w3i1ong

w3i1ong

Geek Repo

Company:Sun Yat-sen University

Location:Guangzhou China

Twitter:@w3i1ong

Github PK Tool:Github PK Tool

w3i1ong's starred repositories

LuaTaint

An automated static taint analysis tool for the Lua web framework.

Language:PythonStargazers:5Issues:0Issues:0

UniASM

Official implementation for UniASM: Binary Code Similarity Detection without Fine-tuning.

Language:PythonStargazers:14Issues:0Issues:0

PalmTree

Offical Implementation for PalmTree

Language:PythonLicense:MITStargazers:132Issues:0Issues:0

SaTC

A prototype of Shared-keywords aware Taint Checking, a novel static analysis approach that tracks the data flow of the user input between front-end and back-end to precisely detect security vulnerabilities.

Language:PythonStargazers:271Issues:0Issues:0

appshark

Appshark is a static taint analysis platform to scan vulnerabilities in an Android app.

Language:KotlinLicense:Apache-2.0Stargazers:1490Issues:0Issues:0

FuzzingPaper

Recent Fuzzing Paper

License:MITStargazers:2366Issues:0Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

License:Apache-2.0Stargazers:5362Issues:0Issues:0

MDSeqVAE

Maximal Divergence Sequential Autoencoder for Binary Software Vulnerability Detection

Language:PythonLicense:GPL-3.0Stargazers:19Issues:0Issues:0

headless-ida

Run IDA scripts headlessly.

Language:PythonLicense:MITStargazers:79Issues:0Issues:0

dify

Dify is an open-source LLM app development platform. Dify's intuitive interface combines AI workflow, RAG pipeline, agent capabilities, model management, observability features and more, letting you quickly go from prototype to production.

Language:TypeScriptLicense:NOASSERTIONStargazers:43968Issues:0Issues:0
Language:CLicense:Apache-2.0Stargazers:11Issues:0Issues:0

instrim

InsTrim: Lightweight Instrumentation for Coverage-guided Fuzzing

Language:C++License:MITStargazers:83Issues:0Issues:0

ByteTransformer

optimized BERT transformer inference on NVIDIA GPU. https://arxiv.org/abs/2210.03052

Language:C++License:Apache-2.0Stargazers:450Issues:0Issues:0

MoneyPrinterTurbo

利用AI大模型,一键生成高清短视频 Generate short videos with one click using AI LLM.

Language:PythonLicense:MITStargazers:15934Issues:0Issues:0

Tai-e-assignments

Tai-e assignments for static program analysis

Language:JavaLicense:LGPL-3.0Stargazers:1023Issues:0Issues:0

lantern

Lantern官方版本下载 蓝灯 翻墙 代理 科学上网 外网 加速器 梯子 路由 - Быстрый, надежный и безопасный доступ к открытому интернету - lantern proxy vpn censorship-circumvention censorship gfw accelerator پراکسی لنترن، ضدسانسور، امن، قابل اعتماد و پرسرعت

Language:GoStargazers:14464Issues:0Issues:0

RapidPatch

A general cross-architecture C/C++ hotpatch solution using customized userspace eBPF runtime. One patch release can fix the same vulnerability across heterogeneous devices.

Stargazers:26Issues:0Issues:0
Language:PythonLicense:GPL-2.0Stargazers:22Issues:0Issues:0

http

Simple & modern HTTP client for C++

Language:C++License:MITStargazers:126Issues:0Issues:0

AEGPaper

Automatic Exploit Generation Paper

Stargazers:74Issues:0Issues:0

AFL

american fuzzy lop - a security-oriented fuzzer

Language:CLicense:Apache-2.0Stargazers:3552Issues:0Issues:0

Callee

Official code of Callee: Recovering Call Graphs for Binaries with Transfer and Contrastive Learning

Language:PythonLicense:MITStargazers:35Issues:0Issues:0

xfl

Supplementary Material for XFL

Language:PythonLicense:GPL-3.0Stargazers:15Issues:0Issues:0

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:1557Issues:0Issues:0

DeepDFA

Replication package for "Dataflow Analysis-Inspired Deep Learning for Efficient Vulnerability Detection", ICSE 2024.

Language:PythonLicense:MITStargazers:38Issues:0Issues:0

joern

Open-source code analysis platform for C/C++/Java/Binary/Javascript/Python/Kotlin based on code property graphs. Discord https://discord.gg/vv4MH284Hc

Language:ScalaLicense:Apache-2.0Stargazers:1953Issues:0Issues:0

seninja

symbolic execution plugin for binary ninja

Language:PythonLicense:BSD-2-ClauseStargazers:245Issues:0Issues:0

connectedpapers-js

The JS client for the connected papers API

Language:TypeScriptLicense:MITStargazers:7Issues:0Issues:0
Language:PythonStargazers:56Issues:0Issues:0

awesome-llm-cybersecurity-tools

A curated list of large language model tools for cybersecurity research.

Stargazers:374Issues:0Issues:0