- All languages
- ActionScript
- ApacheConf
- AppleScript
- Arduino
- Assembly
- Astro
- Awk
- Batchfile
- Bicep
- Boo
- Bro
- C
- C#
- C++
- CSS
- Clojure
- CoffeeScript
- Coq
- Cython
- DIGITAL Command Language
- Dart
- Dhall
- Dockerfile
- Elixir
- Erlang
- F#
- Fluent
- GCC Machine Description
- Gherkin
- Go
- Groovy
- HCL
- HTML
- Hack
- Handlebars
- Haskell
- JSON
- Java
- JavaScript
- Jinja
- Jsonnet
- Julia
- Jupyter Notebook
- Kotlin
- LLVM
- Lua
- M4
- Makefile
- Markdown
- Mathematica
- Mustache
- Nix
- OCaml
- Objective-C
- Objective-C++
- Open Policy Agent
- OpenSCAD
- PHP
- PLSQL
- PLpgSQL
- Perl
- PowerShell
- Processing
- Pug
- Puppet
- Python
- R
- RPC
- Raku
- Rich Text Format
- RobotFramework
- Roff
- Ruby
- Rust
- SCSS
- SaltStack
- Scala
- Shell
- Smarty
- Solidity
- Standard ML
- Swift
- TSQL
- TeX
- TypeScript
- VCL
- Verilog
- Visual Basic
- Vue
- XSLT
- YAML
- YARA
- Zeek
Starred repositories
MySQL toolkit for managing billions of rows and hundreds of database machines
Official inference repo for FLUX.1 models
Open-Sora: Democratizing Efficient Video Production for All
Mappings Explorer enables cyber defenders to understand how security controls and capabilities map onto the adversary behaviors catalogued in the MITRE ATT&CK® knowledge base. These mappings form a…
DevGuard Web Frontend - Manage your CVEs seamlessly, Integrate your Vulnerability Scanners, Documentation made easy, Compliance to security Frameworks - OWASP Incubating Project
DevGuard Backend - Manage your CVEs seamlessly, Integrate your Vulnerability Scanners, Security Framework Documentation made easy, Compliance to security Frameworks - OWASP Incubating Project
Distributed Peer-to-Peer Web Search Engine and Intranet Search Appliance
Business intelligence as code: build fast, interactive data visualizations in pure SQL and markdown
Apache Superset is a Data Visualization and Data Exploration Platform
radix-security / corescope
Forked from srsran/corescope5G core testing solution
Map of Cybersecurity Domains by Henry Jiang
AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.
CoreNet: A library for training deep neural networks
Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research includes a scoring model, methodology, and worked examples.
This repository contains an updateable list of advice on how to do research and how to effectively communicate.
🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flow…
An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository contains an Angular-based web application providing the user in…
TRAM is an open-source platform designed to advance research into automating the mapping of cyber threat intelligence reports to MITRE ATT&CK®.
Get up and running with Llama 3.2, Mistral, Gemma 2, and other large language models.
🤖 Discover how to apply your LLM app skills on Kubernetes!
A curated list of modern Generative Artificial Intelligence projects and services
CHOMTE.SH is a powerful shell script designed to automate reconnaissance tasks during penetration testing. It utilizes various Go-based tools to gather information and identify the attack surface, …