romig

romig

Geek Repo

Twitter:@romig

Github PK Tool:Github PK Tool

romig's starred repositories

rag-chat-with-pdf-local-llm

Simple demo for chatting with a PDF - and optionally point the RAG implementation to a local LLM

Language:PythonLicense:MITStargazers:18Issues:0Issues:0

fully-local-pdf-chatbot

Yes, it's another chat over documents implementation... but this one is entirely local!

Language:TypeScriptLicense:MITStargazers:1579Issues:0Issues:0
Language:PythonLicense:MITStargazers:18Issues:0Issues:0

fltr

Like grep but for natural language questions. Based on Mistral 7B or Mixtral 8x7B.

Language:RustLicense:MITStargazers:373Issues:0Issues:0
Language:JavaStargazers:11Issues:0Issues:0

nasin-toki

mi pana sona pi nasin toki mi lon lipu ni

License:CC-BY-SA-4.0Stargazers:147Issues:0Issues:0

Sparrow

Sparrow.ps1 was created by CISA's Cloud Forensics team to help detect possible compromised accounts and applications in the Azure/m365 environment.

Language:PowerShellLicense:CC0-1.0Stargazers:1411Issues:0Issues:0

KITT-O365-Tool

KITT - An Open Source PowerShell O365 Business Email Compromise Investigation Tool

Language:PowerShellLicense:Apache-2.0Stargazers:117Issues:0Issues:0

timesketch

Collaborative forensic timeline analysis

Language:PythonLicense:Apache-2.0Stargazers:2568Issues:0Issues:0

AutoGPT

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Language:PythonLicense:MITStargazers:166386Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:1972Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59902Issues:0Issues:0

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Language:GoLicense:AGPL-3.0Stargazers:1624Issues:0Issues:0

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Language:PythonStargazers:862Issues:0Issues:0

decider

A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CK® framework.

Language:HTMLLicense:NOASSERTIONStargazers:1051Issues:0Issues:0

HuntWithChatGPT

Tiny proof-of-concept PowerShell script to do threat hunting using ChatGPT (text-davinci-003)

Language:PowerShellLicense:MITStargazers:28Issues:0Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:2004Issues:0Issues:0

Locksmith

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

Language:PowerShellLicense:NOASSERTIONStargazers:799Issues:0Issues:0

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Stargazers:1360Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:19Issues:0Issues:0

HackRshell

A reverse shell in R that can connect when the user simply uses the library() function.

Language:RLicense:LGPL-2.1Stargazers:1Issues:0Issues:0

Awesome-CobaltStrike-Defence

Defences against Cobalt Strike

License:MITStargazers:1270Issues:0Issues:0

mailoney

An SMTP Honeypot

Language:PythonStargazers:249Issues:0Issues:0

tcpTrigger

A windows service that notifies you of incoming network connections

Language:C#License:MITStargazers:118Issues:0Issues:0

HoneyCreds

HoneyCreds network credential injection to detect responder and other network poisoners.

Language:PythonLicense:GPL-3.0Stargazers:211Issues:0Issues:0

glastopf

Web Application Honeypot

Language:PythonStargazers:550Issues:0Issues:0

snare

Super Next generation Advanced Reactive honEypot

Language:PythonLicense:GPL-3.0Stargazers:439Issues:0Issues:0

glutton

Generic Low Interaction Honeypot

Language:GoLicense:MITStargazers:241Issues:0Issues:0

conpot

ICS/SCADA honeypot

Language:PythonLicense:GPL-2.0Stargazers:1224Issues:0Issues:0

AFLplusplus

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

Language:CLicense:Apache-2.0Stargazers:4962Issues:0Issues:0