chennq's repositories

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:0Issues:0Issues:0

AlpacaDataCleaned

Alpaca dataset from Stanford, cleaned and curated

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BenchmarkJava

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploit

License:GPL-2.0Stargazers:0Issues:0Issues:0

ChainCoder

📜 [ICML 2023] "Outline, Then Details: Syntactically Guided Coarse-To-Fine Code Generation", Wenqing Zheng, S P Sharan, Ajay Kumar Jaiswal, Kevin Wang, Yihan Xi, Dejia Xu, Zhangyang Wang

License:MITStargazers:0Issues:0Issues:0

ChatGPT_JCM

OpenAI管理界面,聚合了OpenAI的所有接口进行界面操作(所有模型、图片、音频、微调、文件)等,支持Markdown格式(公式、图表,表格)等,GPT4接口官方只是在申请阶段,后期会一点一点的将OpenAI接口进行接入大家支持一下呗,微信群号在下方,右上角点个Star,我会一直更新下去,大家一起学习,一起加油,一起努力,一起成长。

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

cloud-custodian

Rules engine for cloud security, cost optimization, and governance, DSL in yaml for policies to query, filter, and take actions on resources

License:Apache-2.0Stargazers:0Issues:0Issues:0

dolly

Databricks’ Dolly, a large language model trained on the Databricks Machine Learning Platform

License:Apache-2.0Stargazers:0Issues:0Issues:0

ExpertLLaMA

An opensource ChatBot built with ExpertPrompting which achieves 96% of ChatGPT's capability.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

GPTSecurity

塑造未来的安全领域智能革命

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Huatuo-Llama-Med-Chinese

Repo for HuaTuo (华驼), Llama-7B tuned with Chinese medical knowledge. 华驼模型仓库,基于中文医学知识的LLaMA模型指令微调

License:Apache-2.0Stargazers:0Issues:0Issues:0

Instructgpt-prompts

A collection of ChatGPT and GPT-3.5 instruction-based prompts for generating and classifying text.

Stargazers:0Issues:0Issues:0

kics

Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.

License:Apache-2.0Stargazers:0Issues:0Issues:0

lattigo

A library for lattice-based homomorphic encryption in Go

License:Apache-2.0Stargazers:0Issues:0Issues:0

lightning

Core Lightning — Lightning Network implementation focusing on spec compliance and performance

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:Jupyter NotebookStargazers:0Issues:0Issues:0

nacos

an easy-to-use dynamic service discovery, configuration and service management platform for building cloud native applications.

License:Apache-2.0Stargazers:0Issues:0Issues:0

permify

Permify is an open-source authorization service inspired by Google Zanzibar.

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

secucheck

Soot-based taint analysis with internal Java fluent interface for security specifications in fluentTQL implemented with MagpieBridge to support multiple IDEs.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

secure-sw-dev-fundamentals

Secure Software Development Fundamentals courses (from the OpenSSF Best Practices WG)

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

shennina

Automating Host Exploitation with AI

Language:PythonStargazers:0Issues:0Issues:0

starcoder

Home of StarCoder: fine-tuning & inference!

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

topaz

Cloud-native authorization for modern applications and APIs

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vapi

vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0