vicky-ray's Stars
shadcn-ui/ui
Beautifully designed components that you can copy and paste into your apps. Accessible. Customizable. Open Source.
Textualize/rich
Rich is a Python library for rich text and beautiful formatting in the terminal.
hpcaitech/ColossalAI
Making large AI models cheaper, faster and more accessible
mudler/LocalAI
:robot: The free, Open Source alternative to OpenAI, Claude and others. Self-hosted and local-first. Drop-in replacement for OpenAI, running on consumer-grade hardware. No GPU required. Runs gguf, transformers, diffusers and many more models architectures. Features: Generate Text, Audio, Video, Images, Voice Cloning, Distributed, P2P inference
google/eng-practices
Google's Engineering Practices documentation
djsime1/awesome-flipperzero
🐬 A collection of awesome resources for the Flipper Zero device.
smicallef/spiderfoot
SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
lockfale/OSINT-Framework
OSINT Framework
trickest/cve
Gather and update all available and newest CVEs with their PoC.
OpenCTI-Platform/opencti
Open Cyber Threat Intelligence Platform
fastfire/deepdarkCTI
Collection of Cyber Threat Intelligence sources from the deep and dark web
0x4D31/awesome-threat-detection
✨ A curated list of awesome threat detection and hunting resources 🕵️♂️
muellerberndt/mini-agi
MiniAGI is a simple general-purpose autonomous agent based on the OpenAI API.
thinkst/opencanary
Modular and decentralised honeypot
Azure/PyRIT
The Python Risk Identification Tool for generative AI (PyRIT) is an open source framework built to empower security professionals and engineers to proactively identify risks in generative AI systems.
joshhighet/ransomwatch
the transparent ransomware claim tracker 🥷🏼🧅🖥️
mariocandela/beelzebub
A secure low code honeypot framework, leveraging AI for System Virtualization.
center-for-threat-informed-defense/attack-flow
Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.
cisagov/vulnrichment
A repo to conduct vulnerability enrichment.
SecurityBrewery/catalyst
⚡️ Catalyst is a self-hosted, open source incident response platform and ticket system that helps to automate alert handling and incident response processes
captainGeech42/ransomwatch
Ransomware leak site monitoring
ThreatLabz/ransomware_notes
An Archive of Ransomware Notes Past and Present Collected by Zscaler ThreatLabz
dod-cyber-crime-center/DC3-MWCP
DC3 Malware Configuration Parser (DC3-MWCP) is a framework for parsing configuration information from malware. The information extracted from malware includes items such as addresses, passwords, filenames, and mutex names.
vulsio/go-exploitdb
Tool for searching Exploits from Exploit Databases, etc.
gmatuz/inthewilddb
Hourly updated database of exploit and exploitation reports
crocodyli/ThreatActors-TTPs
Repository created to share information about tactics, techniques and procedures used by threat actors. Initially with ransomware groups and evolving to other types of threats.
Cyb3rWard0g/IntelRAGU
Intel Retrieval Augmented Generation (RAG) Utilities
XposedOrNot/XposedOrNot-API
XposedOrNot: Open-source API for real-time alerts on domain data breaches. Protects your online identity with user-friendly monitoring and immediate notifications. Ideal for personal and professional use.
vertexproject/synapse-quickstart
Get started using Synapse Open-Source to start a Cortex and perform analysis within your area of expertise.
Neo23x0/detection-rules
Collection of my own detection rules