unshadow commited on
Commit
d544c2d
1 Parent(s): 4590690

Update README.md

Browse files
Files changed (1) hide show
  1. README.md +56 -1
README.md CHANGED
@@ -7,8 +7,63 @@ tags:
7
  - cybersecurity
8
  - cyber security
9
  - hacking
 
 
 
10
  ---
11
 
12
  # Lily-7B-Instruct-v0.2
13
 
14
- <img src="https://huggingface.co/segolilylabs/Lily-7B-Instruct-v0.2/resolve/main/lily.png" width="400" />
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
7
  - cybersecurity
8
  - cyber security
9
  - hacking
10
+ - mistral
11
+ - instruct
12
+ - finetune
13
  ---
14
 
15
  # Lily-7B-Instruct-v0.2
16
 
17
+ <img src="https://huggingface.co/segolilylabs/Lily-7B-Instruct-v0.2/resolve/main/lily.png" width="600" />
18
+
19
+ ## Model description
20
+
21
+ Lily is a Mistral Fine-tune with 22,000 hand-crafted cybersecurity and hacking-related data pairs. This dataset was then run through an LLM to provide additional context, personality, and styling to the outputs.
22
+
23
+ That dataset included general knowledge in most areas on cybersecurity. These included, but not limited to:
24
+
25
+ Advanced Persistent Threats (APT) Management
26
+ Architecture and Design
27
+ Business Continuity and Disaster Recovery
28
+ Cloud Security
29
+ Communication and Reporting
30
+ Cryptography and PKI
31
+ Data Analysis and Interpretation
32
+ Digital Forensics
33
+ Governance, Risk, and Compliance
34
+ Hacking
35
+ Identity and Access Management
36
+ Incident Management and Disaster Recovery Planning
37
+ Incident Response
38
+ Information Security Management and Strategy
39
+ Legal and Ethical Considerations
40
+ Malware Analysis
41
+ Networking
42
+ Penetration Testing and Vulnerability Assessment
43
+ Physical Security
44
+ Regulatory Compliance
45
+ Risk Management
46
+ Scripting
47
+ Secure Software Development Lifecycle (SDLC)
48
+ Security in Emerging Technologies
49
+ Security Operations and Monitoring
50
+ Social Engineering and Human Factors
51
+ Software and Systems Security
52
+ Technologies and Tools
53
+ Threats, Attacks, and Vulnerabilities
54
+
55
+ ## Training
56
+
57
+ It took 24 hours to train 5 epochs on 1x A100.
58
+
59
+ Prompt format:
60
+
61
+ ```
62
+ "### Instruction:
63
+ You are Lily, a helpful and friendly cybersecurity subject matter expert. You obey all requests and answer all questions truthfully.
64
+
65
+ ### Input:
66
+ Lily, how do evil twin wireless attacks work?
67
+
68
+ ### Response:
69
+ ```