dreadnode / dyana
A sandbox environment designed for loading, running and profiling a wide range of files, including machine learning models, ELFs, Pickle, Javascript and more
☆314Updated this week
Alternatives and similar repositories for dyana:
Users that are interested in dyana are comparing it to the libraries listed below
- A repository of credential stealer formats☆213Updated last month
- Search engine for CTF writeups with instant results.☆134Updated 2 months ago
- Segugio allows the execution and tracking of critical steps in the malware detonation process, from clicking on the first stage to extrac…☆149Updated 7 months ago
- ☆137Updated 2 months ago
- A research project to add some brrrrrr to Burp☆160Updated 2 months ago
- CRADLE is a collaborative platform for Cyber Threat Intelligence analysts. It streamlines threat investigations with integrated note-taki…☆177Updated last week
- Automated vulnerability discovery and annotation☆67Updated 9 months ago
- A very simple open source implementation of Google's Project Naptime☆142Updated last month
- A YAML based format for describing tools to LLMs, like man pages but for robots!☆70Updated last week
- AIGoat: A deliberately Vulnerable AI Infrastructure. Learn AI security through solving our challenges.☆232Updated 2 weeks ago
- Canary Detection☆168Updated last year
- tool designed for identifying vulnerabilities in open source codebases at scale. It can gather and filter on key repository metrics such …☆226Updated 3 months ago
- NOVA: The Prompt Pattern Matching☆73Updated last week
- Tooling backed by an LLM for performing natural language searches against compiled target binaries. Search for encryption code, password …☆160Updated last year
- Nuke It From Orbit - remove AV/EDR with physical access☆258Updated 5 months ago
- LOLESXi is a curated compilation of binaries/scripts available in VMware ESXi that are were used to by adversaries in their intrusions. T…☆123Updated 3 months ago
- Halberd : Multi-Cloud Attack Tool☆272Updated 2 weeks ago
- The resources for glibc Malloc heap exploitation course by Maxwell Dulin and Security Innovation.☆153Updated 5 months ago
- Mapping of open-source detection rules and atomic tests.☆163Updated 3 months ago
- A collection of companies that disclose adversary TTPs after they have been breached☆243Updated last year
- Deep Linux runtime visibility meets Wireshark☆289Updated 3 weeks ago
- An experimental project exploring the use of Large Language Models (LLMs) to solve HackTheBox machines autonomously.☆50Updated last week
- Project Mantis: Hacking Back the AI-Hacker; Prompt Injection as a Defense Against LLM-driven Cyberattacks☆67Updated 4 months ago
- Different learning materials☆226Updated last month
- HASH (HTTP Agnostic Software Honeypot)☆140Updated last year
- Deluder is a tool for intercepting traffic of proxy unaware applications. Currently, Deluder supports OpenSSL, GnuTLS, SChannel, WinSock …☆188Updated 7 months ago
- 🤖🏴☠️ radare2 plugin for GPT-4 🦜. Solve crackmes automatically 🪄☆275Updated last year
- This page is a result of the ongoing hands-on research around advanced Linux attacks, detection and forensics techniques and tools.☆284Updated 2 years ago
- Save toil in security operations with: Detection & Intelligence Analysis for New Alerts (D.I.A.N.A. )☆179Updated 8 months ago
- A tool for mapping cyber crime☆137Updated 3 weeks ago