Best AI tools for< Cybersecurity Analyst >
Infographic
73 - AI tool Sites
SecureWoof
SecureWoof is an AI-powered malware scanner that utilizes advanced technologies such as Yara rules, Retdec unpacker, Ghidra decompiler, clang-tidy formatter, FastText embedding, and RoBERTa transformer network to scan and detect malicious content in executable files. The tool is trained on the SOREL-20M malware dataset to enhance its accuracy and efficiency in identifying threats. SecureWoof offers a public API for easy integration with other applications, making it a versatile solution for cybersecurity professionals and individuals concerned about malware threats.
Vibe AI
Vibe AI is an AI-powered cybersecurity product designed to secure business data by utilizing advanced AI technologies. It offers real-time alert notifications and developer-friendly APIs to protect digital assets. With features like military-grade security, automatic threat detection, and flexible subscription plans, Vibe AI ensures comprehensive data protection. The application helps businesses safeguard their data, comply with industry standards, and build trust with customers. Vibe AI is easy to integrate into existing apps and systems, providing peace of mind and control over data access.
eightify.app
The website eightify.app is a security service powered by Cloudflare to protect websites from online attacks. It helps in preventing unauthorized access and malicious activities by implementing security measures. Users may encounter a block if they trigger certain actions that are flagged as potential threats, such as submitting specific words or phrases, SQL commands, or malformed data. In such cases, users are prompted to contact the site owner for resolution by providing details of the incident. Cloudflare Ray ID is used to identify the specific block instance. Overall, eightify.app serves as a shield against cyber threats and ensures the safety of online platforms.
BladeRunner
BladeRunner is a browser plug-in that highlights AI-generated text directly on the page. It helps users detect AI-generated content in various contexts such as social media, news, education, e-commerce, and government communications. In the age of AI, where distinguishing between human and AI-generated content is challenging, BladeRunner aims to assist users in identifying AI impostors and maintaining a higher standard of accuracy in digital interactions.
CyberRiskAI
CyberRiskAI.com is a website that is currently under development and is registered at Dynadot.com. The website is expected to offer services related to cyber risk management and artificial intelligence in the future. With a focus on cybersecurity and risk assessment, CyberRiskAI.com aims to provide innovative solutions to help businesses mitigate cyber threats and protect their digital assets. The platform is designed to leverage AI technologies to analyze and predict cyber risks, enabling users to make informed decisions to enhance their security posture.
SafePassword
SafePassword is an AI-powered tool designed to generate secure and easy-to-remember passwords for users. By leveraging artificial intelligence technology, the application creates strong and unique passwords that enhance online security. With SafePassword, users can quickly generate passwords tailored to their specific needs, ensuring protection against cyber threats and unauthorized access. The tool simplifies the password creation process, offering a convenient solution for individuals and businesses looking to strengthen their digital security.
Human Verification AI Tool
The website is an AI tool designed to verify human users by completing a simple task. It helps prevent automated bots from accessing the site by requiring users to enable JavaScript and cookies. The tool ensures a secure and authentic user experience by verifying human presence before granting access to the website.
Cloudflare Security Service
The website theleap.co is a security service powered by Cloudflare to protect websites from online attacks. It helps in preventing unauthorized access and malicious activities by implementing security measures. Users may encounter blocks when triggering certain actions that are perceived as potential threats. The service offers protection against various online threats, such as SQL injections and data manipulation. Users can contact the site owner to resolve issues related to being blocked.
Overwatch Data
Overwatch Data is a comprehensive intelligence platform that provides real-time, global understanding for cyber, fraud, security, supply chain, and market intelligence needs. The platform offers concise, actionable insights tailored to the user's requirements, cutting through noise to deliver essential information. Users can build custom monitoring solutions for various intelligence areas and benefit from intuitive data visualizations, executive summaries, and free-form chat with news data. Overwatch Data aims to save time and enhance decision-making by providing contextualized intelligence for fraud, security, and insights teams.
DDoS-Guard
DDoS-Guard is a web security service that protects websites from distributed denial-of-service (DDoS) attacks. It checks the user's browser before granting access to the website, ensuring a secure browsing experience. The service provides automatic protection against DDoS attacks and ensures the smooth functioning of websites. DDoS-Guard is trusted by many websites to safeguard their online presence and maintain uninterrupted service for their users.
Dexa.ai
Dexa.ai is an AI-powered security service provided by Cloudflare. It helps websites protect themselves from online attacks by monitoring and blocking suspicious activities. The tool analyzes user behavior and incoming traffic to detect potential threats and triggers security measures to prevent unauthorized access or data breaches. Dexa.ai is a valuable asset for website owners looking to enhance their cybersecurity defenses and ensure a safe browsing experience for their visitors.
Cloudflare Security Service
The website is a security service provided by Cloudflare to protect websites from online attacks. It blocks users who trigger security measures, such as submitting certain words or phrases, SQL commands, or malformed data. Users can contact the site owner to resolve the issue by providing details of the incident. Cloudflare uses a unique Ray ID to identify blocked requests and offers performance and security enhancements.
Sider.ai
Sider.ai is a web application that focuses on verifying the security of user connections. It ensures that users are human by conducting a quick verification process. The application may prompt users to enable JavaScript and cookies for a seamless experience. Sider.ai leverages Cloudflare for performance and security purposes.
Abnormal AI
Abnormal AI is a platform that provides comprehensive email protection against attacks exploiting human behavior, such as phishing and social engineering. It deeply understands human behavior through AI-native solutions and API-based architecture. The platform accesses extensive behavioral data, employs computer vision and NLP for detection, and offers multi-layered defenses across email and messaging channels. Abnormal products automate workflows, boost productivity, and protect against modern email threats.
glasp.co
The website glasp.co is a security service powered by Cloudflare to protect websites from online attacks. It helps in preventing unauthorized access and malicious activities by implementing security measures. Users may encounter a block if they trigger certain actions that are deemed suspicious, such as submitting specific words or phrases, SQL commands, or malformed data. In such cases, users can contact the site owner to resolve the issue. Cloudflare Ray ID is provided for reference. Overall, glasp.co aims to enhance website security and safeguard against potential threats.
LoginLlama
LoginLlama is an AI-powered suspicious login detection tool designed for developers to enhance customer security effortlessly by preventing fraudulent logins. The tool evaluates login attempts based on various ranking factors, historic behavior, AI analysis, request origin, and user agent. It helps combat top login threats like unauthorized access, account takeover, credential stuffing, brute force attacks, phishing attacks, and insider threats. LoginLlama offers easy integration with REST API and official libraries for popular programming languages. It is made with ❤️ in the UK and is 100% independent and self-funded.
Binary Vulnerability Analysis
The website offers an AI-powered binary vulnerability scanner that allows users to upload a binary file for analysis. The tool decompiles the executable, removes filler, formats the code, and checks for vulnerabilities by comparing against a database of historical vulnerabilities. It utilizes a finetuned CodeT5+ Embedding model to generate function-wise embeddings and checks for similarities against the DiverseVul Dataset. The tool also uses SemGrep to identify vulnerabilities in the code.
JavaScript Verification Tool
The website is a verification tool that checks if the user is a robot by requiring JavaScript to be enabled. If JavaScript is disabled, the user is prompted to enable it to proceed. The tool ensures that the user is a human and not a bot by verifying JavaScript functionality.
Brave
Brave is a privacy-focused browser that puts users first by blocking ads, saving data, and providing faster webpages. It offers features such as Shields, VPN, Leo AI Wallet, Rewards, Playlist, and News Talk. Brave ensures advanced privacy with features like blocking third-party ads, tracking, and fingerprinting. It also provides a premium VPN for encrypting connections and a built-in AI assistant for generating content. The browser is easy to use, secure, and faster than traditional browsers, making it a safer and more efficient choice for users concerned about privacy and performance.
Lion Accountability Browser
Lion Accountability Browser is the first AI-powered accountability browser with built-in parental controls. Powered by cutting-edge Artificial Intelligence and Machine Learning, Lion Browser sets the standard in online safety by accurately detecting explicit websites and images. It tracks explicit content encountered, compiling it into a comprehensive weekly log sent to chosen partners. With features like AI detection, customizable blacklist, detection level adjustment, history logs, and media blocking, Lion Browser ensures a safe online experience for responsible web browsing.
Deepfake Detector
Deepfake Detector is an AI tool designed to identify deepfake audio and video content with 92% model accuracy. It helps individuals and businesses protect themselves from deepfake scams by analyzing voice messages and calls for authenticity. The tool offers probabilities as a guide for further investigation, ensuring credibility in media reporting and legal proceedings. With features like AI Noise Remover and easy API integration, Deepfake Detector is a market leader in detecting deepfakes and preventing financial losses.
Eightify
The website eightify.app is a security service powered by Cloudflare to protect itself from online attacks. It blocks users who trigger security measures by submitting certain words or phrases, SQL commands, or malformed data. Users can contact the site owner to resolve the block. The service is designed to enhance the security and performance of the website.
Bot Butcher
Bot Butcher is an AI-powered antispam API for websites that helps web developers combat contact form spam bots using artificial intelligence. It offers a modern alternative to reCAPTCHA, maximizing privacy by classifying messages as spam or not spam with a large language model. The tool is designed for enterprise scalability, vertical SaaS, and website builder apps, providing continuous model improvements and context-aware classification while focusing on privacy.
Sider.ai
Sider.ai is an AI-powered platform that focuses on security verification for online connections. It ensures a safe browsing experience by reviewing the security of your connection before proceeding. The platform uses advanced algorithms to detect and prevent potential threats, providing users with peace of mind while browsing the internet.
ScamMinder
ScamMinder is an AI-powered tool designed to enhance online safety by analyzing and evaluating websites in real-time. It harnesses cutting-edge AI technology to provide users with a safety score and detailed insights, helping them detect potential risks and red flags. By utilizing advanced machine learning algorithms, ScamMinder assists users in making informed decisions about engaging with websites, businesses, and online entities. With a focus on trustworthiness assessment, the tool aims to protect users from deceptive traps and safeguard their digital presence.
Vercel Security Checkpoint
Vercel Security Checkpoint is a web application that provides a security verification process for users accessing the Vercel platform. It ensures the safety and integrity of the platform by verifying the user's browser and enabling JavaScript before proceeding. The checkpoint serves as a protective measure to prevent unauthorized access and potential security threats.
PROTECTSTAR
PROTECTSTAR is an AI-powered cybersecurity application that offers Secure Erasure, Anti Spy, Antivirus AI, and Firewall AI features to protect users from cyber threats. With a focus on privacy and security, PROTECTSTAR aims to provide innovative products using Artificial Intelligence technology. The application has been trusted by over 7 million satisfied users globally and is known for its outstanding detection rate of 99.956%. PROTECTSTAR is committed to environmental sustainability and energy efficiency, as evidenced by its dark mode feature to reduce energy consumption and become CO2-neutral.
Eggheads
Eggheads is an AI-powered microlearning platform that offers conversational micro content through an e-learning chatbot. It enables businesses to create, share, analyze, and integrate short, personalized learning modules for employees. With a focus on reaching employees where they are, Eggheads aims to make learning fun, easy, and engaging by delivering bite-sized knowledge in a conversational format. The platform helps improve employee performance, retention, and awareness by providing a more efficient and effective way of training.
TripleWhale
TripleWhale is a website that provides security services to protect itself from online attacks. It uses Cloudflare to block unauthorized access and ensure the safety of the website. Users may encounter blocks due to various triggers such as submitting specific words or phrases, SQL commands, or malformed data. In such cases, users can contact the site owner to resolve the issue by providing details of the blocked action and the Cloudflare Ray ID.
Topai.tools
Topai.tools is an AI tool designed to verify the security of user connections. It ensures a safe browsing experience by reviewing and authenticating the user's identity before proceeding. The tool helps in preventing unauthorized access and potential security threats by enabling JavaScript and cookies for secure browsing. With the assistance of Cloudflare, topai.tools offers high performance and robust security measures to protect user data and privacy.
Immunifai
Immunifai is a cybersecurity company that provides AI-powered threat detection and response solutions. The company's mission is to make the world a safer place by protecting organizations from cyberattacks. Immunifai's platform uses machine learning and artificial intelligence to identify and respond to threats in real time. The company's solutions are used by a variety of organizations, including Fortune 500 companies, government agencies, and financial institutions.
Hive Defender
Hive Defender is an advanced, machine-learning-powered DNS security service that offers comprehensive protection against a vast array of cyber threats including but not limited to cryptojacking, malware, DNS poisoning, phishing, typosquatting, ransomware, zero-day threats, and DNS tunneling. Hive Defender transcends traditional cybersecurity boundaries, offering multi-dimensional protection that monitors both your browser traffic and the entirety of your machine’s network activity.
Bark
Bark is a parental control app that uses AI to monitor your child's online activity and alert you to potential dangers. It can scan texts, social media, emails, and other online activity for threats like cyberbullying, pornography, and self-harm. Bark also offers features like screen time management, website and app blocking, and location tracking.
CrowdStrike
CrowdStrike is a leading cybersecurity platform that uses artificial intelligence (AI) to protect businesses from cyber threats. The platform provides a unified approach to security, combining endpoint security, identity protection, cloud security, and threat intelligence into a single solution. CrowdStrike's AI-powered technology enables it to detect and respond to threats in real-time, providing businesses with the protection they need to stay secure in the face of evolving threats.
Fathom5
Fathom5 is a company that specializes in the intersection of AI and industrial systems. They offer a range of products and services to help customers build more resilient, flexible, and efficient industrial systems. Fathom5's approach is unique in that they take a security-first approach to cyber-physical system design. This means that security is built into every stage of the development process, from ideation to engineering to testing to deployment. This approach has been proven to achieve higher system resiliency and faster regulatory compliance at a reduced cost.
Carnegie Mellon University School of Computer Science
Carnegie Mellon University's School of Computer Science (SCS) is a world-renowned institution dedicated to advancing the field of computer science and training the next generation of innovators. With a rich history of groundbreaking research and a commitment to excellence in education, SCS offers a comprehensive range of programs, from undergraduate to doctoral levels, covering various specializations within computer science. The school's faculty are leading experts in their respective fields, actively engaged in cutting-edge research and collaborating with industry partners to solve real-world problems. SCS graduates are highly sought after by top companies and organizations worldwide, recognized for their exceptional skills and ability to drive innovation.
Institute of Computer Science, University of Würzburg
The Institute of Computer Science at the University of Würzburg is a leading research and teaching institution in the field of computer science. With 29 professors and around 200 employees, the institute offers a wide range of study programs, including bachelor's, master's, and teaching degrees. The institute's research focuses on four main areas: Computing, Systems and Networks; Artificial Intelligence and Data Science; Human-Centered Computing; and Aerospace and Robotics.
Center for a New American Security
The Center for a New American Security (CNAS) is a bipartisan, non-profit think tank that focuses on national security and defense policy. CNAS conducts research, analysis, and policy development on a wide range of topics, including defense strategy, nuclear weapons, cybersecurity, and energy security. CNAS also provides expert commentary and analysis on current events and policy debates.
STR
STR is a technology company that develops and applies artificial intelligence to solve emerging national security challenges. The company's mission is to make the world a safer place by using AI to protect citizens from oppressive governments and other threats. STR's team is made up of motivated and creative people who are passionate about using their skills to make a difference in the world.
Fathom5
Fathom5 is a company that specializes in the intersection of AI and industrial systems. They offer a range of products and services to help customers build the industrial systems of the future. Their solutions are focused on critical infrastructure, making it more resilient, flexible, and efficient.
CrowdStrike
CrowdStrike is a cloud-based cybersecurity platform that provides endpoint protection, threat intelligence, and incident response services. It uses artificial intelligence (AI) to detect and prevent cyberattacks. CrowdStrike's platform is designed to be scalable and easy to use, and it can be deployed on-premises or in the cloud. CrowdStrike has a global customer base of over 23,000 organizations, including many Fortune 500 companies.
AI or Not
AI or Not is an AI-powered tool that helps businesses and individuals detect AI-generated images and audio. It uses advanced machine learning algorithms to analyze content and determine the likelihood of AI manipulation. With AI or Not, users can protect themselves from fraud, misinformation, and other malicious activities involving AI-generated content.
MLSecOps
MLSecOps is an AI tool designed to drive the field of MLSecOps forward through high-quality educational resources and tools. It focuses on traditional cybersecurity principles, emphasizing people, processes, and technology. The MLSecOps Community educates and promotes the integration of security practices throughout the AI & machine learning lifecycle, empowering members to identify, understand, and manage risks associated with their AI systems.
Deepfake Detection Challenge Dataset
The Deepfake Detection Challenge Dataset is a project initiated by Facebook AI to accelerate the development of new ways to detect deepfake videos. The dataset consists of over 100,000 videos and was created in collaboration with industry leaders and academic experts. It includes two versions: a preview dataset with 5k videos and a full dataset with 124k videos, each featuring facial modification algorithms. The dataset was used in a Kaggle competition to create better models for detecting manipulated media. The top-performing models achieved high accuracy on the public dataset but faced challenges when tested against the black box dataset, highlighting the importance of generalization in deepfake detection. The project aims to encourage the research community to continue advancing in detecting harmful manipulated media.
Grow with Google
Grow with Google is an AI tool designed to provide training and resources to help individuals boost their productivity and skills in various fields such as cybersecurity, data analytics, digital marketing, IT support, project management, UX design, and AI essentials. The platform offers online courses, tools, and professional certificates to help users develop ideas, make informed decisions, and enhance their daily work tasks using generative AI tools. With a focus on career growth and business development, Grow with Google aims to empower individuals with essential AI skills to succeed in today's competitive job market.
Elie Bursztein AI Cybersecurity Platform
The website is a platform managed by Dr. Elie Bursztein, the Google & DeepMind AI Cybersecurity technical and research lead. It features a collection of publications, blog posts, talks, and press releases related to cybersecurity, artificial intelligence, and technology. Dr. Bursztein shares insights and research findings on various topics such as secure AI workflows, language models in cybersecurity, hate and harassment online, and more. Visitors can explore recent content and subscribe to receive cutting-edge research directly in their inbox.
MixMode
MixMode is the world's most advanced AI for threat detection, offering a dynamic threat detection platform that utilizes patented Third Wave AI technology. It provides real-time detection of known and novel attacks with high precision, self-supervised learning capabilities, and context-awareness to defend against modern threats. MixMode empowers modern enterprises with unprecedented speed and scale in threat detection, delivering unrivaled capabilities without the need for predefined rules or human input. The platform is trusted by top security teams and offers rapid deployment, customization to individual network dynamics, and state-of-the-art AI-driven threat detection.
AI Time Journal
AI Time Journal is a platform dedicated to Artificial Intelligence, Automation, Work, and Business. It provides a wide range of educational resources, including online courses on topics such as Blockchain, Cryptocurrency, Cloud Computing, Cybersecurity, Data Science, and Machine Learning. The platform features interviews with industry experts, thought leaders, and innovators, covering various sectors like Education, Healthcare, Insurance, Autonomous Vehicles, and more. AI Time Journal aims to help individuals and businesses stay ahead of the curve in the rapidly evolving world of Artificial Intelligence.
TechSpective
TechSpective is an AI tool that provides technology reviews, podcasts, security insights, and Microsoft news and analysis. The platform offers in-depth articles on cybersecurity, artificial intelligence, and emerging technologies. Users can stay informed about the latest trends in the tech industry and learn about innovative products and solutions.
Techstrong.ai
Techstrong.ai is an AI-focused website that covers a wide range of topics related to artificial intelligence, including AI at the Edge, AI Careers, Conversational AI, Cybersecurity AI, Data Engineering, Data Science, and more. The site provides the latest articles, news, videos, and related sites within the Techstrong Group. It offers insights into various industries such as Aerospace, Energy, Financial Services, Health Care, Retail, Telecommunications, and Transportation/Travel. Techstrong.ai aims to keep its audience informed about the latest developments and trends in the AI space.
Rate My Resume
Rate My Resume is an AI-powered tool designed to help job seekers tailor their resumes to specific job descriptions, increasing their chances of getting hired. The application uses advanced algorithms to match users' skills, experience, education, and tools with the requirements of their dream job. With personalized feedback and live editing features, Rate My Resume aims to make resumes stand out in a competitive job market.
Mimecast
Mimecast is an AI-powered email and collaboration security application that offers advanced threat protection, cloud archiving, security awareness training, and more. With a focus on protecting communications, data, and people, Mimecast leverages AI technology to provide industry-leading security solutions to organizations globally. The application is designed to defend against sophisticated email attacks, enhance human risk management, and streamline compliance processes.
BforeAI
BforeAI is an AI-powered platform that specializes in fighting cyberthreats with intelligence. The platform offers predictive security solutions to prevent phishing, spoofing, impersonation, hijacking, ransomware, online fraud, and data exfiltration. BforeAI uses cutting-edge AI technology for behavioral analysis and predictive results, going beyond reactive blocklists to predict and prevent attacks before they occur. The platform caters to various industries such as financial, manufacturing, retail, and media & entertainment, providing tailored solutions to address unique security challenges.
Fletch
Fletch is the world's first cyber threat AI application that helps users stay ahead of cyber threats by automating busywork with AI agents. It continuously trends the threat landscape, forecasts impact, prioritizes alerts, generates tailored advice, and provides daily proactive insights to guide users in defending against threats. Fletch filters and prioritizes alerts, uncovers weaknesses in SaaS supply chains, and offers timely tactical advice to act fast in critical moments. The application also assists in articulating threat messages and provides instant answers through AskFletch chat. Fletch integrates with existing tools, simplifying users' lives and offering hands-on guidance for businesses of all sizes.
Censornet
The website is an AI-powered cybersecurity platform that aims to empower and secure every user and every action. It provides total protection through an integrated cloud platform, offering features such as secure access to web and cloud apps, threat detection and mitigation, advanced data protection, secure remote worker solutions, and AI-powered security leveraging intelligence about user activity and devices. The platform helps businesses anticipate threats, manage vulnerabilities, and protect users worldwide.
hCaptcha Enterprise
hCaptcha Enterprise is a comprehensive AI-powered security platform designed to detect and deter human and automated threats, including bot detection, fraud protection, and account defense. It offers highly accurate bot detection, fraud protection without false positives, and account takeover detection. The platform also provides privacy-preserving abuse detection with zero personally identifiable information (PII) required. hCaptcha Enterprise is trusted by category leaders in various industries worldwide, offering universal support, comprehensive security, and compliance with global privacy standards like GDPR, CCPA, and HIPAA.
BISA AI Academy
BISA AI Academy is an AI education platform offering online and offline courses with a variety of materials, professional instructors, and engaging learning paths. The platform provides over 100 free courses with certificates upon completion of quizzes and assignments. Additionally, there are premium master classes available, job training programs, and corporate training options. BISA AI Academy covers fields such as Data Science, IoT, Blockchain, and Programming, offering offline classes, special programs like Prakerja, webinars, and certification programs. The platform also provides solutions for IT services, AI intelligence, system development, and educational consulting.
SentinelOne
SentinelOne is an advanced enterprise cybersecurity AI platform that offers a comprehensive suite of AI-powered security solutions for endpoint, cloud, and identity protection. The platform leverages artificial intelligence to anticipate threats, manage vulnerabilities, and protect resources across the entire enterprise ecosystem. With features such as Singularity XDR, Purple AI, and AI-SIEM, SentinelOne empowers security teams to detect and respond to cyber threats in real-time. The platform is trusted by leading enterprises worldwide and has received industry recognition for its innovative approach to cybersecurity.
CUJO AI
CUJO AI is a global leader in cutting-edge cybersecurity and network intelligence solutions for network operators. The platform offers a range of services including Operator Intelligence, Digital Life Protection, and AI Platform. CUJO AI empowers network operators to enhance digital life protection for their customers both at home and on the go. By leveraging AI-powered cybersecurity, CUJO AI enables operators to improve customer value proposition, monetize networks, and reduce operating complexity and costs.
Quod.ai
Quod.ai is an AI application that leverages Cloudflare to restrict access to its website. The site owner has the ability to ban specific autonomous system numbers (ASNs) from accessing the website. Users encountering an access denial message are prompted to enable cookies. Quod.ai provides a secure browsing experience by utilizing Cloudflare's performance and security features.
Vectra AI
Vectra AI is an advanced AI-driven cybersecurity platform that helps organizations detect, prioritize, investigate, and respond to sophisticated cyber threats in real-time. The platform provides Attack Signal Intelligence to arm security analysts with the necessary intel to stop attacks fast. Vectra AI offers integrated signal for extended detection and response (XDR) across various domains such as network, identity, cloud, and endpoint security. Trusted by 1,500 enterprises worldwide, Vectra AI is known for its patented AI security solutions that deliver the best attack signal intelligence on the planet.
SentinelOne
SentinelOne is an advanced enterprise cybersecurity AI platform that offers a comprehensive suite of AI-powered security solutions for endpoint, cloud, and identity protection. The platform leverages AI technology to anticipate threats, manage vulnerabilities, and protect resources across the enterprise ecosystem. SentinelOne provides real-time threat hunting, managed services, and actionable insights through its unified data lake, empowering security teams to respond effectively to cyber threats. With a focus on automation, efficiency, and value maximization, SentinelOne is a trusted cybersecurity solution for leading enterprises worldwide.
Cyberday.ai
Cyberday.ai is an AI-powered platform designed to help organizations improve and certify their cybersecurity. The platform offers a comprehensive set of tools and resources to guide users in implementing security tasks, creating policies, and generating compliance reports. With a focus on automation and efficiency, Cyberday.ai streamlines the process of managing information security, from risk assessment to employee training. By leveraging AI technology, Cyberday.ai aims to simplify the complex task of cybersecurity management for organizations of all sizes.
Adversa AI
Adversa AI is a platform that provides Secure AI Awareness, Assessment, and Assurance solutions for various industries to mitigate AI risks. The platform focuses on LLM Security, Privacy, Jailbreaks, Red Teaming, Chatbot Security, and AI Face Recognition Security. Adversa AI helps enable AI transformation by protecting it from cyber threats, privacy issues, and safety incidents. The platform offers comprehensive research, advisory services, and expertise in the field of AI security.
Darktrace
Darktrace is a cybersecurity platform that leverages AI technology to provide proactive protection against cyber threats. It offers cloud-native AI security solutions for networks, emails, cloud environments, identity protection, and endpoint security. Darktrace's AI Analyst investigates alerts at the speed and scale of AI, mimicking human analyst behavior. The platform also includes services such as 24/7 expert support and incident management. Darktrace's AI is built on a unique approach where it learns from the organization's data to detect and respond to threats effectively. The platform caters to organizations of all sizes and industries, offering real-time detection and autonomous response to known and novel threats.
CyberNative AI Social Network
CyberNative AI Social Network is a cutting-edge social network platform that integrates AI technology to enhance user experience and engagement. The platform focuses on topics related to AI, cybersecurity, gaming, science, and technology, providing a space for enthusiasts and professionals to connect, share insights, and stay updated on the latest trends. With a user-friendly interface and advanced AI algorithms, CyberNative AI Social Network offers a unique and interactive environment for users to explore diverse realms of virtual and augmented reality, cybersecurity, quantum computing, gaming, and more.
SharkGate
SharkGate is an AI-driven cybersecurity platform that focuses on protecting websites from various cyber threats. The platform offers solutions for mobile security, password management, quantum computing threats, API security, and cloud security. SharkGate leverages artificial intelligence and machine learning to provide advanced threat detection and response capabilities, ensuring the safety and integrity of digital assets. The platform has received accolades for its innovative approach to cybersecurity and has secured funding from notable organizations.
ZeroTrusted.ai
ZeroTrusted.ai is a cybersecurity platform that offers an AI Firewall to protect users from data exposure and exploitation by unethical providers or malicious actors. The platform provides features such as anonymity, security, reliability, integrations, and privacy to safeguard sensitive information. ZeroTrusted.ai empowers organizations with cutting-edge encryption techniques, AI & ML technologies, and decentralized storage capabilities for maximum security and compliance with regulations like PCI, GDPR, and NIST.
ZENfra.ai
ZENfra.ai is an AI-powered platform that offers innovative solutions for InfraOps, SecOps, FinOps, and more. It provides cutting-edge technologies and industry expertise to help organizations achieve unparalleled success in the digital landscape. The platform features solutions for cybersecurity risk management, financial management, IT infrastructure oversight, migration insights, and observability. ZENfra.ai is committed to excellence, providing comprehensive services to transform the way businesses operate, secure, and optimize their digital assets.
Spin.AI
Spin.AI is an AI-powered SaaS security platform that provides full visibility and control over mission-critical applications. With features such as SSPM, DSPM, ransomware detection & response, data leak prevention, and backup & disaster recovery, Spin.AI offers comprehensive protection for SaaS data. Trusted by over 1,500 organizations across 100+ countries, Spin.AI helps enhance cyber resilience, security operations, and cost efficiency for businesses.
Exabeam
Exabeam is a cybersecurity and compliance platform that offers Security Information and Event Management (SIEM) solutions. The platform provides flexible choices for threat detection, investigation, and response, whether through cloud-based AI-driven solutions or on-premises SIEM deployments. Exabeam's AI-driven Security Operations Platform combines advanced threat detection capabilities with automation to deliver faster and more accurate TDIR. With features like UEBA, SOAR, and insider threat detection, Exabeam helps organizations improve security posture and optimize investments. The platform supports various industries and use cases, offering pre-built content, behavioral analytics, and context enrichment for enhanced threat coverage and compliance.
OpenText
OpenText is an information management solutions provider that offers a wide range of products and services to help organizations manage their data, content, cybersecurity, and more. The company leverages artificial intelligence to enhance various aspects of business operations, including analytics, IT operations, customer experiences, content management, and cybersecurity. OpenText aims to elevate human potential by transforming organizations with Business Cloud, Business AI, and Business Technology solutions.
Playlab.ai
Playlab.ai is an AI-powered platform that offers a range of tools and applications to enhance online security and protect against cyber attacks. The platform utilizes advanced algorithms to detect and prevent various online threats, such as malicious attacks, SQL injections, and data breaches. Playlab.ai provides users with a secure and reliable online environment by offering real-time monitoring and protection services. With a user-friendly interface and customizable security settings, Playlab.ai is a valuable tool for individuals and businesses looking to safeguard their online presence.
57 - Open Source Tools
ciso-assistant-community
CISO Assistant is a tool that helps organizations manage their cybersecurity posture and compliance. It provides a centralized platform for managing security controls, threats, and risks. CISO Assistant also includes a library of pre-built frameworks and tools to help organizations quickly and easily implement best practices.
PurpleLlama
Purple Llama is an umbrella project that aims to provide tools and evaluations to support responsible development and usage of generative AI models. It encompasses components for cybersecurity and input/output safeguards, with plans to expand in the future. The project emphasizes a collaborative approach, borrowing the concept of purple teaming from cybersecurity, to address potential risks and challenges posed by generative AI. Components within Purple Llama are licensed permissively to foster community collaboration and standardize the development of trust and safety tools for generative AI.
vpnfast.github.io
VPNFast is a lightweight and fast VPN service provider that offers secure and private internet access. With VPNFast, users can protect their online privacy, bypass geo-restrictions, and secure their internet connection from hackers and snoopers. The service provides high-speed servers in multiple locations worldwide, ensuring a reliable and seamless VPN experience for users. VPNFast is easy to use, with a user-friendly interface and simple setup process. Whether you're browsing the web, streaming content, or accessing sensitive information, VPNFast helps you stay safe and anonymous online.
taranis-ai
Taranis AI is an advanced Open-Source Intelligence (OSINT) tool that leverages Artificial Intelligence to revolutionize information gathering and situational analysis. It navigates through diverse data sources like websites to collect unstructured news articles, utilizing Natural Language Processing and Artificial Intelligence to enhance content quality. Analysts then refine these AI-augmented articles into structured reports that serve as the foundation for deliverables such as PDF files, which are ultimately published.
NightshadeAntidote
Nightshade Antidote is an image forensics tool used to analyze digital images for signs of manipulation or forgery. It implements several common techniques used in image forensics including metadata analysis, copy-move forgery detection, frequency domain analysis, and JPEG compression artifacts analysis. The tool takes an input image, performs analysis using the above techniques, and outputs a report summarizing the findings.
h4cker
This repository is a comprehensive collection of cybersecurity-related references, scripts, tools, code, and other resources. It is carefully curated and maintained by Omar Santos. The repository serves as a supplemental material provider to several books, video courses, and live training created by Omar Santos. It encompasses over 10,000 references that are instrumental for both offensive and defensive security professionals in honing their skills.
AIMr
AIMr is an AI aimbot tool written in Python that leverages modern technologies to achieve an undetected system with a pleasing appearance. It works on any game that uses human-shaped models. To optimize its performance, users should build OpenCV with CUDA. For Valorant, additional perks in the Discord and an Arduino Leonardo R3 are required.
admyral
Admyral is an open-source Cybersecurity Automation & Investigation Assistant that provides a unified console for investigations and incident handling, workflow automation creation, automatic alert investigation, and next step suggestions for analysts. It aims to tackle alert fatigue and automate security workflows effectively by offering features like workflow actions, AI actions, case management, alert handling, and more. Admyral combines security automation and case management to streamline incident response processes and improve overall security posture. The tool is open-source, transparent, and community-driven, allowing users to self-host, contribute, and collaborate on integrations and features.
Timestamp
This repository is designed to inject backdoors into Language Model Models (LLMs) for code. The injected backdoors serve as timestamps for the training dataset of the LLMs. The code is randomly generated and includes watermark backdoors to show specific behaviors. A script automatically updates the repository with a new backdoor every month. Validating the existence of the backdoor can infer when the training dataset was collected. The backdoors are constructed in a specific format, and verifying them may require multiple tries. The repository keeps a record of backdoors injected along with associated dates.
specification
OWASP CycloneDX is a full-stack Bill of Materials (BOM) standard that provides advanced supply chain capabilities for cyber risk reduction. The specification supports various types of Bill of Materials including Software, Hardware, Machine Learning, Cryptography, Manufacturing, and Operations. It also includes support for Vulnerability Disclosure Reports, Vulnerability Exploitability eXchange, and CycloneDX Attestations. CycloneDX helps organizations accurately inventory all components used in software development to identify risks, enhance transparency, and enable rapid impact analysis. The project is managed by the CycloneDX Core Working Group under the OWASP Foundation and is supported by the global information security community.
r2ai
r2ai is a tool designed to run a language model locally without internet access. It can be used to entertain users or assist in answering questions related to radare2 or reverse engineering. The tool allows users to prompt the language model, index large codebases, slurp file contents, embed the output of an r2 command, define different system-level assistant roles, set environment variables, and more. It is accessible as an r2lang-python plugin and can be scripted from various languages. Users can use different models, adjust query templates dynamically, load multiple models, and make them communicate with each other.
uBlockOrigin-HUGE-AI-Blocklist
A huge blocklist of sites containing AI generated content (~950 sites) for cleaning image search engines with uBlock Origin or uBlacklist. Includes hosts file for pi-hole/adguard. Provides instructions for importing blocklists and additional lists for specific content. Allows users to create allowlists and customize filtering based on keywords. Offers tips and tricks for advanced filtering and comparison between uBlock Origin and uBlacklist implementations.
PentestGPT
PentestGPT is a penetration testing tool empowered by ChatGPT, designed to automate the penetration testing process. It operates interactively to guide penetration testers in overall progress and specific operations. The tool supports solving easy to medium HackTheBox machines and other CTF challenges. Users can use PentestGPT to perform tasks like testing connections, using different reasoning models, discussing with the tool, searching on Google, and generating reports. It also supports local LLMs with custom parsers for advanced users.
AIRAVAT
AIRAVAT is a multifunctional Android Remote Access Tool (RAT) with a GUI-based Web Panel that does not require port forwarding. It allows users to access various features on the victim's device, such as reading files, downloading media, retrieving system information, managing applications, SMS, call logs, contacts, notifications, keylogging, admin permissions, phishing, audio recording, music playback, device control (vibration, torch light, wallpaper), executing shell commands, clipboard text retrieval, URL launching, and background operation. The tool requires a Firebase account and tools like ApkEasy Tool or ApkTool M for building. Users can set up Firebase, host the web panel, modify Instagram.apk for RAT functionality, and connect the victim's device to the web panel. The tool is intended for educational purposes only, and users are solely responsible for its use.
galah
Galah is an LLM-powered web honeypot designed to mimic various applications and dynamically respond to arbitrary HTTP requests. It supports multiple LLM providers, including OpenAI. Unlike traditional web honeypots, Galah dynamically crafts responses for any HTTP request, caching them to reduce repetitive generation and API costs. The honeypot's configuration is crucial, directing the LLM to produce responses in a specified JSON format. Note that Galah is a weekend project exploring LLM capabilities and not intended for production use, as it may be identifiable through network fingerprinting and non-standard responses.
StratosphereLinuxIPS
Slips is a powerful endpoint behavioral intrusion prevention and detection system that uses machine learning to detect malicious behaviors in network traffic. It can work with network traffic in real-time, PCAP files, and network flows from tools like Suricata, Zeek/Bro, and Argus. Slips threat detection is based on machine learning models, threat intelligence feeds, and expert heuristics. It gathers evidence of malicious behavior and triggers alerts when enough evidence is accumulated. The tool is Python-based and supported on Linux and MacOS, with blocking features only on Linux. Slips relies on Zeek network analysis framework and Redis for interprocess communication. It offers a graphical user interface for easy monitoring and analysis.
stride-gpt
STRIDE GPT is an AI-powered threat modelling tool that leverages Large Language Models (LLMs) to generate threat models and attack trees for a given application based on the STRIDE methodology. Users provide application details, such as the application type, authentication methods, and whether the application is internet-facing or processes sensitive data. The model then generates its output based on the provided information. It features a simple and user-friendly interface, supports multi-modal threat modelling, generates attack trees, suggests possible mitigations for identified threats, and does not store application details. STRIDE GPT can be accessed via OpenAI API, Azure OpenAI Service, Google AI API, or Mistral API. It is available as a Docker container image for easy deployment.
zippy
ZipPy is a research repository focused on fast AI detection using compression techniques. It aims to provide a faster approximation for AI detection that is embeddable and scalable. The tool uses LZMA and zlib compression ratios to indirectly measure the perplexity of a text, allowing for the detection of low-perplexity text. By seeding a compression stream with AI-generated text and comparing the compression ratio of the seed data with the sample appended, ZipPy can identify similarities in word choice and structure to classify text as AI or human-generated.
ninja
Ninja is a project that serves as a reverse engineered proxy for ChatGPT. It allows users to acquire API keys, authenticate using email/password, proxy ChatGPT-API/OpenAI-API, access ChatGPT WebUI, utilize IP proxy pool, and solve FunCaptcha with Capsolver.com. The project has a very small memory footprint and is designed for ease of use. Please note that the project has ended.
pint-benchmark
The Lakera PINT Benchmark provides a neutral evaluation method for prompt injection detection systems, offering a dataset of English inputs with prompt injections, jailbreaks, benign inputs, user-agent chats, and public document excerpts. The dataset is designed to be challenging and representative, with plans for future enhancements. The benchmark aims to be unbiased and accurate, welcoming contributions to improve prompt injection detection. Users can evaluate prompt injection detection systems using the provided Jupyter Notebook. The dataset structure is specified in YAML format, allowing users to prepare their datasets for benchmarking. Evaluation examples and resources are provided to assist users in evaluating prompt injection detection models and tools.
aio-switch-updater
AIO-Switch-Updater is a Nintendo Switch homebrew app that allows users to download and update custom firmware, firmware files, cheat codes, and more. It supports Atmosphère, ReiNX, and SXOS on both unpatched and patched Switches. The app provides features like updating CFW with custom RCM payload, updating Hekate/payload, custom downloads, downloading firmwares and cheats, and various tools like rebooting to specific payload, changing color schemes, consulting cheat codes, and more. Users can contribute by submitting PRs and suggestions, and the app supports localization. It does not host or distribute any files and gives special thanks to contributors and supporters.
Open-Prompt-Injection
OpenPromptInjection is an open-source toolkit for attacks and defenses in LLM-integrated applications, enabling easy implementation, evaluation, and extension of attacks, defenses, and LLMs. It supports various attack and defense strategies, including prompt injection, paraphrasing, retokenization, data prompt isolation, instructional prevention, sandwich prevention, perplexity-based detection, LLM-based detection, response-based detection, and know-answer detection. Users can create models, tasks, and apps to evaluate different scenarios. The toolkit currently supports PaLM2 and provides a demo for querying models with prompts. Users can also evaluate ASV for different scenarios by injecting tasks and querying models with attacked data prompts.
Evilginx3-Phishlets
This repository contains custom Evilginx phishlets that are meticulously crafted and updated for real-world applications. It also offers an advanced course, EvilGoPhish Mastery, focusing on phishing and smishing techniques using EvilGoPhish 3.0. The course complements the repository by providing in-depth guidance on deploying these scripts for red team phishing and smishing campaigns.
airport
The 'airport' repository provides a comparison of various VPN services, detailing their free/trial packages, monthly packages, quarterly packages, yearly packages, and data packages. It also includes referral links and discount codes for each service. The repository recommends several VPN services based on cost-effectiveness and features, with additional platforms for users to explore. Users can find detailed information on different VPN services and make informed decisions based on their needs and preferences.
Top-Osu-Hacks-2024-Aim-Assist-Bots-and-More
The Top-Osu!-Hacks-2024 repository is a comprehensive collection of cheats and mods designed to enhance gameplay experience in Osu!. It offers aim assist, relax hacks, undetected bots, and various cheats to improve gameplay. Users can easily download and install these hacks to automate gameplay, improve aim, and enjoy the game with relaxed settings. The repository is optimized for search engines and provides the latest and most effective hacks for Osu! in 2024.
Jailbreak
Jailbreak is a comprehensive guide exploring iOS 17 and its various versions, discussing the benefits, status, possibilities, and future impact of jailbreaking iOS devices. It covers topics such as preparation, safety measures, differences between tethered and untethered jailbreaks, best practices, and FAQs. The guide also provides information on specific jailbreak tools like Palera1n, Serotonin, NekoJB, Redensa, and Dopamine, along with their features and download links. Users can learn about supported devices, the latest updates, and the status of jailbreaking for different iOS versions. The tool aims to empower users to unlock new possibilities and customize their devices beyond Apple's restrictions.
Awesome_papers_on_LLMs_detection
This repository is a curated list of papers focused on the detection of Large Language Models (LLMs)-generated content. It includes the latest research papers covering detection methods, datasets, attacks, and more. The repository is regularly updated to include the most recent papers in the field.
Awesome-LLM-Watermark
This repository contains a collection of research papers related to watermarking techniques for text and images, specifically focusing on large language models (LLMs). The papers cover various aspects of watermarking LLM-generated content, including robustness, statistical understanding, topic-based watermarks, quality-detection trade-offs, dual watermarks, watermark collision, and more. Researchers have explored different methods and frameworks for watermarking LLMs to protect intellectual property, detect machine-generated text, improve generation quality, and evaluate watermarking techniques. The repository serves as a valuable resource for those interested in the field of watermarking for LLMs.
Top-Osu-Hacks-2024-Aim-Assist-Bots-and-Mor
The Top-Osu!-Hacks-2024 repository offers a comprehensive suite of powerful cheats and mods designed to enhance gameplay experience in Osu!. It provides aim assist hacks, bots, and various cheats to improve gameplay. Users can easily download and install the cheats to automate gameplay, improve aim accuracy, and play with relaxed settings. The repository is optimized for search engines using targeted keywords and meta descriptions to help players find Osu! hacks easily.
ai.robots.txt
ai.robots.txt is an open list of web crawlers associated with AI companies and the training of LLMs to block. Users are encouraged to contribute to and implement this list on their own site. The list includes crawlers sourced from Dark Visitors, and contributors can add information about a crawler by making a pull request with the bot name added to `robots.txt`, `ai.txt`, and any relevant details in `table-of-bot-metrics.md`.
sunone_aimbot
Sunone Aimbot is an AI-powered aim bot for first-person shooter games. It leverages YOLOv8 and YOLOv10 models, PyTorch, and various tools to automatically target and aim at enemies within the game. The AI model has been trained on more than 30,000 images from popular first-person shooter games like Warface, Destiny 2, Battlefield 2042, CS:GO, Fortnite, The Finals, CS2, and more. The aimbot can be configured through the `config.ini` file to adjust various settings related to object search, capture methods, aiming behavior, hotkeys, mouse settings, shooting options, Arduino integration, AI model parameters, overlay display, debug window, and more. Users are advised to follow specific recommendations to optimize performance and avoid potential issues while using the aimbot.
HackBot
HackBot is an AI-powered cybersecurity chatbot designed to provide accurate answers to cybersecurity-related queries, conduct code analysis, and scan analysis. It utilizes the Meta-LLama2 AI model through the 'LlamaCpp' library to respond coherently. The chatbot offers features like local AI/Runpod deployment support, cybersecurity chat assistance, interactive interface, clear output presentation, static code analysis, and vulnerability analysis. Users can interact with HackBot through a command-line interface and utilize it for various cybersecurity tasks.
MarkLLM
MarkLLM is an open-source toolkit designed for watermarking technologies within large language models (LLMs). It simplifies access, understanding, and assessment of watermarking technologies, supporting various algorithms, visualization tools, and evaluation modules. The toolkit aids researchers and the community in ensuring the authenticity and origin of machine-generated text.
siteproxy
Siteproxy 2.0 is a web proxy tool that utilizes service worker for enhanced stability and increased website coverage. It replaces express with hono for a 4x speed boost and supports deployment on Cloudflare worker. It enables reverse proxying, allowing access to YouTube/Google without VPN, and supports login for GitHub and Telegram web. The tool also features DuckDuckGo AI Chat with free access to GPT3.5 and Claude3. It offers a pure web-based online proxy with no client configuration required, facilitating reverse proxying to the internet.
Fortnite-menu
Welcome to the Fortnite Menu repository! This project offers a multi-functional cheat for Valorant, providing features like Aimbot, Wallhack, ESP, No Recoil, Triggerbot, and Radar Hack to enhance your gameplay. Please note that using cheats in Fortnite is against Epic Games' terms of service and can lead to permanent bans. The repository is for educational purposes only, and fair play is encouraged.
Wave-executor
Wave Executor is an innovative Windows executor developed by SPDM Team and CodeX engineers, featuring cutting-edge technologies like AI, built-in script hub, HDWID spoofing, and enhanced scripting capabilities. It offers a 100% stealth mode Byfron bypass, advanced features like decompiler and save instance functionality, and a commercial edition with ad-free experience and direct download link. Wave Premium provides multi-instance, multi-inject, and 100% UNC support, making it a cost-effective option for executing scripts in popular Roblox games.
COLD-Attack
COLD-Attack is a framework designed for controllable jailbreaks on large language models (LLMs). It formulates the controllable attack generation problem and utilizes the Energy-based Constrained Decoding with Langevin Dynamics (COLD) algorithm to automate the search of adversarial LLM attacks with control over fluency, stealthiness, sentiment, and left-right-coherence. The framework includes steps for energy function formulation, Langevin dynamics sampling, and decoding process to generate discrete text attacks. It offers diverse jailbreak scenarios such as fluent suffix attacks, paraphrase attacks, and attacks with left-right-coherence.
L1B3RT45
L1B3RT45 is a tool designed for jailbreaking all flagship AI models. It is part of the FREEAI project and is named LIBERTAS. Users can join the BASI Discord community for support. The tool was created with love by Pliny the Prompter.
arena-breakout-ai
Arena Breakout AI is a repository that offers detailed information and resources for downloading, installing, and using the ExCheats tool. Users can access premium plan functionalities and ensure the safety of their Windows system. The tool supports various Windows systems, including Windows 8, 8.1, 10, and 11 (x32/64). To get started, users need to visit the provided website, navigate to the cheats catalog, select CheatSquad Loader 3.5 for any games, download the tool, open the archive, and choose the game to continue.
Rew1ndAI2024
Rew1ndAI2024 is a tool designed to activate and manage licenses for a specific software on Windows 10/11. It provides features such as activation license, freezing the trial period, and resetting activation/trial. The tool uses the registry lock method and requires an internet connection for certain operations.
airdcpp-windows
AirDC++ for Windows 10/11 is a file sharing client with a focus on ease of use and performance. It is designed to provide a seamless experience for users looking to share and download files over the internet. The tool is built using Visual Studio 2022 and offers a range of features to enhance the file sharing process. Users can easily clone the repository to access the latest version and contribute to the development of the tool.
sploitcraft
SploitCraft is a curated collection of security exploits, penetration testing techniques, and vulnerability demonstrations intended to help professionals and enthusiasts understand and demonstrate the latest in cybersecurity threats and offensive techniques. The repository is organized into folders based on specific topics, each containing directories and detailed READMEs with step-by-step instructions. Contributions from the community are welcome, with a focus on adding new proof of concepts or expanding existing ones while adhering to the current structure and format of the repository.
CJA_Comprehensive_Jailbreak_Assessment
This public repository contains the paper 'Comprehensive Assessment of Jailbreak Attacks Against LLMs'. It provides a labeling method to label results using Python and offers the opportunity to submit evaluation results to the leaderboard. Full codes will be released after the paper is accepted.
PyWxDump
PyWxDump is a Python tool designed for obtaining WeChat account information, decrypting databases, viewing WeChat chats, and exporting chats as HTML backups. It provides core features such as extracting base address offsets of various WeChat data, decrypting databases, and combining multiple database types for unified viewing. Additionally, it offers extended functions like viewing chat history through the web, exporting chat logs in different formats, and remote viewing of WeChat chat history. The tool also includes document classes for database field descriptions, base address offset methods, and decryption methods for MAC databases. PyWxDump is suitable for network security, daily backup archiving, remote chat history viewing, and more.
aiosmb
aiosmb is a fully asynchronous SMB library written in pure Python, supporting Python 3.7 and above. It offers various authentication methods such as Kerberos, NTLM, SSPI, and NEGOEX. The library supports connections over TCP and QUIC protocols, with proxy support for SOCKS4 and SOCKS5. Users can specify an SMB connection using a URL format, making it easier to authenticate and connect to SMB hosts. The project aims to implement DCERPC features, VSS mountpoint operations, and other enhancements in the future. It is inspired by Impacket and AzureADJoinedMachinePTC projects.
VulBench
This repository contains materials for the paper 'How Far Have We Gone in Vulnerability Detection Using Large Language Model'. It provides a tool for evaluating vulnerability detection models using datasets such as d2a, ctf, magma, big-vul, and devign. Users can query the model 'Llama-2-7b-chat-hf' and store results in a SQLite database for analysis. The tool supports binary and multiple classification tasks with concurrency settings. Additionally, users can evaluate the results and generate a CSV file with metrics for each dataset and prompt type.
ai-goat
AI Goat is a tool designed to help users learn about AI security through a series of vulnerable LLM CTF challenges. It allows users to run everything locally on their system without the need for sign-ups or cloud fees. The tool focuses on exploring security risks associated with large language models (LLMs) like ChatGPT, providing practical experience for security researchers to understand vulnerabilities and exploitation techniques. AI Goat uses the Vicuna LLM, derived from Meta's LLaMA and ChatGPT's response data, to create challenges that involve prompt injections, insecure output handling, and other LLM security threats. The tool also includes a prebuilt Docker image, ai-base, containing all necessary libraries to run the LLM and challenges, along with an optional CTFd container for challenge management and flag submission.
Awesome-Jailbreak-on-LLMs
Awesome-Jailbreak-on-LLMs is a collection of state-of-the-art, novel, and exciting jailbreak methods on Large Language Models (LLMs). The repository contains papers, codes, datasets, evaluations, and analyses related to jailbreak attacks on LLMs. It serves as a comprehensive resource for researchers and practitioners interested in exploring various jailbreak techniques and defenses in the context of LLMs. Contributions such as additional jailbreak-related content, pull requests, and issue reports are welcome, and contributors are acknowledged. For any inquiries or issues, contact [email protected]. If you find this repository useful for your research or work, consider starring it to show appreciation.
Apex-Aim-Panel-v2.31.23.4
Apex-Aim-Panel-v2.31.23.4 is a cheat tool designed for Apex Legends that provides features like Aimbot, ESP, and Misc functionalities. Users can safely ignore antivirus triggers and follow the provided instructions to run the software, enabling them to enhance their gameplay experience in Apex Legends.
ail-typo-squatting
ail-typo-squatting is a Python library designed to generate a list of potential typo squatting domains using a domain name permutation engine. It can be used as a standalone tool or to feed other systems. The tool provides various algorithms to create typos by adding, changing, or omitting characters in domain names. It also offers DNS resolving capabilities to check the availability of generated variations. The project has been co-funded by CEF-TC-2020-2 - 2020-EU-IA-0260 - JTAN - Joint Threat Analysis Network.
500
Simple Config GeoIP for Quantumult X is a pre-configured file package containing rules for unlocking Apple News, ad blocking, TikTok unlock Rewrite, machine routing rules, and VIP video resolution rewriting. It integrates multiple rewrite configurations using Quantumult X and GeoIP features to remove most rules to save resources, and provides corresponding shortcuts for rule and configuration simplification through Vercel redirection.
Airport_VPN_monthly
This repository provides recommendations for VPN services, specifically focusing on bypassing internet restrictions and accessing blocked content. It includes information on various VPN providers, their pricing, available locations, protocols, and additional features. Users can find details on high-speed, stable, and cost-effective VPN options to suit their needs, along with tips for selecting multiple providers for backup purposes. The repository aims to guide users, especially beginners, in choosing VPN services that offer good value, stability, and customer support.
Palera1n-Jailbreak
Palera1n-Jailbreak is a comprehensive guide and tool for jailbreaking iOS 17.6.1 to iOS 15 and iPadOS 18.1 beta 4, 17. It provides information on compatibility, installation, achievements, research data, and working tweak list. The tool is based on the checkm8 exploit, allowing customization of iOS devices with third-party apps and tweaks. Palera1n offers features like root access, tweak injection, and custom themes, making it a valuable tool for iOS customization enthusiasts.
OpenRedTeaming
OpenRedTeaming is a repository focused on red teaming for generative models, specifically large language models (LLMs). The repository provides a comprehensive survey on potential attacks on GenAI and robust safeguards. It covers attack strategies, evaluation metrics, benchmarks, and defensive approaches. The repository also implements over 30 auto red teaming methods. It includes surveys, taxonomies, attack strategies, and risks related to LLMs. The goal is to understand vulnerabilities and develop defenses against adversarial attacks on large language models.
Awesome-LLM4Cybersecurity
The repository 'Awesome-LLM4Cybersecurity' provides a comprehensive overview of the applications of Large Language Models (LLMs) in cybersecurity. It includes a systematic literature review covering topics such as constructing cybersecurity-oriented domain LLMs, potential applications of LLMs in cybersecurity, and research directions in the field. The repository analyzes various benchmarks, datasets, and applications of LLMs in cybersecurity tasks like threat intelligence, fuzzing, vulnerabilities detection, insecure code generation, program repair, anomaly detection, and LLM-assisted attacks.
xGitGuard
xGitGuard is an AI-based system developed by Comcast Cybersecurity Research and Development team to detect secrets (e.g., API tokens, usernames, passwords) exposed on GitHub repositories. It uses advanced Natural Language Processing to detect secrets at scale and with appropriate velocity. The tool provides workflows for detecting credentials and keys/tokens in both enterprise and public GitHub accounts. Users can set up search patterns, configure API access, run detections with or without ML filters, and train ML models for improved detection accuracy. xGitGuard also supports custom keyword scans for targeted organizations or repositories. The tool is licensed under Apache 2.0.
Navi
Navi is a CLI tool that revolutionizes cybersecurity with AI capabilities. It features an upgraded shell for executing system commands seamlessly, custom scripts with alias variables, and a dedicated Nmap chip. The tool is in constant development with plans for a Navi AI model, transparent data handling, and integration with Llama3.2 AI. Navi is open-source, fostering collaborative innovation in AI and cybersecurity domains.
108 - OpenAI Gpts
Code Like a GOAT 🐐🧙🏻♂️
Unleash Your Inner GOAT in Coding! Be the ultimate full-stack developer with unrivaled skills in all coding languages and platforms. Write elegant, secure code, and more. Excel in cybersecurity and innovate with your comprehensive expertise. Ready to code like never before?
Detective Virtuel
Un détective privé qualifié, parle couramment le français et habile dans les enquêtes en ligne. GPTseek.com=G0LWETXGGL
HackingPT
HackingPT is a specialized language model focused on cybersecurity and penetration testing, committed to providing precise and in-depth insights in these fields.
PrivacyGPT
Guides And Advise On Digital Privacy Ranging From The Well Known To The Underground....
Blockchain Guardian
A no judgment zone for asking questions about staying safe on the blockchain.
Diplomatic Mainframe ODIN/DZ-00a69v00
System Attributes: Legacy System, Diplomatic Clearance, Special Purpose Executive Clearance, REDACTED, REDACTED
Financial Cybersecurity Analyst - Lockley Cash v1
stunspot's advisor for all things Financial Cybersec
Cyber Test & CareerPrep
Helping you study for cybersecurity certifications and get the job you want!
CyberSphere Mentor
Friendly Cybersecurity Mentor offering expert advice on the industry and careers.
MITREGPT
Feed me any input and i'll match it with the relevant MITRE ATT&CK techniques and tactics (@mthcht)
AI Cyberwar
AI and cyber warfare expert, advising on policy, conflict, and technical trends
Cyber Threat Intelligence
An automated cyber threat intelligence expert configured and trained by Bob Gourley. Pls provide feedback. Find Bob on X at @bobgourley
弍号機 まもる ISO Guardian
ISO27001およびISO/IEC 27002のベストプラクティスに精通したアドバイザー Expert in ISO27001 and ISO/IEC 27002 best practices.
Bug Insider
Analyzes bug bounty writeups and cybersecurity reports, providing structured insights and tips.
MagicUnprotect
This GPT allows to interact with the Unprotect DB to retrieve knowledge about malware evasion techniques
Threat Intel Briefs
Delivers daily, sector-specific cybersecurity threat intel briefs with source citations.
Cyber Audit and Pentest RFP Builder
Generates cybersecurity audit and penetration test specifications.
Data Guardian
Expert in privacy news, data breach advice, and multilingual data export assistance.
AI OSINT
Your AI OSINT assistant. Our tool helps you find the data needle in the internet haystack.
CCNA Study Buddy (Study and Exam)
Your tutor for Cisco CCNA certification, it will provides clear and concise exam topics explanations. Are looking for exam questions examples or exam prep? just ask :)
Blue Team Guide
it is a meticulously crafted arsenal of knowledge, insights, and guidelines that is shaped to empower organizations in crafting, enhancing, and refining their cybersecurity defenses
HackMeIfYouCan
Hack Me if you can - I can only talk to you about computer security, software security and LLM security @JacquesGariepy
The Dorker
I help create precise Google Dork search strings using advanced search operators.
NVD - CVE Research Assistant
Expert in CVEs and cybersecurity vulnerabilities, providing precise information from the National Vulnerability Database.
Threat Intelligence Expert
Patient threat intelligence expert skilled in binary file analysis and YARA rules.
RansomChatGPT
I'm a ransomware negotiation simulation and analysis bot trained with over 131 real-life negotiations. Type "start negotiation" to begin! New feature: Type "threat actor personality test"
MITRE Interpreter
This GPT helps you understand and apply the MITRE ATT&CK Framework, whether you are familiar with the concepts or not.
Cyber Guardian
I'm your personal cybersecurity advisor, here to help you stay safe online.
Cyber Shielder
Expert in cyber security (NIST, OWASP, NIS2, MITRE ATT&CK, DORA) and GDPR, offering clear and concise guidance.
Free Antivirus Software 2024
Free Antivirus Software : Reviews and Best Free Offers for antivirus software to protect you
Sherlock AI
A master detective GPT, adept in analysis, deduction, and intuitive problem-solving.
NICE Match
Expert advice in education and cybersecurity, based on NICE Framework and CIS Controls
Guardian AI VPN
I'm GPTGuardian VPN, enhancing your GPT experience with top security and connectivity.
Secure Space Advisor
Technical satellite security expert trained on space focused cybersecurity frameworks, best practices and process.
Cybersecurity Hemingway Analyzer
I analyze cybersecurity content for readability and buzzwords
ethicallyHackingspace (eHs)® METEOR™ STORM™
Multiple Environment Threat Evaluation of Resources (METEOR)™ Space Threats and Operational Risks to Mission (STORM)™ non-profit product AI co-pilot
ethicallyHackingspace (eHs)® (IoN-A-SCP)™
Interactive on Network (IoN) Automation SCP (IoN-A-SCP)™ AI-copilot (BETA)
ethicallyHackingspace (eHs)® (Full Spectrum)™
Full Spectrum Space Cybersecurity Professional ™ AI-copilot (BETA)
TheDFIRReport Assistant
Detailed insights from TheDFIRReport's 2021-2023 reports, including Detections and Indicators.
Jailbreak Me: Code Crack-Up
This game combines humor and challenge, offering players a laugh-filled journey through the world of cybersecurity and AI.
T71 Russian Cyber Samovar
Analyzes and updates on cyber-related Russian APTs, cognitive warfare, disinformation, and other infoops.
EU CRA Assistant
Expert in the EU Cyber Resilience Act, providing clear explanations and guidance.
CyberNews GPT
CyberNews GPT is an assistant that provides the latest security news about cyber threats, hackings and breaches, malware, zero-day vulnerabilities, phishing, scams and so on.
牛马审稿人-AI领域
Formal academic reviewer & writing advisor in cybersecurity & AI, detail-oriented.
Aegis ⛨
Interactive Cybersecurity Tutor capable of autonomous management of your knowledge.
Dark and Darker HWID Spoofer
Looking for Dark and Darker HWID Spoofer ?Just Follow the guide: https://slothytech.com/how-to-bypass-hwid-ban-in-any-game/
HTB
A helper that will provide some insight in case you get stuck trying to solve a machine on HTB or a CTF.
Jordan Cipher
Your guide through the digital frontier, unveiling cyber secrets with expertise.
CISSP Study Strategy Guide
Expert guide for CISSP topics, with detailed explanations and real-world application.
Sikich CMMC Coach
CMMC Coach: Guiding through CMMC processes with tailored strategies, interactive training, and regulatory compliance. https://www.sikich.com/technology/contact-us/ 877.403.5227 | [email protected]
How do I get a job in IT? (not career advice)
Expert-led IT career guide with interactive coaching and real-world simulations.