n8x0b7T's starred repositories

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:20604Issues:0Issues:0

ollama

Get up and running with Llama 3.1, Mistral, Gemma 2, and other large language models.

Language:GoLicense:MITStargazers:83246Issues:0Issues:0

Scrapegraph-ai

Python scraper based on AI

Language:PythonLicense:MITStargazers:13641Issues:0Issues:0

firecrawl

🔥 Turn entire websites into LLM-ready markdown or structured data. Scrape, crawl and extract with a single API.

Language:TypeScriptLicense:AGPL-3.0Stargazers:8632Issues:0Issues:0

FlareSolverr

Proxy server to bypass Cloudflare protection

Language:PythonLicense:MITStargazers:6625Issues:0Issues:0

llama_index

LlamaIndex is a data framework for your LLM applications

Language:PythonLicense:MITStargazers:34153Issues:0Issues:0

langchain-rag-tutorial

A simple Langchain RAG application.

Language:PythonStargazers:385Issues:0Issues:0

llama3

The official Meta Llama 3 GitHub site

Language:PythonLicense:NOASSERTIONStargazers:25167Issues:0Issues:0

unsloth

Finetune Llama 3.1, Mistral, Phi & Gemma LLMs 2-5x faster with 80% less memory

Language:PythonLicense:Apache-2.0Stargazers:13640Issues:0Issues:0

cli

Command-line tool to customize Spotify client. Supports Windows, MacOS, and Linux.

Language:JavaScriptLicense:LGPL-2.1Stargazers:17779Issues:0Issues:0

zoxide

A smarter cd command. Supports all major shells.

Language:RustLicense:MITStargazers:20883Issues:0Issues:0

OpenCore-Legacy-Patcher

Experience macOS just like before

Language:PythonLicense:NOASSERTIONStargazers:11871Issues:0Issues:0

zellij

A terminal workspace with batteries included

Language:RustLicense:MITStargazers:19946Issues:0Issues:0

glutton

Generic Low Interaction Honeypot

Language:GoLicense:MITStargazers:240Issues:0Issues:0

pwcrack-builder

pipe this into jtr or hashcat or smth

Language:PythonLicense:MITStargazers:5Issues:0Issues:0

gobfuscate

Obfuscate Go binaries and packages

Language:GoLicense:BSD-2-ClauseStargazers:1438Issues:0Issues:0

garble

Obfuscate Go builds

Language:GoLicense:BSD-3-ClauseStargazers:3755Issues:0Issues:0

cowrie

Cowrie SSH/Telnet Honeypot https://cowrie.readthedocs.io

Language:PythonLicense:NOASSERTIONStargazers:5050Issues:0Issues:0

honeypots

30 different honeypots in one package! (dhcp, dns, elastic, ftp, http proxy, https proxy, http, https, imap, ipp, irc, ldap, memcache, mssql, mysql, ntp, oracle, pjl, pop3, postgres, rdp, redis, sip, smb, smtp, snmp, socks5, ssh, telnet, vnc)

Language:PythonLicense:AGPL-3.0Stargazers:634Issues:0Issues:0

wordlistctl

Fetch, install and search wordlist archives from websites and torrent peers.

Language:PythonLicense:GPL-3.0Stargazers:485Issues:0Issues:0

capstone

Capstone disassembly/disassembler framework for ARM, ARM64 (ARMv8), Alpha, BPF, Ethereum VM, HPPA, LoongArch, M68K, M680X, Mips, MOS65XX, PPC, RISC-V(rv32G/rv64G), SH, Sparc, SystemZ, TMS320C64X, TriCore, Webassembly, XCore and X86.

Language:CStargazers:7233Issues:0Issues:0

langchain

🦜🔗 Build context-aware reasoning applications

Language:Jupyter NotebookLicense:MITStargazers:90169Issues:0Issues:0

ZLUDA

CUDA on AMD GPUs

Language:RustLicense:Apache-2.0Stargazers:8535Issues:0Issues:0

artillery

The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.

Language:PythonStargazers:5Issues:0Issues:0

CCDC-Scripts

Scripts and resources for Red Teaming at CCDC competitions

Language:ShellLicense:BSD-3-ClauseStargazers:96Issues:0Issues:0

CCDC

This contains the public CCDC materials for Cyber@UCR.

Language:ShellStargazers:34Issues:0Issues:0

fail2ban

Daemon to ban hosts that cause multiple authentication errors

Language:PythonLicense:NOASSERTIONStargazers:11346Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

Language:PowerShellLicense:GPL-3.0Stargazers:1971Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4788Issues:0Issues:0