garanews

garanews

Geek Repo

Company:LDO-CERT

Location:Italy

Twitter:@garanews1

Github PK Tool:Github PK Tool


Organizations
LDO-CERT

garanews's starred repositories

system-design-101

Explain complex systems using visuals and simple terms. Help you prepare for system design interviews.

ollama

Get up and running with Llama 2, Mistral, and other large language models locally.

FinGPT

FinGPT: Open-Source Financial Large Language Models! Revolutionize šŸ”„ We release the trained model on HuggingFace.

Language:Jupyter NotebookLicense:MITStargazers:11154Issues:222Issues:97

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Language:OCamlLicense:LGPL-2.1Stargazers:9604Issues:96Issues:2836

embedchain

Personalizing LLM Responses

Language:PythonLicense:Apache-2.0Stargazers:8331Issues:62Issues:448

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:8073Issues:469Issues:0

DevOpsGPT

Multi agent system for AI-driven software development. Combine LLM with DevOps tools to convert natural language requirements into working software. Supports any development language and extends the existing code.

Language:HTMLLicense:NOASSERTIONStargazers:6243Issues:306Issues:52

maltrail

Malicious traffic detection system

Language:PythonLicense:MITStargazers:5702Issues:229Issues:403

lit-gpt

Hackable implementation of state-of-the-art open-source LLMs based on nanoGPT. Supports flash attention, 4-bit and 8-bit quantization, LoRA and LLaMA-Adapter fine-tuning, pre-training. Apache 2.0-licensed.

Language:PythonLicense:Apache-2.0Stargazers:5189Issues:63Issues:476

digital-forensics-lab

Free hands-on digital forensics labs for students and faculty

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

de4py

toolkit for python reverse engineering

Language:PythonLicense:GPL-3.0Stargazers:706Issues:16Issues:10

Adala

Adala: Autonomous DAta (Labeling) Agent framework

Language:PythonLicense:Apache-2.0Stargazers:666Issues:20Issues:8

Long-Context

This repository contains code and tooling for the Abacus.AI LLM Context Expansion project. Also included are evaluation scripts and benchmark tasks that evaluate a modelā€™s information retrieval capabilities with context expansion. We also include key experimental results and instructions for reproducing and building on them.

Language:PythonLicense:Apache-2.0Stargazers:546Issues:13Issues:6

dfirtrack

DFIRTrack - The Incident Response Tracking Application

Language:PythonLicense:NOASSERTIONStargazers:464Issues:25Issues:35

CVE_Prioritizer

Streamline vulnerability patching with CVSS, EPSS, and CISA's Known Exploited Vulnerabilities. Prioritize actions based on real-time threat information, gain a competitive advantage, and stay informed about the latest trends.

Language:PythonLicense:BSD-3-ClauseStargazers:389Issues:16Issues:12

mercator

Mapping the information system / Cartographie du systĆØme d'information

Language:BladeLicense:GPL-3.0Stargazers:202Issues:10Issues:134

awesome-threat-intel-blogs

A curated list of Awesome Threat Intelligence Blogs.

License:NOASSERTIONStargazers:177Issues:12Issues:0

YAMA

Yet Another Memory Analyzer for malware detection

Language:C++License:NOASSERTIONStargazers:162Issues:11Issues:2

RLHF

Collection of links, tutorials and best practices of how to collect the data and build end-to-end RLHF system to finetune Generative AI models

Language:Jupyter NotebookStargazers:128Issues:8Issues:1

DFIR4vSphere

Powershell module for VMWare vSphere forensics

Language:PowerShellLicense:GPL-3.0Stargazers:126Issues:7Issues:2

LOLBins

The LOLBins CTI-Driven (Living-Off-the-Land Binaries Cyber Threat Intelligence Driven) is a project that aims to help cyber defenders understand how LOLBin binaries are used by threat actors during an intrusion in a graphical and digestible format for the TIPs platform using the STIX format.

Language:HTMLLicense:GPL-3.0Stargazers:101Issues:7Issues:0

dettectinator

Dettectinator - The Python library to your DeTT&CT YAML files.

Language:PythonLicense:GPL-3.0Stargazers:92Issues:8Issues:6

CU-GIR

Cyber Underground General Intelligence Requirements

Language:JSONLicense:NOASSERTIONStargazers:77Issues:6Issues:0

HackInBo

Official Collection of Slides and Programs of HackInBoĀ®

cpe-guesser

Tool to guess CPE name based on common software name

Language:PythonLicense:BSD-2-ClauseStargazers:58Issues:8Issues:2

openai-cti-summarizer

Small web frontend for using openAI's GPT-3.5 and GPT-4's API

Language:PythonLicense:EUPL-1.2Stargazers:48Issues:5Issues:7

dfrws2023-challenge

The DFRWS 2023 challenge (The Troubled Elevator) takes a deep dive into the domain of Industrial Control Systems (ICS), specifically focusing on programmable logic controllers (PLC). This challenge aims to provide deeper insights into ICS network traffic analysis and device memory in a real-world scenario.

License:Apache-2.0Stargazers:33Issues:0Issues:0

Vuln4Cast

A collection of data fetchers, and simple quarterly and yearly CVE forecasting models.

Language:Jupyter NotebookLicense:Apache-2.0Stargazers:27Issues:0Issues:0

CTTC

Analyze cyber threat research post from given URLs and get insights with the help of ChatGPT

Language:PythonLicense:MITStargazers:8Issues:0Issues:0