Skip to content
View dawnsalvan's full-sized avatar
đź’­
I may be slow to respond.
đź’­
I may be slow to respond.
Block or Report

Block or report dawnsalvan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Leaderboard Comparing LLM Performance at Producing Hallucinations when Summarizing Short Documents

1,128 42 Updated Jul 26, 2024

PowerShell PKI Module

PowerShell 369 58 Updated May 29, 2024

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Jupyter Notebook 4,411 2,909 Updated Jul 28, 2024

Defund the Police.

11,425 2,532 Updated Jun 7, 2024

Native API header files for the System Informer project.

C 965 162 Updated Jul 28, 2024

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http:https://www.windows-internals…

C 10,642 1,363 Updated Jul 28, 2024

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…

Python 3,684 812 Updated Jan 24, 2024

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,357 2,801 Updated Jan 19, 2020

Public content repository for Windows Server content.

PowerShell 1,342 1,782 Updated Jul 26, 2024