├── .binder └── requirements.txt ├── .gitignore ├── LICENSE ├── README.md ├── _config.yml ├── _toc.yml ├── experiments ├── Agents │ ├── CoT │ │ ├── .gitignore │ │ └── Local-CoT-Ollama-LiteLLM-Zephyr.ipynb │ ├── OAI-Blog-Basic-ReAct-Agent-Scratch.ipynb │ └── OAI-Blog-Basic-ToolCalling-Agent-Scratch.ipynb ├── Basics │ ├── .gitignore │ ├── Local-Inferring-Sentiment.ipynb │ ├── Local-Ollama-LiteLLM-Zephyr.ipynb │ ├── Local-Tokenizing-Embedding.ipynb │ ├── OAI-GPT-Basic-ChatCompletion.ipynb │ ├── OAI-GPT4-Vision-Security.ipynb │ ├── OAI-Inferring-Sentiment.ipynb │ ├── OAI-Summarizing-Incident.ipynb │ └── scripts │ │ └── m365d.py ├── Bloodhound-GPT │ ├── .gitignore │ ├── DBCreator │ │ ├── DBCreator.py │ │ ├── first.pkl │ │ ├── last.pkl │ │ └── requirements.txt │ ├── Dockerfile │ └── notebook.ipynb ├── ExternalAPIs │ └── MSGraph │ │ ├── .gitignore │ │ ├── OAI-CreateUsers-Arguments.ipynb │ │ ├── OAI-MSGraph-Users-Agent.ipynb │ │ ├── data │ │ └── OpenAPI-MSGraph-v1.0-Users.yml │ │ └── requirements.txt ├── Local-GPT │ ├── .gitignore │ ├── notebook.ipynb │ └── requirements.txt ├── RAG │ └── Threat-Intelligence │ │ └── ATTCK-Groups │ │ ├── AutoGen │ │ ├── .gitignore │ │ ├── notebook.ipynb │ │ └── requirements.txt │ │ ├── LangChain │ │ ├── .gitignore │ │ ├── README.md │ │ ├── notebook.ipynb │ │ └── requirements.txt │ │ └── source-knowledge │ │ ├── .gitignore │ │ ├── contrib │ │ └── attack-groups.jsonl │ │ ├── documents │ │ ├── ALLANITE.md │ │ ├── APT-C-36.md │ │ ├── APT1.md │ │ ├── APT12.md │ │ ├── APT16.md │ │ ├── APT17.md │ │ ├── APT18.md │ │ ├── APT19.md │ │ ├── APT28.md │ │ ├── APT29.md │ │ ├── APT3.md │ │ ├── APT30.md │ │ ├── APT32.md │ │ ├── APT33.md │ │ ├── APT37.md │ │ ├── APT38.md │ │ ├── APT39.md │ │ ├── APT41.md │ │ ├── Ajax_Security_Team.md │ │ ├── Andariel.md │ │ ├── Aoqin_Dragon.md │ │ ├── Aquatic_Panda.md │ │ ├── Axiom.md │ │ ├── BITTER.md │ │ ├── BRONZE_BUTLER.md │ │ ├── BackdoorDiplomacy.md │ │ ├── BlackOasis.md │ │ ├── BlackTech.md │ │ ├── Blue_Mockingbird.md │ │ ├── CURIUM.md │ │ ├── Carbanak.md │ │ ├── Chimera.md │ │ ├── Cleaver.md │ │ ├── Cobalt_Group.md │ │ ├── Confucius.md │ │ ├── CopyKittens.md │ │ ├── DarkHydrus.md │ │ ├── DarkVishnya.md │ │ ├── Dark_Caracal.md │ │ ├── Darkhotel.md │ │ ├── Deep_Panda.md │ │ ├── Dragonfly.md │ │ ├── EXOTIC_LILY.md │ │ ├── Earth_Lusca.md │ │ ├── Elderwood.md │ │ ├── Ember_Bear.md │ │ ├── Equation.md │ │ ├── Evilnum.md │ │ ├── FIN10.md │ │ ├── FIN4.md │ │ ├── FIN5.md │ │ ├── FIN6.md │ │ ├── FIN7.md │ │ ├── FIN8.md │ │ ├── Ferocious_Kitten.md │ │ ├── Fox_Kitten.md │ │ ├── GALLIUM.md │ │ ├── GCMAN.md │ │ ├── GOLD_SOUTHFIELD.md │ │ ├── Gallmaker.md │ │ ├── Gamaredon_Group.md │ │ ├── Gorgon_Group.md │ │ ├── Group5.md │ │ ├── HAFNIUM.md │ │ ├── HEXANE.md │ │ ├── Higaisa.md │ │ ├── Inception.md │ │ ├── IndigoZebra.md │ │ ├── Indrik_Spider.md │ │ ├── Ke3chang.md │ │ ├── Kimsuky.md │ │ ├── LAPSUS$.md │ │ ├── Lazarus_Group.md │ │ ├── LazyScripter.md │ │ ├── Leafminer.md │ │ ├── Leviathan.md │ │ ├── LuminousMoth.md │ │ ├── Machete.md │ │ ├── Magic_Hound.md │ │ ├── Metador.md │ │ ├── Moafee.md │ │ ├── Mofang.md │ │ ├── Molerats.md │ │ ├── Moses_Staff.md │ │ ├── MuddyWater.md │ │ ├── Mustang_Panda.md │ │ ├── Naikon.md │ │ ├── Nomadic_Octopus.md │ │ ├── OilRig.md │ │ ├── Orangeworm.md │ │ ├── PLATINUM.md │ │ ├── POLONIUM.md │ │ ├── PROMETHIUM.md │ │ ├── Patchwork.md │ │ ├── PittyTiger.md │ │ ├── Poseidon_Group.md │ │ ├── Putter_Panda.md │ │ ├── RTM.md │ │ ├── Rancor.md │ │ ├── Rocke.md │ │ ├── Sandworm_Team.md │ │ ├── Scarlet_Mimic.md │ │ ├── SideCopy.md │ │ ├── Sidewinder.md │ │ ├── Silence.md │ │ ├── Silent_Librarian.md │ │ ├── SilverTerrier.md │ │ ├── Sowbug.md │ │ ├── Stealth_Falcon.md │ │ ├── Strider.md │ │ ├── Suckfly.md │ │ ├── TA459.md │ │ ├── TA505.md │ │ ├── TA551.md │ │ ├── TEMP.Veles.md │ │ ├── TeamTNT.md │ │ ├── The_White_Company.md │ │ ├── Threat_Group-1314.md │ │ ├── Threat_Group-3390.md │ │ ├── Thrip.md │ │ ├── Tonto_Team.md │ │ ├── Transparent_Tribe.md │ │ ├── Tropic_Trooper.md │ │ ├── Turla.md │ │ ├── Volatile_Cedar.md │ │ ├── WIRTE.md │ │ ├── Whitefly.md │ │ ├── Windigo.md │ │ ├── Windshift.md │ │ ├── Winnti_Group.md │ │ ├── Wizard_Spider.md │ │ ├── ZIRCONIUM.md │ │ ├── admin@338.md │ │ └── menuPass.md │ │ ├── notebook.ipynb │ │ ├── requirements.txt │ │ └── templates │ │ └── group.md └── ROADTools-GPT │ ├── .gitignore │ ├── db │ └── roadrecon.db │ └── notebook.ipynb ├── getting-started ├── Embeddings.md └── fundamentals │ ├── ArtificialIntelligence.md │ └── DeepLearning.md └── images ├── GetAPIKeys ├── 01_API_Keys_Menu.png ├── 02_API_Keys_Create_New_Secret_Key.png ├── 03_API_Keys_New_Secret_Key_Created.png ├── 04_Billing_Overview.png └── 05_Billing_Set_Up.png └── logo.png /.binder/requirements.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/.binder/requirements.txt -------------------------------------------------------------------------------- /.gitignore: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/.gitignore -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/LICENSE -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/README.md -------------------------------------------------------------------------------- /_config.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/_config.yml -------------------------------------------------------------------------------- /_toc.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/_toc.yml -------------------------------------------------------------------------------- /experiments/Agents/CoT/.gitignore: -------------------------------------------------------------------------------- 1 | models/ 2 | .env -------------------------------------------------------------------------------- /experiments/Agents/CoT/Local-CoT-Ollama-LiteLLM-Zephyr.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Agents/CoT/Local-CoT-Ollama-LiteLLM-Zephyr.ipynb -------------------------------------------------------------------------------- /experiments/Agents/OAI-Blog-Basic-ReAct-Agent-Scratch.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Agents/OAI-Blog-Basic-ReAct-Agent-Scratch.ipynb -------------------------------------------------------------------------------- /experiments/Agents/OAI-Blog-Basic-ToolCalling-Agent-Scratch.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Agents/OAI-Blog-Basic-ToolCalling-Agent-Scratch.ipynb -------------------------------------------------------------------------------- /experiments/Basics/.gitignore: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Basics/.gitignore -------------------------------------------------------------------------------- /experiments/Basics/Local-Inferring-Sentiment.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Basics/Local-Inferring-Sentiment.ipynb -------------------------------------------------------------------------------- /experiments/Basics/Local-Ollama-LiteLLM-Zephyr.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Basics/Local-Ollama-LiteLLM-Zephyr.ipynb -------------------------------------------------------------------------------- /experiments/Basics/Local-Tokenizing-Embedding.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Basics/Local-Tokenizing-Embedding.ipynb -------------------------------------------------------------------------------- /experiments/Basics/OAI-GPT-Basic-ChatCompletion.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Basics/OAI-GPT-Basic-ChatCompletion.ipynb -------------------------------------------------------------------------------- /experiments/Basics/OAI-GPT4-Vision-Security.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Basics/OAI-GPT4-Vision-Security.ipynb -------------------------------------------------------------------------------- /experiments/Basics/OAI-Inferring-Sentiment.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Basics/OAI-Inferring-Sentiment.ipynb -------------------------------------------------------------------------------- /experiments/Basics/OAI-Summarizing-Incident.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Basics/OAI-Summarizing-Incident.ipynb -------------------------------------------------------------------------------- /experiments/Basics/scripts/m365d.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Basics/scripts/m365d.py -------------------------------------------------------------------------------- /experiments/Bloodhound-GPT/.gitignore: -------------------------------------------------------------------------------- 1 | .env -------------------------------------------------------------------------------- /experiments/Bloodhound-GPT/DBCreator/DBCreator.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Bloodhound-GPT/DBCreator/DBCreator.py -------------------------------------------------------------------------------- /experiments/Bloodhound-GPT/DBCreator/first.pkl: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Bloodhound-GPT/DBCreator/first.pkl -------------------------------------------------------------------------------- /experiments/Bloodhound-GPT/DBCreator/last.pkl: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Bloodhound-GPT/DBCreator/last.pkl -------------------------------------------------------------------------------- /experiments/Bloodhound-GPT/DBCreator/requirements.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Bloodhound-GPT/DBCreator/requirements.txt -------------------------------------------------------------------------------- /experiments/Bloodhound-GPT/Dockerfile: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Bloodhound-GPT/Dockerfile -------------------------------------------------------------------------------- /experiments/Bloodhound-GPT/notebook.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Bloodhound-GPT/notebook.ipynb -------------------------------------------------------------------------------- /experiments/ExternalAPIs/MSGraph/.gitignore: -------------------------------------------------------------------------------- 1 | .env 2 | .ipynb_checkpoints -------------------------------------------------------------------------------- /experiments/ExternalAPIs/MSGraph/OAI-CreateUsers-Arguments.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/ExternalAPIs/MSGraph/OAI-CreateUsers-Arguments.ipynb -------------------------------------------------------------------------------- /experiments/ExternalAPIs/MSGraph/OAI-MSGraph-Users-Agent.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/ExternalAPIs/MSGraph/OAI-MSGraph-Users-Agent.ipynb -------------------------------------------------------------------------------- /experiments/ExternalAPIs/MSGraph/data/OpenAPI-MSGraph-v1.0-Users.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/ExternalAPIs/MSGraph/data/OpenAPI-MSGraph-v1.0-Users.yml -------------------------------------------------------------------------------- /experiments/ExternalAPIs/MSGraph/requirements.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/ExternalAPIs/MSGraph/requirements.txt -------------------------------------------------------------------------------- /experiments/Local-GPT/.gitignore: -------------------------------------------------------------------------------- 1 | model/ 2 | .env -------------------------------------------------------------------------------- /experiments/Local-GPT/notebook.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/Local-GPT/notebook.ipynb -------------------------------------------------------------------------------- /experiments/Local-GPT/requirements.txt: -------------------------------------------------------------------------------- 1 | gpt4all==2.0.2 2 | langchain==0.1.0 -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/AutoGen/.gitignore: -------------------------------------------------------------------------------- 1 | .env 2 | .cache 3 | db/db.pkl 4 | .ipynb_checkpoints -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/AutoGen/notebook.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/AutoGen/notebook.ipynb -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/AutoGen/requirements.txt: -------------------------------------------------------------------------------- 1 | pyautogen==0.1.10 2 | pypdf==3.17.0 3 | chromadb==0.4.14 -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/LangChain/.gitignore: -------------------------------------------------------------------------------- 1 | .env 2 | db/db.pkl 3 | .ipynb_checkpoints -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/LangChain/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/LangChain/README.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/LangChain/notebook.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/LangChain/notebook.ipynb -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/LangChain/requirements.txt: -------------------------------------------------------------------------------- 1 | langchain==0.1.0 2 | openai==1.6.1 3 | chromadb==0.4.14 -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/.gitignore: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/.gitignore -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/contrib/attack-groups.jsonl: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/contrib/attack-groups.jsonl -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/ALLANITE.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/ALLANITE.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT-C-36.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT-C-36.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT1.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT1.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT12.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT12.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT16.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT16.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT17.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT17.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT18.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT18.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT19.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT19.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT28.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT28.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT29.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT29.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT3.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT3.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT30.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT30.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT32.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT32.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT33.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT33.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT37.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT37.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT38.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT38.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT39.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT39.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT41.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/APT41.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Ajax_Security_Team.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Ajax_Security_Team.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Andariel.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Andariel.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Aoqin_Dragon.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Aoqin_Dragon.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Aquatic_Panda.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Aquatic_Panda.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Axiom.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Axiom.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/BITTER.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/BITTER.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/BRONZE_BUTLER.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/BRONZE_BUTLER.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/BackdoorDiplomacy.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/BackdoorDiplomacy.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/BlackOasis.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/BlackOasis.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/BlackTech.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/BlackTech.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Blue_Mockingbird.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Blue_Mockingbird.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/CURIUM.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/CURIUM.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Carbanak.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Carbanak.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Chimera.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Chimera.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Cleaver.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Cleaver.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Cobalt_Group.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Cobalt_Group.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Confucius.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Confucius.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/CopyKittens.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/CopyKittens.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/DarkHydrus.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/DarkHydrus.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/DarkVishnya.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/DarkVishnya.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Dark_Caracal.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Dark_Caracal.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Darkhotel.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Darkhotel.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Deep_Panda.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Deep_Panda.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Dragonfly.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Dragonfly.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/EXOTIC_LILY.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/EXOTIC_LILY.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Earth_Lusca.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Earth_Lusca.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Elderwood.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Elderwood.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Ember_Bear.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Ember_Bear.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Equation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Equation.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Evilnum.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Evilnum.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/FIN10.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/FIN10.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/FIN4.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/FIN4.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/FIN5.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/FIN5.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/FIN6.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/FIN6.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/FIN7.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/FIN7.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/FIN8.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/FIN8.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Ferocious_Kitten.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Ferocious_Kitten.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Fox_Kitten.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Fox_Kitten.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/GALLIUM.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/GALLIUM.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/GCMAN.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/GCMAN.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/GOLD_SOUTHFIELD.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/GOLD_SOUTHFIELD.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Gallmaker.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Gallmaker.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Gamaredon_Group.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Gamaredon_Group.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Gorgon_Group.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Gorgon_Group.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Group5.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Group5.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/HAFNIUM.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/HAFNIUM.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/HEXANE.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/HEXANE.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Higaisa.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Higaisa.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Inception.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Inception.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/IndigoZebra.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/IndigoZebra.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Indrik_Spider.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Indrik_Spider.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Ke3chang.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Ke3chang.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Kimsuky.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Kimsuky.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/LAPSUS$.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/LAPSUS$.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Lazarus_Group.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Lazarus_Group.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/LazyScripter.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/LazyScripter.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Leafminer.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Leafminer.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Leviathan.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Leviathan.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/LuminousMoth.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/LuminousMoth.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Machete.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Machete.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Magic_Hound.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Magic_Hound.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Metador.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Metador.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Moafee.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Moafee.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Mofang.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Mofang.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Molerats.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Molerats.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Moses_Staff.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Moses_Staff.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/MuddyWater.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/MuddyWater.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Mustang_Panda.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Mustang_Panda.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Naikon.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Naikon.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Nomadic_Octopus.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Nomadic_Octopus.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/OilRig.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/OilRig.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Orangeworm.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Orangeworm.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/PLATINUM.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/PLATINUM.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/POLONIUM.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/POLONIUM.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/PROMETHIUM.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/PROMETHIUM.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Patchwork.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Patchwork.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/PittyTiger.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/PittyTiger.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Poseidon_Group.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Poseidon_Group.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Putter_Panda.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Putter_Panda.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/RTM.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/RTM.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Rancor.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Rancor.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Rocke.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Rocke.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Sandworm_Team.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Sandworm_Team.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Scarlet_Mimic.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Scarlet_Mimic.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/SideCopy.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/SideCopy.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Sidewinder.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Sidewinder.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Silence.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Silence.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Silent_Librarian.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Silent_Librarian.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/SilverTerrier.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/SilverTerrier.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Sowbug.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Sowbug.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Stealth_Falcon.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Stealth_Falcon.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Strider.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Strider.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Suckfly.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Suckfly.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/TA459.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/TA459.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/TA505.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/TA505.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/TA551.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/TA551.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/TEMP.Veles.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/TEMP.Veles.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/TeamTNT.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/TeamTNT.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/The_White_Company.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/The_White_Company.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Threat_Group-1314.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Threat_Group-1314.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Threat_Group-3390.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Threat_Group-3390.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Thrip.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Thrip.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Tonto_Team.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Tonto_Team.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Transparent_Tribe.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Transparent_Tribe.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Tropic_Trooper.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Tropic_Trooper.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Turla.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Turla.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Volatile_Cedar.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Volatile_Cedar.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/WIRTE.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/WIRTE.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Whitefly.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Whitefly.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Windigo.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Windigo.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Windshift.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Windshift.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Winnti_Group.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Winnti_Group.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Wizard_Spider.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/Wizard_Spider.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/ZIRCONIUM.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/ZIRCONIUM.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/admin@338.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/admin@338.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/menuPass.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/documents/menuPass.md -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/notebook.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/notebook.ipynb -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/requirements.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/requirements.txt -------------------------------------------------------------------------------- /experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/templates/group.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/RAG/Threat-Intelligence/ATTCK-Groups/source-knowledge/templates/group.md -------------------------------------------------------------------------------- /experiments/ROADTools-GPT/.gitignore: -------------------------------------------------------------------------------- 1 | .env -------------------------------------------------------------------------------- /experiments/ROADTools-GPT/db/roadrecon.db: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/ROADTools-GPT/db/roadrecon.db -------------------------------------------------------------------------------- /experiments/ROADTools-GPT/notebook.ipynb: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/experiments/ROADTools-GPT/notebook.ipynb -------------------------------------------------------------------------------- /getting-started/Embeddings.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/getting-started/Embeddings.md -------------------------------------------------------------------------------- /getting-started/fundamentals/ArtificialIntelligence.md: -------------------------------------------------------------------------------- 1 | # Artificial Intelligence 2 | 3 | -------------------------------------------------------------------------------- /getting-started/fundamentals/DeepLearning.md: -------------------------------------------------------------------------------- 1 | # Deep Learning 2 | 3 | 4 | 5 | -------------------------------------------------------------------------------- /images/GetAPIKeys/01_API_Keys_Menu.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/images/GetAPIKeys/01_API_Keys_Menu.png -------------------------------------------------------------------------------- /images/GetAPIKeys/02_API_Keys_Create_New_Secret_Key.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/images/GetAPIKeys/02_API_Keys_Create_New_Secret_Key.png -------------------------------------------------------------------------------- /images/GetAPIKeys/03_API_Keys_New_Secret_Key_Created.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/images/GetAPIKeys/03_API_Keys_New_Secret_Key_Created.png -------------------------------------------------------------------------------- /images/GetAPIKeys/04_Billing_Overview.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/images/GetAPIKeys/04_Billing_Overview.png -------------------------------------------------------------------------------- /images/GetAPIKeys/05_Billing_Set_Up.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/images/GetAPIKeys/05_Billing_Set_Up.png -------------------------------------------------------------------------------- /images/logo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/OTRF/GenAI-Security-Adventures/HEAD/images/logo.png --------------------------------------------------------------------------------