/Darkgpt

This is an enhanced Darkgpt

Primary LanguageJupyter Notebook

hackGPT v23 hackGPT badge

Test the app live here: https://hackgpt.com

Screenshot 2023-04-30 at 6 59 28 PM Screenshot 2023-05-11 at 12 09 48 PM WhiskersGPT Screenshot 2023-04-29 at 2 42 41 PM Screenshot 2023-04-24 at 8 41 52 PM

Features

1. Hunt for JIRA issues

Automate the process of finding and fixing JIRA issues labeled as type=bug. Commit the fixes back to the ticket as a comment.

JIRA Bug Fixing

2. Launch hackGPT with Python

Load the chatbot in a new tab of your active browser with PrettyTable for logging.

PrettyTable Logging

3. hackGPT enabled Siri

Integrate with Siri for voice command functionality.

Siri Integration

4. Automate CVE exploit creation and CyberDefense protections

Generate exploits and defenses automatically.

Automate CVE Exploit

5. Mobile compatibility

Use hackGPT on mobile devices.

hackGPT on Mobile

6. Parsing and analysis of JSON threat data

Automate the parsing and analysis of JSON threat data from CyberDefense tools.

JSON Parsing

Installation

Clone the repository

```bash git clone https://github.com/NoDataFound/PwnAI.git ```

Alternatively, clone via SSH

```bash git clone git@github.com:NoDataFound/hackGPT.git ```

Setup virtual environment (optional)

```bash python3 -m venv env source env/bin/activate ```

Install dependencies

```bash python3 -m pip install -r requirements.txt ```

Review Input and Bulk Input samples

```bash head -n 10 input/malware/malware_sample && head -n 10 input/sample_sources ```

Open Jupyter Notebook

Install Jupyter Notebook if needed: ```bash pip3 install jupyter notebook ```

Launch Notebook with VSCode

Install the Jupyter extension from the marketplace: Jupyter Renderers

Configure .env with your OpenAI API key

The notebook will assist you in setting the API key.

Use Python

Set API key on launch

Set API Key

Single searches

```bash python3 PwnAI.py ```

Single Search

Bulk searches

```bash python3 PwnAI_bulk.py ```

Bulk Search