Fahad (quantumcore)

quantumcore

Geek Repo

Company:@dig8labs

Location:Karachi, Pakistan.

Home Page:https://quantumcored.com

Github PK Tool:Github PK Tool

Fahad's starred repositories

traefik

The Cloud Native Application Proxy

json

JSON for Modern C++

ImHex

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

Language:C++License:GPL-2.0Stargazers:33540Issues:447Issues:1061

bark

🔊 Text-Prompted Generative Audio Model

Language:Jupyter NotebookLicense:MITStargazers:33331Issues:308Issues:418

llama_index

LlamaIndex is a data framework for your LLM applications

Language:PythonLicense:MITStargazers:32515Issues:232Issues:4150

ChatGPT

Reverse engineered ChatGPT API

Language:PythonLicense:GPL-2.0Stargazers:27994Issues:289Issues:811

tornado

Tornado is a Python web framework and asynchronous networking library, originally developed at FriendFeed.

Language:PythonLicense:Apache-2.0Stargazers:21578Issues:985Issues:1815

devika

Devika is an Agentic AI Software Engineer that can understand high-level human instructions, break them down into steps, research relevant information, and write code to achieve the given objective. Devika aims to be a competitive open-source alternative to Devin by Cognition AI.

Language:PythonLicense:MITStargazers:17500Issues:203Issues:352

cpp-httplib

A C++ header-only HTTP/HTTPS server and client library

Windows-classic-samples

This repo contains samples that demonstrate the API used in Windows classic desktop applications.

opencti

Open Cyber Threat Intelligence Platform

Language:JavaScriptLicense:NOASSERTIONStargazers:4853Issues:132Issues:4451

PcapPlusPlus

PcapPlusPlus is a multiplatform C++ library for capturing, parsing and crafting of network packets. It is designed to be efficient, powerful and easy to use. It provides C++ wrappers for the most popular packet processing engines such as libpcap, Npcap, WinPcap, DPDK, AF_XDP and PF_RING.

Language:C++License:UnlicenseStargazers:2609Issues:96Issues:624

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:2600Issues:125Issues:15

snort3

Snort++

Language:C++License:NOASSERTIONStargazers:2345Issues:123Issues:301

libtins

High-level, multiplatform C++ network packet sniffing and crafting library.

Language:C++License:BSD-2-ClauseStargazers:1887Issues:99Issues:353

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

GODEL

Large-scale pretrained models for goal-directed dialog

Language:PythonLicense:MITStargazers:841Issues:20Issues:32

Killer

Killer tool is designed to bypass AV/EDR security tools using various evasive techniques.

KillDefender

A small POC to make defender useless by removing its token privileges and lowering the token integrity

obfy

A tiny C++ obfuscation framework

Language:C++License:MITStargazers:623Issues:16Issues:18

HellHall

Performing Indirect Clean Syscalls

XLL_Phishing

XLL Phishing Tradecraft

Language:CLicense:MITStargazers:360Issues:8Issues:0

ICMP-TransferTools

Transfer files to and from a Windows host via ICMP in restricted network environments.

Language:PythonLicense:GPL-3.0Stargazers:294Issues:6Issues:0

dastardly-github-action

Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.

Language:DockerfileStargazers:222Issues:10Issues:0

nvdlib

A simple wrapper for the National Vulnerability CVE/CPE API

Language:PythonLicense:MITStargazers:79Issues:9Issues:27

amazon-freertos

IoT operating system for microcontrollers. https://aws.amazon.com/freertos/

Language:CLicense:MITStargazers:10Issues:10Issues:13

midnightmap

Uncover Industrial Scale Web Attack Surfaces

Language:PythonLicense:Apache-2.0Stargazers:7Issues:0Issues:0
Language:HTMLStargazers:2Issues:0Issues:0