[go: up one dir, main page]

Skip to content
View ohio813's full-sized avatar

Block or report ohio813

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
68 results for source starred repositories written in Visual Basic
Clear filter

GPT4All: Run Local LLMs on Any Device. Open-source and available for commercial use.

C++ 69,667 7,623 Updated Oct 1, 2024

LLM inference in C/C++

C++ 65,684 9,426 Updated Oct 1, 2024

Source code for Twitter's Recommendation Algorithm

Scala 62,122 12,151 Updated Jul 10, 2024

Course to get into Large Language Models (LLMs) with roadmaps and Colab notebooks.

Jupyter Notebook 37,667 3,958 Updated Jul 28, 2024

Instruct-tune LLaMA on consumer hardware

Jupyter Notebook 18,565 2,214 Updated Jul 29, 2024

🤗 PEFT: State-of-the-art Parameter-Efficient Fine-Tuning.

Python 15,993 1,564 Updated Oct 1, 2024

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…

C 10,871 1,384 Updated Sep 30, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,613 2,773 Updated Sep 30, 2024

A command line tool that recreates the famous data decryption effect seen in the 1992 movie Sneakers.

C 7,526 291 Updated Feb 17, 2023

smali/baksmali

Java 6,301 1,066 Updated Jan 17, 2024

Defeating Windows User Account Control

C 6,284 1,314 Updated Jul 22, 2024

docTR (Document Text Recognition) - a seamless, high-performing & accessible library for OCR-related tasks powered by Deep Learning.

Python 3,659 426 Updated Oct 1, 2024

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,184 526 Updated Sep 25, 2024

Library to load a DLL from memory.

C 2,797 755 Updated Jan 3, 2024

16-bit Windows (Windows 1.x, 2.x, 3.0, 3.1, etc.) on 64-bit Windows

C 2,633 150 Updated Sep 15, 2024

WinDivert: Windows Packet Divert

C 2,482 501 Updated Mar 15, 2023

A toolset to make a system look as if it was the victim of an APT attack

Batchfile 2,456 424 Updated Jun 16, 2023

Hook system calls, context switches, page faults and more.

C++ 2,383 496 Updated May 9, 2023

Stealing Signatures and Making One Invalid Signature at a Time

Python 2,087 463 Updated Aug 11, 2021

Kernel Driver Utility

C 1,930 423 Updated Sep 23, 2024

Materials for Windows Malware Analysis training (volume 1)

Assembly 1,920 184 Updated Jul 1, 2024

Disable PatchGuard and Driver Signature Enforcement at boot time

C++ 1,780 336 Updated Jan 21, 2024

FakeNet-NG - Next Generation Dynamic Network Analysis Tool

Python 1,771 358 Updated Jun 1, 2024

Windows Object Explorer 64-bit

C 1,632 292 Updated Sep 17, 2024

Windows tool for dumping malware PE files from memory back to disk for analysis.

C 1,631 261 Updated Sep 3, 2024

Collection of KQL queries

1,399 334 Updated Apr 4, 2024

Monitoring and controlling kernel API calls with stealth hook using EPT

C++ 1,146 326 Updated Jan 22, 2022

RunasCs - Csharp and open version of windows builtin runas.exe

C# 982 128 Updated Jul 12, 2024

A Simple Ransomware Vaccine

C++ 944 122 Updated Nov 8, 2023

EXOCET - AV-evading, undetectable, payload delivery tool

Go 828 146 Updated Aug 16, 2022
Next