Skip to content
@UncoveredTensor

UncoveredTensor

Hi There!👋

Welcome to UncoveredTensor, where we are dedicated to our mission of bringing security to everyone. As an open-source organization, we are committed to developing innovative tools that empower security engineers and developers to enhance their vulnerability workflows with speed and efficiency. By harnessing the power of AI, we aim to revolutionize the cybersecurity landscape and provide advanced solutions that address the evolving threats faced by individuals and organizations worldwide.

Our open-source approach enables us to leverage the collective intelligence and expertise of the global cybersecurity community. We believe that by collaborating and sharing knowledge, we can create stronger and more effective tools to combat emerging threats.

At UncoveredTensor, we value transparency, inclusivity, and the principles of open-source development. We encourage active participation from developers, researchers, and cybersecurity enthusiasts of all backgrounds. Together, we can build a safer digital world.

Join us on this exciting journey as we strive to make security accessible to everyone. Together, we can create a more resilient and secure future.

Contribute to the work

As an AI-centric cybersecurity organization, UncoveredTensor values every contribution to our mission of making security accessible. Your involvement enhances our open-source projects.

Contribute by creating issues for bugs, feature proposals, or improvements. Here's how:

Identify 🔍: Notice a bug or propose an improvement.

Create an Issue ❗: Visit our GitHub page, select the right project, and open a new issue. Be clear about your concern or idea.

Discuss 💬: Use the posted issue to engage in discussions and suggest solutions."

Give us feedback!.

Within the developent of multiple projects within uncovered tensor it is necessary what the community needs / wants. For this we would like to receive feedback upon build projects aswell as new ideas that could come to light within this github organisation. Feel free thus for give the organisation feedback aswell as the needs from this repository

Join the comunity

Become part of our mission to secure the digital world by joining our Discord server. There, you can connect with like-minded individuals, share ideas and learn from the collective knowledge and experience of the community.

Discord: https://discord.gg/nZV3VfE7tx

Pinned

  1. phishguard phishguard Public

    Phishing site detection based on XGBoost

    Python 5

Repositories

Showing 4 of 4 repositories
  • .github Public
    0 0 0 0 Updated Jul 18, 2023
  • xprobe Public

    Usage of machine learning to detect user inputs on given webpages

    Python 0 MIT 0 1 0 Updated Jul 17, 2023
  • vulnpath Public

    Detection of vulnerable web pages based on a given directory path.

    0 MIT 0 1 0 Updated Jul 11, 2023
  • phishguard Public

    Phishing site detection based on XGBoost

    Python 5 MIT 0 0 0 Updated Jul 10, 2023

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…