richinseattle's repositories

haze-tinyinst

haze binary fuzzer

Language:C++License:Apache-2.0Stargazers:52Issues:4Issues:2

FuzzingPaper

Recent Fuzzing Paper

sophon

An x64 shared object injector for Linux

Language:AssemblyStargazers:3Issues:0Issues:0

asminject

Heavily-modified fork of David Buchanan's dlinject project. Injects arbitrary assembly (or precompiled binary) payloads directly into x86-64, x86, and ARM32 Linux processes without the use of ptrace by accessing /proc/<pid>/mem. Useful for certain post-exploitation scenarios, recovering content from process memory, etc..

Language:PythonStargazers:1Issues:0Issues:0
Language:JavaScriptStargazers:1Issues:0Issues:0

llama2.c

Inference Llama 2 in one file of pure C

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

spy-extension

A Chrome extension that will steal literally everything it can

Language:TypeScriptLicense:MITStargazers:1Issues:0Issues:0

Cartographer

Code Coverage Exploration Plugin for Ghidra

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2022-29072

7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

kafl.targets

Target components for kAFL/Nyx Fuzzer

License:NOASSERTIONStargazers:0Issues:0Issues:0

LibAFL

Advanced Fuzzing Library - Slot your Fuzzer together in Rust! Scales across cores and machines. For Windows, Android, MacOS, Linux, no_std, ...

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

linker_preloading_virus

An example of hijacking the dynamic linker with a custom interpreter who loads and executes modular viruses

Language:CStargazers:0Issues:0Issues:0

llama-cpp-python

Python bindings for llama.cpp

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

llama.cpp

Port of Facebook's LLaMA model in C/C++

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

mesos

Binary coverage tool without binary modification for Windows

Language:RustLicense:MITStargazers:0Issues:0Issues:0

ni-rs

Radamsa written in c ported to Rust

Language:RustStargazers:0Issues:0Issues:0

PAINT-Wireshark

WireShark with PAINT (Process Attribution In Network Traffic) Mods

License:NOASSERTIONStargazers:0Issues:0Issues:0

privateGPT

Interact with your documents using the power of GPT, 100% privately, no data leaks

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

RWKV-LM-LoRA

RWKV is a RNN with transformer-level LLM performance. It can be directly trained like a GPT (parallelizable). So it's combining the best of RNN and transformer - great performance, fast inference, saves VRAM, fast training, "infinite" ctx_len, and free sentence embedding.

License:Apache-2.0Stargazers:0Issues:0Issues:0

rwkv.cpp

Port of RWKV language model to ggml

Language:CLicense:MITStargazers:0Issues:0Issues:0

sandsifter

The x86 processor fuzzer

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

simpleAI

An easy way to host your own AI API and expose alternative models, while being compatible with "open" AI clients.

License:MITStargazers:0Issues:0Issues:0

sleighcraft

sleigh craft!

Language:C++License:Apache-2.0Stargazers:0Issues:0Issues:0

tsffs

A snapshotting, coverage-guided fuzzer for software (UEFI, Kernel, firmware, BIOS) built on SIMICS

License:Apache-2.0Stargazers:0Issues:0Issues:0

WinAFL-RDP

WinAFL modified for RDP client fuzzing

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

wtf-linux

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows.

Language:C++License:MITStargazers:0Issues:0Issues:0