Mert can alici (alicimertcan)

alicimertcan

Geek Repo

Location:Sarajevo, Bosnia and Herzegovina

Twitter:@mertcanalici

Github PK Tool:Github PK Tool

Mert can alici's starred repositories

agentic_security

Agentic LLM Vulnerability Scanner

Language:PythonLicense:Apache-2.0Stargazers:359Issues:0Issues:0
Stargazers:26Issues:0Issues:0

AutoGPT

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Language:PythonLicense:MITStargazers:163291Issues:0Issues:0
Language:TypeScriptStargazers:48Issues:0Issues:0

pmanager

Store and retrieve your passwords from a secure offline database. Check if your passwords has leaked previously to prevent targeted password reuse attacks.

Language:RustLicense:MITStargazers:34Issues:0Issues:0

fastapi

FastAPI framework, high performance, easy to learn, fast to code, ready for production

Language:PythonLicense:MITStargazers:72815Issues:0Issues:0

metaseq

Repo for external large-scale work

Language:PythonLicense:MITStargazers:6420Issues:0Issues:0

service-base

C++ base class to implement a Windows service

Language:C++License:NOASSERTIONStargazers:63Issues:0Issues:0

avenginesdk

Antivirus engine that allows you to create your own anti-virus

License:NOASSERTIONStargazers:10Issues:0Issues:0

aphantasia

CLIP + FFT/DWT/RGB = text to image/video

Language:PythonLicense:MITStargazers:771Issues:0Issues:0

xlart

Excel art generator

Language:PythonLicense:MITStargazers:9Issues:0Issues:0

figaro

Source code for "FIGARO: Generating Symbolic Music with Fine-Grained Artistic Control"

Language:PythonLicense:MITStargazers:134Issues:0Issues:0

DiffSinger

DiffSinger: Singing Voice Synthesis via Shallow Diffusion Mechanism (SVS & TTS); AAAI 2022; Official code

Language:PythonLicense:MITStargazers:4166Issues:0Issues:0

Owlyshield

Owlyshield is an EDR framework designed to safeguard vulnerable applications from potential exploitation (C&C, exfiltration and impact).

Language:RustLicense:EUPL-1.2Stargazers:377Issues:0Issues:0

wsdk-scanner-core

Improved libclamav implementation for handling windows handles

Language:CLicense:BSL-1.0Stargazers:1Issues:0Issues:0

server

The Triton Inference Server provides an optimized cloud and edge inferencing solution.

Language:PythonLicense:BSD-3-ClauseStargazers:7650Issues:0Issues:0

django-sozluk

an exhaustive ekşi sözlük clone, powered by Python

Language:PythonLicense:BSD-3-ClauseStargazers:311Issues:0Issues:0

fipv

Fast IP validator with C language as a python module

Language:CLicense:MITStargazers:19Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18017Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12066Issues:0Issues:0

openedr

Open EDR public repository

Language:C++License:NOASSERTIONStargazers:2139Issues:0Issues:0

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:4999Issues:0Issues:0

ThreadPool

A simple C++11 Thread Pool implementation

Language:C++License:ZlibStargazers:7598Issues:0Issues:0