greentfrapp / apple-neuralhash-attack
Demonstrates iterative FGSM on Apple's NeuralHash model.
☆15Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for apple-neuralhash-attack
- Abusing Cloudflare Workers to establish persistence and exfiltrate sensitive data at the edge.☆12Updated 2 years ago
- Reference of Vehicle Security。☆13Updated 3 years ago
- Pickle decompiler plugin for Radare2☆14Updated last year
- Open YARA scan- and search engine☆17Updated last week
- Use pingser to create client and server based on ICMP Protocol to send and receive custom message content.☆15Updated 2 years ago
- NAT Slipstream attack code samples☆46Updated 3 years ago
- A Zeek package to detect CVE-2021-42292, a Microsoft Excel local privilege escalation exploit.☆19Updated 3 years ago
- ☆13Updated 2 months ago
- Linux kernel exploit☆12Updated 3 years ago
- ☆26Updated this week
- USB device hardware core with modified behaviour capable of injecting transmissions on behalf of other devices☆26Updated 10 months ago
- A mini bytecode Interpreter for v8.☆23Updated 2 years ago
- Mirror of lascar (https://github.com/Ledger-Donjon/lascar)☆14Updated 5 years ago
- PoC for PixieFail vulnerabilities☆20Updated 10 months ago
- Tool for profiling heap usage and memory management☆28Updated 3 years ago
- Repository of vulnerabilities disclosed by ESET☆27Updated 2 years ago
- ManticoreUI support for Ghidra. This is primarily a prototype repository. See the main ManticoreUI repo (https://github.com/trailofbits/M…☆11Updated 2 years ago
- CVE-2021-1675 LPE PoC in Nim (PrintNightmare Local Privilege Escalation)☆19Updated 2 years ago
- Create an AMI with CobaltStrike and related tools.☆8Updated 3 months ago
- Rootkit breaker - experimental Linux anti-rootkit tool based on kprobes☆11Updated 4 years ago
- ☆16Updated last year
- Pulse Secure VPN mitm Research - CVE-2020-8241, CVE-2020-8239☆23Updated 4 years ago
- a tiny, wasm-ready virtual machine - stupidly fast☆38Updated last year
- USENIX 2023 Artifacts☆11Updated last year
- A tool to reverse engineer and inspect the RPM and APT databases to list all the packages along with executables, service and versions.☆17Updated 6 months ago
- Frida plugin for Binary Ninja☆16Updated 7 months ago
- VM escape (QEMU, VirtualBox, VMware)☆17Updated 2 years ago
- L3 proxy backed by Shadowsocks☆10Updated last year