Joel Rebello (joelrebel)

joelrebel

Geek Repo

Company:https://metal.equinix.com/

Location:Amsterdam

Github PK Tool:Github PK Tool


Organizations
bmc-toolbox
metal-toolbox

Joel Rebello's starred repositories

langchain

🦜🔗 Build context-aware reasoning applications

Language:Jupyter NotebookLicense:MITStargazers:89992Issues:675Issues:7288

hyperfine

A command-line benchmarking tool

Language:RustLicense:Apache-2.0Stargazers:21004Issues:92Issues:246

audiocraft

Audiocraft is a library for audio processing and generation with deep learning. It features the state-of-the-art EnCodec audio compressor / tokenizer, along with MusicGen, a simple and controllable music generation LM with textual and melodic conditioning.

Language:PythonLicense:MITStargazers:20333Issues:198Issues:368

crewAI

Framework for orchestrating role-playing, autonomous AI agents. By fostering collaborative intelligence, CrewAI empowers agents to work together seamlessly, tackling complex tasks.

Language:PythonLicense:MITStargazers:17135Issues:206Issues:623

lynis

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Language:ShellLicense:GPL-3.0Stargazers:12859Issues:349Issues:838

ml-engineering

Machine Learning Engineering Open Book

Language:PythonLicense:CC-BY-SA-4.0Stargazers:10322Issues:106Issues:18

sysbench

Scriptable database and system performance benchmark

Language:CLicense:GPL-2.0Stargazers:5939Issues:179Issues:396

coroot

Coroot is an open-source APM & Observability tool, a DataDog and NewRelic alternative 📊, 🖥️, 👉. Powered by eBPF for rapid insights into system performance. Monitor, analyze, and optimize your infrastructure effortlessly for peak reliability at any scale.

Language:GoLicense:Apache-2.0Stargazers:4860Issues:39Issues:129

UEFITool

UEFI firmware image viewer and editor

Language:CLicense:BSD-2-ClauseStargazers:4218Issues:224Issues:296

chipsec

Platform Security Assessment Framework

Language:PythonLicense:GPL-2.0Stargazers:2879Issues:193Issues:437

emba

EMBA - The firmware security analyzer

Language:ShellLicense:GPL-3.0Stargazers:2531Issues:47Issues:257

bpftop

bpftop provides a dynamic real-time view of running eBPF programs. It displays the average runtime, events per second, and estimated total CPU % for each program.

Language:CLicense:Apache-2.0Stargazers:2117Issues:156Issues:16

huma

Huma REST/HTTP API Framework for Golang with OpenAPI 3.1

kepler

Kepler (Kubernetes-based Efficient Power Level Exporter) uses eBPF to probe performance counters and other system stats, use ML models to estimate workload energy consumption based on these stats, and exports them as Prometheus metrics

Language:GoLicense:Apache-2.0Stargazers:1071Issues:25Issues:480

the-art-of-debugging

The Art of Debugging

Language:CLicense:CC-BY-SA-4.0Stargazers:766Issues:16Issues:0

uefi-firmware-parser

Parse BIOS/Intel ME/UEFI firmware related structures: Volumes, FileSystems, Files, etc

Language:PythonLicense:NOASSERTIONStargazers:748Issues:75Issues:50

tlsfuzzer

SSL and TLS protocol test suite and fuzzer

Language:PythonLicense:GPL-2.0Stargazers:549Issues:42Issues:383

FwHunt

The Binarly Firmware Hunt (FwHunt) rule format was designed to scan for known vulnerabilities in UEFI firmware.

fwhunt-scan

Tools for analyzing UEFI firmware and checking UEFI modules with FwHunt rules

Language:PythonLicense:GPL-3.0Stargazers:206Issues:22Issues:21

rasdaemon

Rasdaemon is a RAS (Reliability, Availability and Serviceability) logging tool. It records memory errors, using the EDAC tracing events. EDAC is a Linux kernel subsystem with handles detection of ECC errors from memory controllers for most chipsets on i386 and x86_64 architectures. EDAC drivers for other architectures like arm also exists.

Language:CLicense:GPL-2.0Stargazers:165Issues:15Issues:57

smart.go

Pure-Go library to access drive's S.M.A.R.T. information

Language:GoLicense:MITStargazers:162Issues:5Issues:9

smart

Pure Go SMART library

Language:GoLicense:Apache-2.0Stargazers:147Issues:10Issues:0

Vulnerability-REsearch

Binarly Vulnerability Research Advisories

Language:PythonLicense:NOASSERTIONStargazers:131Issues:22Issues:2

spire-tpm-plugin

Provides agent and server plugins for SPIRE to allow TPM 2-based node attestation.

Language:GoLicense:Apache-2.0Stargazers:70Issues:8Issues:9

UefiVarTool

Scriptable tool to read and write UEFI variables from EFI shell. View, save, edit and restore hidden UEFI (BIOS) Setup settings faster than with the OEM menu forms.

Language:RustLicense:GPL-3.0Stargazers:33Issues:3Issues:3

tpm-vuln-checker

Checks for tpm vulnerabilities

Language:GoLicense:Apache-2.0Stargazers:33Issues:4Issues:1

xml-cli

UFFAF - UEFI Firmware Foundational Automation Framework (formerly XmlCli)

Language:PythonLicense:BSD-3-ClauseStargazers:18Issues:5Issues:10
Language:GoLicense:GPL-3.0Stargazers:15Issues:4Issues:2

agent

immune Guard agent application

Language:GoLicense:MITStargazers:7Issues:4Issues:5

alloy

Server inventory, bios data collector

Language:GoLicense:Apache-2.0Stargazers:2Issues:8Issues:3