Lists (11)
Sort Name ascending (A-Z)
Stars
- All languages
- Assembly
- C
- C#
- C++
- CMake
- CSS
- CodeQL
- DIGITAL Command Language
- Dart
- Dockerfile
- Go
- HCL
- HTML
- Haskell
- Java
- JavaScript
- Jupyter Notebook
- Kotlin
- LLVM
- Logos
- Lua
- Makefile
- Max
- Meson
- Nim
- Nix
- OCaml
- Objective-C
- Objective-C++
- PHP
- Perl
- Python
- Roff
- Ruby
- Rust
- Scala
- Shell
- Svelte
- Swift
- TeX
- TypeScript
- V
- Vim Script
- Vue
- YARA
- Zeek
- Zig
Set of tools to assess and improve LLM security.
This source code accompanies the Private Cloud Compute (PCC)
Bear is a tool that generates a compilation database for clang tooling.
Lightweight coding agent that runs in your terminal
Binary Ninja plugin to automate the process of generating pseudo-C code, running Semgrep over the pseudo-C, and presenting the results.
The easiest, most secure way to use WireGuard and 2FA.
Send push notifications to your phone or desktop using PUT/POST
This project runs a Model Context Protocol (MCP) server that wraps the CodeQL query server. It enables tools like [Cursor](https://cursor.sh/) or AI agents to interact with CodeQL through structure…
A library for writing plugins in any decompiler: includes API lifting, common data formatting, and GUI abstraction!
5ire is a cross-platform desktop AI assistant, MCP client. It compatible with major service providers, supports local knowledge base and tools via model context protocol servers .
🤫 Noiseless Browsing – Content Blocker for Safari
The official Rust SDK for the Model Context Protocol
CodeTracer is a user-friendly time-traveling debugger designed to support a wide range of programming languages.
Rust tool to detect cell site simulators on an orbic mobile hotspot
aiDAPal is an IDA Pro plugin that uses a locally running LLM that has been fine-tuned for Hex-Rays pseudocode to assist with code analysis.
Modern Java decompiler aiming to be as accurate as possible, with an emphasis on output quality. Fork of the Fernflower decompiler.
chat with private and local large language models
🔎 Static code analysis engine to find security issues in code.
The datasets and source code of the NDSS 2025 paper《BinEnhance: An Enhancement Framework Based on External Environment Semantics for Binary Code Search》(https://arxiv.org/abs/2411.01102)
The most powerful and modular diffusion model GUI, api and backend with a graph/nodes interface.
This is the latest version of the internal repository from Pebble Technology providing the software to run on Pebble watches. Proprietary source code has been removed from this repository and it wi…