Lior Ethan (dipsec)

dipsec

Geek Repo

Company:Bayer

Github PK Tool:Github PK Tool

Lior Ethan's repositories

Stargazers:0Issues:0Issues:0

AIJack

Security and Privacy Risk Simulator for Machine Learning (arXiv:2312.17667)

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-chatgpt-prompts

This repo includes ChatGPT prompt curation to use ChatGPT better.

License:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-Cybersecurity-Handbooks

A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-generative-ai-guide

A one stop repository for generative AI research updates, interview resources, notebooks and much more!

License:MITStargazers:0Issues:0Issues:0

Awesome-LLM-Safety

A curated list of security-related papers, articles, and resources focused on Large Language Models (LLMs). This repository aims to provide researchers, practitioners, and enthusiasts with insights into the security implications, challenges, and advancements surrounding these powerful models.

Stargazers:0Issues:0Issues:0

awesome-llm-security

A curation of awesome tools, documents and projects about LLM Security.

Stargazers:0Issues:0Issues:0

awesome-rl-for-cybersecurity

A curated list of resources dedicated to reinforcement learning applied to cyber security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

chat-with-gpt

An open-source ChatGPT app with a voice

License:MITStargazers:0Issues:0Issues:0

Copilot-For-Security

Microsoft Copilot for Security is a generative AI-powered security solution that helps increase the efficiency and capabilities of defenders to improve security outcomes at machine speed and scale, while remaining compliant to responsible AI principles

License:MITStargazers:0Issues:0Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

License:MITStargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Stargazers:0Issues:0Issues:0

fairlearn

A Python package to assess and improve fairness of machine learning models.

License:MITStargazers:0Issues:0Issues:0

garak

LLM vulnerability scanner

License:Apache-2.0Stargazers:0Issues:0Issues:0

generative-ai-for-beginners

18 Lessons, Get Started Building with Generative AI 🔗 https://microsoft.github.io/generative-ai-for-beginners/

License:MITStargazers:0Issues:0Issues:0

giskard

🐢 Open-Source Evaluation & Testing for LLMs and ML models

License:Apache-2.0Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

License:NOASSERTIONStargazers:0Issues:0Issues:0

IsraelPalestineConflict

List of groups that are carrying out cyber actions in the conflict between Israel and Palestine.

License:GPL-3.0Stargazers:0Issues:0Issues:0

langtest

Deliver safe & effective language models

License:Apache-2.0Stargazers:0Issues:0Issues:0

llm-course

Course to get into Large Language Models (LLMs) with roadmaps and Colab notebooks.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ps-fuzz

Make your GenAI Apps Safe & Secure :rocket: Test & harden your system prompt

License:MITStargazers:0Issues:0Issues:0

PurpleLlama

Set of tools to assess and improve LLM security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PyRIT

The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in their generative AI systems.

License:MITStargazers:0Issues:0Issues:0

responsible-ai-toolbox

Responsible AI Toolbox is a suite of tools providing model and data exploration and assessment user interfaces and libraries that enable a better understanding of AI systems. These interfaces and libraries empower developers and stakeholders of AI systems to develop and monitor AI more responsibly, and take better data-driven actions.

License:MITStargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

taranis-ai

Taranis AI is an advanced Open-Source Intelligence (OSINT) tool, leveraging Artificial Intelligence to revolutionize information gathering and situational analysis.

License:EUPL-1.2Stargazers:0Issues:0Issues:0

waymore

Find way more from the Wayback Machine, Common Crawl, Alien Vault OTX, URLScan & VirusTotal!

License:MITStargazers:0Issues:0Issues:0

www-community

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

Stargazers:0Issues:0Issues:0

www-project-ai-security-and-privacy-guide

OWASP Foundation Web Respository

Stargazers:0Issues:0Issues:0