, figures

DistServe

Disaggregated serving system for Large Language Models (LLMs).

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:139Issues:4Issues:12

eudyptula

The Eudyptula Challenge

Language:BatchfileStargazers:100Issues:3Issues:0
Language:RustLicense:MulanPSL-2.0Stargazers:68Issues:2Issues:0

SwiftTransformer

High performance Transformer implementation in C++.

Language:C++Stargazers:41Issues:1Issues:0
Language:C++Stargazers:36Issues:3Issues:0

sev-step

This repo tracks a compatible state of all sev step components and contains script to easily install everything required to setup a sev vm

Language:ShellLicense:GPL-2.0Stargazers:31Issues:3Issues:6

WeSee

Using Malicious #VC Interrupts to Break AMD SEV-SNP (IEEE S&P 2024)

Language:CLicense:AGPL-3.0Stargazers:20Issues:1Issues:0

prompt-cache

Modular and structured prompt caching for low-latency LLM inference

Language:PythonLicense:MITStargazers:14Issues:5Issues:5

Big4PaperList

A curated list of Security Big4 papers for Privacy, Mobile Security and Access Control.

License:MITStargazers:7Issues:1Issues:0

xfuzz

Fuzzing General-Purpose Hardware Designs with Software Fuzzers

Language:ScalaLicense:NOASSERTIONStargazers:6Issues:8Issues:2
Language:CStargazers:5Issues:4Issues:0
Language:CLicense:Apache-2.0Stargazers:1Issues:1Issues:0