seifreed / yaraastLinks
A powerful Python library and CLI tool for parsing, analyzing, and manipulating YARA rules through Abstract Syntax Tree (AST) representation
☆26Updated last month
Alternatives and similar repositories for yaraast
Users that are interested in yaraast are comparing it to the libraries listed below
Sorting:
- Automated vulnerability discovery and annotation☆67Updated last year
- An interactive CLI application for interacting with authenticated Jupyter instances.☆55Updated 4 months ago
- ☆39Updated last year
- A YAML based format for describing tools to LLMs, like man pages but for robots!☆78Updated 4 months ago
- An experimental project exploring the use of Large Language Models (LLMs) to solve HackTheBox machines autonomously.☆62Updated this week
- Reverse engineering assistant that uses a locally running LLM to aid with pseudo-code analysis.☆89Updated this week
- ☆102Updated last month
- An OpenAI API Compatible Honeypot Gateway☆16Updated 5 months ago
- Manager of third-party sources of Semgrep rules 🗂☆87Updated last year
- Create tar/zip archives that try to exploit zipslip vulnerability.☆48Updated 11 months ago
- using ML models for red teaming☆44Updated 2 years ago
- Collection of Docker honeypot logs from 2021 - 2024☆36Updated 11 months ago
- ☆33Updated 4 months ago
- Proof-of-concept code for research into GitHub Actions Cache poisoning.☆21Updated 5 months ago
- eBPF Memory Dump Tool☆84Updated last week
- Burp Suite extension for testing Passkey systems.☆73Updated 5 months ago
- A PoC to Simulate Ransomware Attack on AWS Environment☆32Updated 10 months ago
- Golem automates C/C++ vulnerability discovery with SemGrep+LLVM+LLM☆91Updated 2 months ago
- ☆30Updated last month
- Hijack a slack bot to phish your way in☆56Updated last month
- Eve is a JAMF exploitation toolkit used to interact with locally hosted JAMF servers and those hosted on jamfcloud.com.☆29Updated last month
- AI-powered bug hunter - vscode plugin.☆36Updated 11 months ago
- Data Scientists Go To Jupyter☆66Updated 6 months ago
- Modular web-application honeypot platform built using go and gin☆58Updated last year
- A very simple open source implementation of Google's Project Naptime☆168Updated 5 months ago
- ☆53Updated 3 weeks ago
- ☆17Updated last year
- A comprehensive security scanner for Model Context Protocol (MCP) servers that detects vulnerabilities and security issues in your MCP se…☆93Updated this week
- https://arxiv.org/abs/2412.02776☆60Updated 9 months ago
- SecureMCP is a security auditing tool designed to detect vulnerabilities and misconfigurations in applications using the [Model Context P…☆128Updated 3 months ago