Aryan Mohammadi Pasikhani (draryanuk)

draryanuk

Geek Repo

Company:University of Sheffield

Location:United Kingdom

Github PK Tool:Github PK Tool

Aryan Mohammadi Pasikhani's repositories

adversarial-attacks-pytorch

PyTorch implementation of adversarial attacks.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ai-exploits

A collection of real world AI/ML exploits for responsibly disclosed vulnerabilities

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:0Issues:0Issues:0

awesome-industrial-control-system-security

A curated list of resources related to Industrial Control System (ICS) security.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

aws-fpga

Official repository of the AWS EC2 FPGA Hardware and Software Development Kit

Language:VHDLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ChatGPT

🔮 ChatGPT Desktop Application (Mac, Windows and Linux)

Language:RustLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

ChatGPT-Next-Web

A well-designed cross-platform ChatGPT UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT 应用。

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

conpot

ICS/SCADA honeypot

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

cuckoo

Cuckoo Sandbox is an automated dynamic malware analysis system

License:NOASSERTIONStargazers:0Issues:0Issues:0

easycrypt

EasyCrypt: Computer-Aided Cryptographic Proofs

License:MITStargazers:0Issues:0Issues:0

esp32-wifi-penetration-tool

Exploring possibilities of ESP32 platform to attack on nearby Wi-Fi networks.

License:MITStargazers:0Issues:0Issues:0

esp8266_deauther

Affordable WiFi hacking platform for testing and learning

License:NOASSERTIONStargazers:0Issues:0Issues:0

gpt-engineer

Specify what you want it to build, the AI asks for clarification, and then builds it.

License:MITStargazers:0Issues:0Issues:0

gpt4free

The official gpt4free repository | various collection of powerful language models

License:GPL-3.0Stargazers:0Issues:0Issues:0

gpt_academic

为ChatGPT/GLM提供实用化交互界面,特别优化论文阅读/润色/写作体验,模块化设计,支持自定义快捷按钮&函数插件,支持Python和C++等项目剖析&自译解功能,PDF/LaTex论文翻译&总结功能,支持并行问询多种LLM模型,支持chatglm2等本地模型。兼容文心一言, moss, llama2, rwkv, claude2, 通义千问, 书生, 讯飞星火等。

License:GPL-3.0Stargazers:0Issues:0Issues:0

information-security-relatory

Reports from various areas of information security

Stargazers:0Issues:0Issues:0

ipscan

Angry IP Scanner - fast and friendly network scanner

License:GPL-2.0Stargazers:0Issues:0Issues:0

Kamerka-GUI

Ultimate Internet of Things/Industrial Control Systems reconnaissance tool.

License:MITStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

PPML

Privacy Preserving Machine Learning (Manning Early Access Program)

License:Apache-2.0Stargazers:0Issues:0Issues:0

PurpleSharp

PurpleSharp is a C# adversary simulation tool that executes adversary techniques with the purpose of generating attack telemetry in monitored Windows environments

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

pyulog

Python module & scripts for ULog files

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

river

🌊 Online machine learning in Python

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Spartan

Spartan: High-speed zkSNARKs without trusted setup

License:MITStargazers:0Issues:0Issues:0

UnderwaterAcoustics.jl

Julia toolbox for underwater acoustic modeling

License:MITStargazers:0Issues:0Issues:0

WiFiDuck

Wireless keystroke injection attack platform

License:MITStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0