Berylliumsec Nebula Versions Save

AI-Powered Ethical Hacking Assistant

1.0.9b29

6 months ago

Release Notes:

  • Fixed a bug where nmap commands being ran after search queries were not being stored
  • Updated search index
  • Fixed a bug where command explanations were not being displayed

1.0.9b28

6 months ago

Release Notes:

  • In this release, AI suggestions is added to processing results and some minor bugs are fixed
  • Updated crackmapexec model

1.0.9b27

7 months ago

Release Notes:

  • In this release, common acronyms such as SMB, FTP etc are added to the spellcheck so that they are not corrected.

1.0.9b26

7 months ago

Release Notes:

  • Updated autonomous mode to use the NMAP -iL switch to consolidate results thereby reducing number of output files

1.0.9b25

7 months ago

Release Notes:

          - Driven by our dedication to enhancing penetration testing through natural language, we're proud to unveil the latest version of the NMAP model, characterized by significant advancements in context comprehension.
          - Docker has been updated to accept args for autonomous mode

1.0.9b24

7 months ago

Release Notes:

  • Nebula will now check for updates to the models using a file named "metadata.json"
  • Nebula will now check for PYPI packages and alert the user if there is a newer version
  • Nebula will now check for updates in the docker container (for newer docker versions)
  • Nebula's docker releases are now versioned

1.0.9b23

7 months ago

Release Notes:

  • Fixed a file naming bug
  • Improved AI prompts in autonomous mode
  • Allows user to pass in their LAN or WAN IP addresses for metasploit tests
  • CVE(s) found are now written to the results dir
  • Updated diagrams

1.0.9b22

7 months ago

Release Notes:

  • Fixing a bug where dates are seen as flags
  • Added improved models (nmap, crackmap, nuclie) much closer to free speech interactions (please download the latest models)

1.0.9b21

7 months ago

Release Notes:

  • Fixing minor loop issue

1.0.9b20

7 months ago

Release Notes:

  • Added the option to bring your own nmap command in autonomous mode.
  • Changed the LPORT range for metasploit to 1024-65535.
  • Added vulscan to the default scripts that are ran for nmap vulnerability scans.