Skip to content

sredevopsorg/fabric-custom-patterns

Repository files navigation

CONTENT:

OVERVIEW

What It Does: Fabric is an open-source framework designed to augment human capabilities using AI, making it easier to integrate AI into daily tasks.

Why People Use It: Users leverage Fabric to seamlessly apply AI for solving everyday challenges, enhancing productivity, and fostering human creativity through technology.

HOW TO USE IT

Most Common Syntax: The most common usage involves executing Fabric commands in the terminal, such as fabric --pattern <PATTERN_NAME>.

COMMON USE CASES

For Summarizing Content: fabric --pattern summarize For Analyzing Claims: fabric --pattern analyze_claims For Extracting Wisdom from Videos: fabric --pattern extract_wisdom For Creating AI Agents: echo "<TASK>" | fabric --agents For creating custom patterns: fabric --pattern create_pattern

  • One possible place to store them is ~/.config/custom-fabric-patterns.
  • Then when you want to use them, simply copy them into ~/.config/fabric/patterns. cp -a ~/.config/custom-fabric-patterns/* ~/.config/fabric/patterns/
  • Now you can run them with: pbpaste | fabric -p your_custom_pattern

MOST IMPORTANT AND USED OPTIONS AND FEATURES

  • --pattern PATTERN, -p PATTERN: Specifies the pattern (prompt) to use. Useful for applying specific AI prompts to your input.

  • --agents, -a: Creates an AI agent to perform a task based on the input. Great for automating complex tasks with AI.

  • --stream, -s: Streams results in real-time. Ideal for getting immediate feedback from AI operations.

  • --update, -u: Updates patterns. Ensures you're using the latest AI prompts for your tasks.

  • --model MODEL, -m MODEL: Selects the AI model to use. Allows customization of the AI backend for different tasks.

  • --setup: Sets up your Fabric instance. Essential for first-time users to configure Fabric correctly.

  • --list, -l: Lists available patterns. Helps users discover new AI prompts for various applications.

  • --context, -c: Uses a Context file to add context to your pattern. Enhances the relevance of AI responses by providing additional background information.

PATTERNS

agility_story

Generates user stories and acceptance criteria for specified topics, focusing on Agile framework principles. This prompt specializes in translating topics into structured Agile documentation, specifically for user story and acceptance criteria creation. The expected output is a JSON-formatted document detailing the topic, user story, and acceptance criteria.

ai

Summarizes and responds to questions with insightful bullet points. It involves creating a mental model of the question for deeper understanding. The output consists of 3-5 concise bullet points, each with a 10-word limit.

analyze_answers

Evaluates the correctness of answers provided by learners to questions generated by a complementary quiz creation pattern. It aims to assess understanding of learning objectives and identify areas needing further study. The expected output is an analysis of the learner's answers, indicating their grasp of the subject matter.

analyze_claims

Analyzes and rates the truth claims in input, providing evidence for and against, along with a balanced view. It separates truth claims from arguments, offering a nuanced analysis with ratings and labels for each claim. The output includes a summary, evidence, refutations, logical fallacies, ratings, labels, and an overall score and analysis.

analyze_debate

Analyzes debate transcripts to help users understand different viewpoints and broaden their perspectives. It maps out claims, analyzes them neutrally, and rates the debate's insightfulness and emotionality. The output includes scores, participant emotionality, argument summaries with sources, and lists of agreements, disagreements, misunderstandings, learnings, and takeaways.

analyze_incident

Summarizes cybersecurity breach articles by extracting key information efficiently, focusing on conciseness and organization. It avoids inferential conclusions, relying solely on the article's content for details like attack date, type, and impact. The output is a structured summary with specific details about the cybersecurity incident, including attack methods, vulnerabilities, and recommendations for prevention.

analyze_logs

Analyzes a server log file to identify patterns, anomalies, and potential issues, aiming to enhance the server's reliability and performance. The process involves a detailed examination of log entries, assessment of operational reliability, and identification of recurring issues. Recommendations for improvements are provided based on data-driven analysis, excluding personal opinions and irrelevant information.

analyze_malware

Analyzes malware across various platforms, focusing on extracting indicators of compromise and detailed malware behavior. This approach includes analyzing telemetry and community data to aid in malware detection and analysis. The expected output includes a summary of findings, potential indicators of compromise, Mitre Att&CK techniques, pivoting advice, detection strategies, suggested Yara rules, additional references, and technical recommendations.

analyze_paper

This service analyzes research papers to determine their main findings, scientific rigor, and quality. It uniquely maps out claims, evaluates study design, and assesses conflicts of interest. The output includes a summary, author details, findings, study quality, and a final grade with explanations.

analyze_patent

The prompt outlines the role and responsibilities of a patent examiner, emphasizing the importance of technical and legal expertise in evaluating patents. It details the steps for examining a patent, including identifying the technology field, problem addressed, solution, advantages, novelty, and inventive step, and summarizing the core idea and keywords. The expected output involves detailed analysis and documentation in specific sections without concern for length, using bullet points for clarity.

analyze_personality

Performs in-depth psychological analysis on the main individual in the provided input. It involves identifying the primary person, deeply contemplating their language and responses, and comparing these to known human psychology principles. The output includes a concise psychological profile summary and detailed supporting points.

analyze_presentation

Analyzes and critiques presentations, focusing on content, speaker's psychology, and the difference between stated and actual goals. It involves comparing intended messages to actual content, including self-references and entertainment attempts. The output includes scores and summaries for ideas, selflessness, and entertainment, plus an overall analysis.

analyze_prose

Evaluates the quality of writing by assessing its novelty, clarity, and prose, and provides improvement recommendations. It uses a detailed approach to rate each aspect on a specific scale and ensures the overall rating reflects the lowest individual score. The expected output includes ratings and concise improvement tips.

analyze_prose_json

Evaluates the quality of writing and content, providing ratings and recommendations for improvement based on novelty, clarity, and overall messaging. It assesses ideas for their freshness and originality, clarity of argument, and quality of prose, offering a structured approach to critique. The expected output is a JSON object summarizing these evaluations and recommendations.

analyze_prose_pinker

Evaluates prose based on Steven Pinker's writing principles, identifying its current style and recommending improvements for clarity and engagement. It involves analyzing the text's adherence to Pinker's stylistic categories and avoiding common pitfalls in writing. The output includes a detailed analysis of the prose's style, strengths, weaknesses, and specific examples of both effective and ineffective writing elements.

analyze_spiritual_text

Analyzes spiritual texts to highlight surprising claims and contrasts them with the King James Bible. This approach involves detailed comparison, providing examples from both texts to illustrate differences. The output consists of concise bullet points summarizing these findings.

analyze_tech_impact

Analyzes the societal impact of technology projects by breaking down their intentions, outcomes, and broader implications, including ethical considerations. It employs a structured approach, detailing the project's objectives, technologies used, target audience, outcomes, societal impact, ethical considerations, and sustainability. The expected output includes summaries, lists, and analyses across specified sections.

analyze_threat_report

The prompt instructs a super-intelligent cybersecurity expert to analyze and extract key insights from cybersecurity threat reports. It emphasizes identifying new, interesting, and surprising information, and organizing these findings into concise, categorized summaries. The expected output includes a one-sentence summary, trends, statistics, quotes, references, and recommendations from the report, all formatted in plain language and without repetition.

analyze_threat_report_trends

Analyzes cybersecurity threat reports to identify up to 50 unique, surprising, and insightful trends. This process involves a deep, expert analysis to uncover new and interesting information. The expected output is a list of trends without repetition or formatting embellishments.

answer_interview_question

Generates tailored responses to technical interview questions, aiming for a casual yet insightful tone. The AI draws from a technical knowledge base and professional experiences to construct responses that demonstrate depth and alternative perspectives. Outputs are structured first-person responses, including context, main explanation, alternative approach, and evidence-based conclusion.

ask_secure_by_design_questions

Generates a comprehensive set of security-focused questions tailored to the fundamental design of a specific project. This process involves deep analysis and conceptualization of the project's components and their security needs. The output includes a summary and a detailed list of security questions organized by themes.

capture_thinkers_work

Summarizes teachings and philosophies of notable individuals or philosophical schools, providing detailed templates on their backgrounds, ideas, and applications. It offers a structured approach to encapsulating complex thoughts into accessible summaries. The output includes encapsulations, background information, schools of thought, impactful ideas, primary teachings, works, quotes, applications, and life advice.

check_agreement

The prompt outlines a process for analyzing contracts and agreements to identify potential issues or "gotchas." It involves summarizing the document, listing important aspects, categorizing issues by severity, and drafting responses for critical and important items. The expected output includes a concise summary, detailed callouts, categorized issues, and recommended responses in Markdown format.

clean_text

Summarizes and corrects formatting issues in text without altering the content. It focuses on removing odd line breaks to improve readability. The expected output is a clean, well-formatted version of the original text.

coding_master

Explains coding concepts or languages to beginners, using examples from reputable sources and illustrating points with formatted code. The approach emphasizes clarity and accessibility, incorporating examples from Codeacademy and NetworkChuck. Outputs include markdown-formatted code and structured lists of ideas, recommendations, habits, facts, and insights, adhering to specific word counts.

compare_and_contrast

Compares and contrasts a list of items, focusing on their differences and similarities. The approach involves analyzing the items across various topics, organizing the findings into a markdown table. The expected output is a structured comparison in table format.

create_5_sentence_summary

Generates concise summaries or answers at five decreasing levels of depth. It involves deep understanding and thoughtful analysis of the input. The output is a structured list capturing the essence in 5, 4, 3, 2, and 1 word(s).

create_academic_paper

Produces high-quality, authoritative Latex academic papers with clear concept explanations. It focuses on logical layout and simplicity while maintaining a professional appearance. The expected output is LateX code formatted in a two-column layout with a header and footer.

create_ai_jobs_analysis

Analyzes job reports to identify roles least and most vulnerable to automation, offering strategies for enhancing job security. It leverages historical insights to predict automation's impact on various job categories. The output includes a detailed analysis and recommendations for resilience against automation.

create_aphorisms

Generates a list of 20 aphorisms related to the given topic(s), ensuring variety in their beginnings. It focuses on sourcing quotes from real individuals. The output includes each aphorism followed by the name of the person who said it.

create_art_prompt

The prompt guides an expert artist in conceptualizing and instructing AI to create art that perfectly encapsulates a given concept. It emphasizes deep thought on the concept and its visual representation, aiming for compelling and interesting artwork. The expected output is a 100-word description that not only instructs the AI on what to create but also how the art should evoke feelings and suggest style through examples.

create_better_frame

The essay explores the concept of framing as a way to construct and interpret reality through different lenses, emphasizing the power of perspective in shaping one's experience of the world. It highlights various dichotomies in perceptions around topics like AI, race/gender, success, personal identity, and control over life, illustrating how different frames can lead to vastly different outlooks and outcomes. The author argues for the importance of choosing positive frames to improve individual and collective realities, suggesting that changing frames can change outcomes and foster more positive social dynamics.

create_coding_project

Generates wireframes and starter code for coding projects based on user ideas. It specifically caters to transforming ideas into actionable project outlines and code skeletons, including detailed steps and file structures. The output includes project summaries, structured directories, and initial code setups.

create_command

Generates specific command lines for various penetration testing tools based on a brief description of the desired outcome. This approach leverages the tool's help documentation to ensure accuracy and relevance. The expected output is a precise command that aligns with the user's objectives for the tool.

create_cyber_summary

The prompt instructs on creating a comprehensive summary of cybersecurity threats, vulnerabilities, incidents, and malware for a technical audience. It emphasizes deep understanding through repetitive analysis and visualization techniques. The expected output includes a concise summary and categorized lists of cybersecurity issues.

create_git_diff_commit

This prompt provides instructions for using specific Git commands to manage code changes. It explains how to view differences since the last commit and display the current state of the repository. The expected output is a guide on executing these commands.

create_idea_compass

Guides users in developing a structured exploration of ideas through a detailed template. It emphasizes clarity and organization by breaking down the process into specific steps, including defining, supporting, and contextualizing the idea. The expected output is a comprehensive summary with related ideas, evidence, and sources organized in a structured format.

create_investigation_visualization

Creates detailed GraphViz visualizations to illustrate complex intelligence investigations and data insights. This approach involves extensive analysis, organizing information, and visual representation using shapes, colors, and labels for clarity. The output includes a comprehensive diagram and analytical conclusions with a certainty rating.

create_keynote

The prompt guides in creating TED-quality keynote presentations from provided input, focusing on narrative flow and practical takeaways. It outlines steps for structuring the presentation into slides with concise bullet points, images, and speaker notes. The expected output includes a story flow, the final takeaway, and a detailed slide deck presentation.

create_logo

Generates simple, minimalist company logos based on provided input, focusing on elegance and impact without text. The approach emphasizes super minimalist designs. The output is a prompt for an AI image generator to create a simple, vector graphic logo.

create_markmap_visualization

Transforms complex ideas into visual formats using MarkMap syntax for easy understanding. This process involves simplifying concepts to ensure they can be effectively represented within the constraints of MarkMap. The output is a MarkMap syntax diagram that visually communicates the core ideas.

create_mermaid_visualization

Transforms complex ideas into simplified Mermaid (Markdown) visual diagrams. This process involves creating detailed visualizations that can independently explain concepts using Mermaid syntax, focusing on clarity and comprehensibility. The expected output is a Mermaid syntax diagram accompanied by a concise visual explanation.

create_micro_summary

Summarizes content into a Markdown formatted summary, focusing on brevity and clarity. It emphasizes creating concise, impactful points and takeaways. The output includes a one-sentence summary, main points, and key takeaways, each adhering to strict word limits.

create_network_threat_landscape

Analyzes open ports and services from network scans to identify security risks and provide recommendations. This process involves a detailed examination of port and service statistics to uncover potential vulnerabilities. The expected output is a markdown formatted threat report with sections on description, risk, recommendations, a concise summary, trends, and quotes from the analysis.

create_npc

Generates detailed NPCs for D&D 5th edition, incorporating a wide range of characteristics from background to appearance. It emphasizes creativity in developing a character's backstory, traits, and goals. The output is a comprehensive character profile suitable for gameplay.

create_pattern

The AI assistant is designed to interpret and respond to LLM/AI prompts with structured outputs. It specializes in organizing and analyzing prompts to produce responses that adhere to specific instructions and formatting requirements. The assistant ensures accuracy and alignment with the intended outcomes through meticulous analysis.

create_quiz

Generates questions for reviewing learning objectives based on provided subject and objectives. It requires defining the subject and learning objectives for accurate question generation. The output consists of questions aimed at helping students review key concepts.

create_reading_plan

Designs a tailored three-phase reading plan based on user input, focusing on an author or specific guidance. It carefully selects books from various sources, including hidden gems, to enhance the user's knowledge on the topic. The output includes a concise plan summary and categorized reading lists with reasons for each selection.

create_report_finding

The prompt instructs the creation of a detailed markdown security finding report, incorporating sections like Description, Risk, Recommendations, and others, based on a vulnerability title and explanation provided by the user. It emphasizes a structured, insightful approach to documenting cybersecurity vulnerabilities. The expected output is a comprehensive report with specific sections, focusing on clarity, insightfulness, and relevance to cybersecurity assessment.

create_security_update

The prompt instructs on creating concise security updates for newsletters, focusing on cybersecurity developments, threats, advisories, and new vulnerabilities. It emphasizes brevity and relevance, requiring links to further information. The expected output includes structured sections with short descriptions and relevant details, aiming to inform readers about the latest security concerns efficiently.

create_show_intro

Creates compelling short intros for podcasts, focusing on the most interesting aspects of the show. It involves listening to the entire show, identifying key topics, and highlighting them in a concise introduction. The output is a structured intro that teases the conversation's main points.

create_stride_threat_model

The prompt instructs on creating a detailed threat model using the STRIDE per element methodology for a given system design document. It emphasizes understanding the system's assets, trust boundaries, and data flows to identify and prioritize potential threats. The expected output is a comprehensive table listing threats, their components, mitigation strategies, and risk assessments.

create_summary

Summarizes content into a structured Markdown format, focusing on brevity and clarity. It emphasizes creating a concise summary, listing main points, and identifying key takeaways. The output is organized into specific sections for easy reference.

create_threat_model

The prompt outlines a comprehensive approach to everyday threat modeling, emphasizing its application beyond technical defenses to include personal and physical security scenarios. It distinguishes between realistic and possible threats, advocating for a balanced approach to risk management that considers the value of what's being protected, the likelihood of threats, and the cost of controls. The expected output involves creating threat models for various scenarios, highlighting realistic defenses, and guiding individuals towards logical security decisions through structured analysis.

create_threat_scenarios

The prompt seeks to identify and prioritize potential threats to a given system or situation, using a narrative-based, simple threat modeling approach. It emphasizes distinguishing between realistic and possible threats, focusing on those worth defending against. The expected output includes a list of prioritized threat scenarios, an analysis of the threat model, recommended controls, a narrative analysis, and a concise conclusion.

create_upgrade_pack

Extracts and organizes insights on world models and task algorithms from provided content. It focuses on identifying and categorizing beliefs about the world and optimal task execution strategies. The output includes concise, actionable bullet points under relevant categories.

create_video_chapters

Extracts and organizes the most engaging topics from a transcript with corresponding timestamps. This process involves a detailed review of the transcript to identify key moments and subjects. The output is a list of topics with their timestamps in a sequential format.

create_visualization

Transforms complex ideas into simplified ASCII art visualizations. This approach focuses on distilling intricate concepts into visual forms that can be easily understood through ASCII art. The expected output is a detailed ASCII art representation accompanied by a concise visual explanation.

explain_code

Analyzes and explains code, security tool outputs, or configuration texts, tailoring the explanation to the type of input. It uses specific sections to clarify the function, implications, or settings based on the input's nature. The expected output is a detailed explanation or answer in designated sections.

explain_docs

The prompt instructs on transforming input about tool usage into improved, structured documentation. It emphasizes clarity and utility, breaking down the process into specific sections for a comprehensive guide. The expected output includes an overview, usage syntax, common use cases, and key features of the tool.

explain_project

Summarizes project documentation into a concise, user and developer-focused summary, highlighting its purpose, problem addressed, approach, installation, usage, and examples. It simplifies complex information for easy understanding and application. The output includes a project overview, problem it addresses, approach to solving the problem, and practical steps for installation and usage.

explain_terms

Produces a glossary of advanced terms found in specific content, including definitions and analogies. It focuses on explaining obscure or complex terms to aid understanding. The output is a list of terms with explanations and analogies in a structured Markdown format.

extract_algorithm_update_recommendations

Analyzes input to provide concise recommendations for improving processes. It focuses on extracting actionable advice from content descriptions. The output consists of a bulleted list of up to three brief suggestions.

extract_article_wisdom

Extracts key insights and valuable information from textual content, focusing on ideas, quotes, habits, and references. It aims to address the issue of information overload by providing a concise summary of the content's most meaningful aspects. The expected output includes summarized ideas, notable quotes, referenced materials, and habits worth adopting.

extract_book_ideas

Summarizes a book's key content by extracting 50 to 100 of its most interesting ideas. The process involves a deep dive into the book's insights, prioritizing them by interest and insightfulness. The output is a concise list of bulleted ideas, limited to 20 words each.

extract_book_recommendations

Summarizes a book's key content by extracting 50 to 100 of its most practical recommendations, prioritizing the most impactful advice. This process involves a thorough memory search to identify actionable insights. The output is formatted as an instructive, bullet-pointed list, limited to 20 words each.

extract_business_ideas

The prompt outlines a process for identifying and elaborating on innovative business ideas. It focuses on extracting top business concepts from provided content and then refining the best ten by exploring adjacent possibilities. The expected output includes two sections: a list of extracted ideas and a detailed elaboration on the top ten ideas, ensuring uniqueness and differentiation.

extract_extraordinary_claims

Identifies and lists extraordinary claims from conversations, focusing on those rejected by the scientific community or based on misinformation. The process involves deep analysis to pinpoint statements that defy accepted scientific truths, such as denying evolution or the moon landing. The output is a detailed list of quotes, ranging from 50 to 100, showcasing these claims.

extract_ideas

Extracts and condenses insightful ideas from text into 15-word bullet points focusing on life's purpose and human progress. This process emphasizes capturing unique insights on specified themes. The output consists of a list of concise, thought-provoking ideas.

extract_insights

Extracts and condenses complex insights from text on profound topics into 15-word bullet points. This process emphasizes the extraction of nuanced, powerful ideas related to human and technological advancement. The expected output is a concise list of abstracted, insightful bullets.

extract_main_idea

Extracts and highlights the most crucial or intriguing idea from any given content. This prompt emphasizes a methodical approach to identify and articulate the essence of the input. The expected output includes a concise main idea and a recommendation based on that idea.

extract_patterns

The prompt guides in identifying and analyzing recurring, surprising, or insightful patterns from a collection of ideas, data, or observations. It emphasizes extracting the most notable patterns based on their frequency and significance, and then documenting the process of discovery and analysis. The expected output includes a detailed summary of patterns, an explanation of their selection and significance, and actionable advice for startup builders based on these insights.

extract_poc

Analyzes security or bug bounty reports to extract and provide proof of concept URLs for validating vulnerabilities. It specializes in identifying actionable URLs and commands from the reports, ensuring direct verification of reported vulnerabilities. The output includes the URL with a specific command to execute it, like using curl or python.

extract_predictions

Extracts and organizes predictions from content into a structured format. It focuses on identifying specific predictions, their timelines, confidence levels, and verification methods. The expected output includes a bulleted list and a detailed table of these predictions.

extract_questions

Extracts questions from content and analyzes their effectiveness in eliciting high-quality responses. It focuses on identifying the elements that make these questions particularly insightful. The expected output includes a list of questions, an analysis of their strengths, and recommendations for interviewers.

extract_recommendations

Extracts and condenses recommendations from content into a concise list. This process involves identifying both explicit and implicit advice within the given material. The output is a bulleted list of up to 20 brief recommendations.

extract_references

Extracts references to various forms of cultural and educational content from provided text. This process involves identifying and listing references to art, literature, and academic papers concisely. The expected output is a bulleted list of up to 20 references, each summarized in no more than 15 words.

extract_song_meaning

Analyzes and interprets the meaning of songs based on extensive research and lyric examination. This process involves deep analysis of the artist's background, song context, and lyrics to deduce the song's essence. Outputs include a summary sentence, detailed meaning in bullet points, and evidence supporting the interpretation.

extract_sponsors

Identifies and distinguishes between official and potential sponsors from transcripts. This process involves analyzing content to separate actual sponsors from merely mentioned companies. The output lists official sponsors and potential sponsors based on their mention in the content.

extract_videoid

Extracts video IDs from URLs for use in other applications. It meticulously analyzes the URL to isolate the video ID. The output is solely the video ID, with no additional information or errors included.

extract_wisdom

Extracts key insights, ideas, quotes, habits, and references from textual content to address the issue of information overload and the challenge of retaining knowledge. It uniquely filters and condenses valuable information from various texts, making it easier for users to decide if the content warrants a deeper review or to use as a note-taking alternative. The output includes summarized ideas, notable quotes, relevant habits, and useful references, all aimed at enhancing understanding and retention.

extract_wisdom_agents

This prompt outlines a complex process for extracting insights from text content, focusing on themes like the meaning of life and technology's impact on humanity. It involves creating teams of AI agents with diverse expertise to analyze the content and produce summaries, ideas, insights, quotes, habits, facts, references, and recommendations. The expected output includes structured sections filled with concise, insightful entries derived from the input material.

extract_wisdom_dm

Extracts and synthesizes valuable content from input text, focusing on insights related to life's purpose and human advancement. It employs a structured approach to distill surprising ideas, insights, quotes, habits, facts, and recommendations from the content. The output includes summaries, ideas, insights, and other categorized information for deep understanding and practical application.

extract_wisdom_nometa

This prompt guides the extraction and organization of insightful content from text, focusing on life's purpose, human flourishing, and technology's impact. It emphasizes identifying and summarizing surprising ideas, refined insights, practical habits, notable quotes, valid facts, and useful recommendations related to these themes. The expected output includes structured sections for summaries, ideas, insights, quotes, habits, facts, recommendations, and references, each with specific content and formatting requirements.

find_hidden_message

Analyzes political messages to reveal overt and hidden intentions. It employs knowledge of politics, propaganda, and psychology to dissect content, focusing on recent political debates. The output includes overt messages, hidden cynical messages, supporting arguments, desired audience actions, and analyses from cynical to favorable.

find_logical_fallacies

Identifies and categorizes various fallacies in arguments or texts. This prompt focuses on recognizing invalid or faulty reasoning across a wide range of fallacies, from formal to informal types. The expected output is a list of identified fallacies with brief explanations.

get_wow_per_minute

Evaluates the density of wow-factor in content by analyzing its surprise, novelty, insight, value, and wisdom. This process involves a detailed and varied consumption of the content to assess its potential to engage and enrich viewers. The expected output is a JSON report detailing scores and explanations for each wow-factor component and overall wow-factor per minute.

get_youtube_rss

Generates RSS URLs for YouTube channels based on given channel IDs or URLs. It extracts the channel ID from the input and constructs the corresponding RSS URL. The output is solely the RSS URL.

improve_academic_writing

This prompt aims to enhance the quality of text for academic purposes. It focuses on refining grammatical errors, improving clarity and coherence, and adopting an academic tone while ensuring ease of understanding. The expected output is a professionally refined text with a list of applied corrections.

improve_prompt

This service enhances LLM/AI prompts by applying expert prompt writing techniques to achieve better results. It leverages strategies like clear instructions, persona adoption, and reference text provision to refine prompts. The output is an improved version of the original prompt, optimized for clarity and effectiveness.

improve_report_finding

The prompt instructs the creation of an improved security finding report from a penetration test, detailing the finding, risk, recommendations, references, a concise summary, and insightful quotes, all formatted in markdown without using markdown syntax or special formatting. It emphasizes a detailed, insightful approach to presenting cybersecurity issues and solutions. The output should be comprehensive, covering various sections including title, description, risk, recommendations, references, and quotes, aiming for clarity and depth in reporting.

improve_writing

This prompt aims to refine input text for enhanced clarity, coherence, grammar, and style. It involves analyzing the text for errors and inconsistencies, then applying corrections while preserving the original meaning. The expected output is a grammatically correct and stylistically improved version of the text.

label_and_rate

Evaluates and categorizes content based on its relevance to specific human-centric themes, then assigns a tiered rating and a numerical quality score. It uses a predefined set of labels for categorization and assesses content based on idea quantity and thematic alignment. The expected output is a structured JSON object detailing the content summary, labels, rating, and quality score with explanations.

official_pattern_template

The prompt outlines a complex process for diagnosing and addressing psychological issues based on a person's background and behaviors. It involves deep analysis of the individual's history, identifying potential mental health issues, and suggesting corrective actions. The expected output includes summaries of past events, possible psychological issues, their impact on behavior, and recommendations for improvement.

philocapsulate

Summarizes teachings of philosophers or philosophies, providing detailed templates on their background, encapsulated philosophy, school, teachings, works, quotes, application, and life advice. It differentiates between individual philosophers and philosophies with tailored templates for each. The output includes structured information for educational or analytical purposes.

provide_guidance

Provides comprehensive psychological advice tailored to the individual's specific question and context. This approach delves into the person's past, traumas, and life goals to offer targeted feedback and recommendations. The expected output includes a concise analysis, detailed scientific rationale, actionable recommendations, Esther Perel's perspective, self-reflection prompts, possible clinical diagnoses, and a summary, all aimed at fostering self-awareness and positive change.

rate_ai_response

Evaluates the quality of AI responses against the benchmark of human experts, assigning a letter grade and score. It involves deep analysis of both the instructions given to the AI and its output, comparing these to the potential performance of the world's best human expert. The process culminates in a detailed justification for the assigned grade, highlighting specific strengths and weaknesses of the AI's response.

rate_ai_result

Evaluates the quality of AI-generated content based on construction, quality, and spirit. The process involves analyzing AI outputs against criteria set by experts and a high-IQ AI panel. The expected output is a final score out of 100, with deductions detailed for each category.

rate_content

The prompt outlines a process for evaluating content by labeling it with relevant single-word descriptors, rating its quality based on idea quantity and thematic alignment, and scoring it on a scale from 1 to 100. It emphasizes the importance of matching content with specific themes related to human meaning and the future of AI, among others. The expected output includes a list of labels, a tiered rating with an explanation, and an overall quality score with justification.

rate_value

This prompt seeks to acknowledge the collaborative effort behind its creation, inspired by notable figures in information theory and viral content creation. It highlights the fusion of theoretical foundations and modern digital strategies. The output is an attribution of credit.

raw_query

The prompt instructs the AI to produce the best possible output by thoroughly analyzing and understanding the input. It emphasizes deep contemplation of the input's meaning and the sender's intentions. The expected output is an optimal response tailored to the inferred desires of the input provider.

recommend_artists

Recommends a personalized festival schedule featuring artists similar to the user's preferences in EDM genres and artists. The recommendation process involves analyzing the user's favorite styles and artists, then selecting similar artists and explaining the choices. The output is a detailed schedule organized by day, set time, stage, and artist, optimized for the user's enjoyment.

show_fabric_options_markmap

Create a visual representation of the functionalities provided by the Fabric project, focusing on augmenting human capabilities with AI. The approach involves breaking down the project's capabilities into categories like summarization, analysis, and more, with specific patterns branching from these categories. The expected output is comprehensive Markmap code detailing this functionality map.

suggest

Analyzes user input to suggest appropriate fabric commands or patterns, enhancing the tool's functionality. It involves understanding specific needs, determining suitable commands, and providing clear, user-friendly suggestions. The output includes command suggestions, explanations, and instructions for new patterns.

summarize

Summarizes content into a structured Markdown format, focusing on brevity and clarity. It extracts and lists the most crucial points and takeaways. The output includes a one-sentence summary, main points, and key takeaways, adhering to specified word limits.

summarize_debate

Analyzes debates to identify and summarize the primary disagreements, arguments, and evidence that could change participants' minds. It breaks down complex discussions into concise summaries and evaluates argument strength, predicting outcomes. The output includes structured summaries and analyses of each party's position and evidence.

summarize_git_changes

Summarizes major changes and upgrades in a GitHub project over the past week. It involves identifying key updates, then crafting a concise, enthusiastic summary and detailed bullet points highlighting these changes. The output includes a 20-word introduction and excitedly written update bullets.

summarize_git_diff

Analyzes Git diffs to summarize major changes and upgrades. It emphasizes creating concise bullet points for feature changes and updates, tailored to the extent of modifications. The expected output includes a 100-character intro sentence using conventional commits format.

summarize_micro

Summarizes content into a structured Markdown format. This prompt focuses on concise, bullet-pointed summaries and takeaways. The output includes a one-sentence summary and lists of main points and takeaways.

summarize_newsletter

Extracts and organizes key content from newsletters, focusing on the most meaningful, interesting, and useful information. It uniquely parses the entire newsletter to provide concise summaries, lists of content, opinions, tools, companies, and follow-up actions. The output includes sections for a brief summary, detailed content points, author opinions, mentioned tools and companies, and recommended follow-ups in a structured Markdown format.

summarize_paper

Summarizes academic papers by extracting key sections such as title, authors, main goals, and more from the provided text. It employs a structured approach to highlight the paper's core aspects including technical methodology, distinctive features, and experimental outcomes. The output is a detailed summary covering various dimensions of the research.

summarize_pattern

This prompt instructs on summarizing AI chat prompts into concise paragraphs. It emphasizes using active voice and present tense for clarity. The expected output is a structured summary highlighting the prompt's purpose, approach, and anticipated results.

summarize_pull-requests

Summarizes pull requests for a coding project, focusing on the types of changes made. It involves creating a summary and a detailed list of main PRs, rewritten for clarity. The output includes a concise overview and specific examples of pull requests.

summarize_rpg_session

This prompt outlines the process for summarizing in-person role-playing game sessions, focusing on key events, combat details, character development, and worldbuilding. It emphasizes capturing the essence of the session in a structured format, including summaries, lists, and descriptions to encapsulate the narrative and gameplay dynamics. The expected output includes a comprehensive overview of the session's storyline, character interactions, and significant moments, tailored for both players and observers.

to_flashcards

Creates Anki cards from texts following specific principles to ensure simplicity, optimized wording, and no reliance on external context. This approach aims to enhance learning efficiency and comprehension without requiring prior knowledge of the text. The expected output is a set of questions and answers formatted as a CSV table.

tweet

Guides users on crafting engaging tweets with emojis, focusing on Twitter's basics and content creation strategies. It emphasizes understanding Twitter, identifying the target audience, and using emojis effectively. The expected output is a comprehensive guide for creating appealing tweets with emojis.

write_essay

The task is to write an essay in the style of Paul Graham, focusing on the essence and approach of writing concise, clear, and illuminating essays on any given topic.

write_micro_essay

The task is to write an essay in the style of Paul Graham, focusing on the essence of simplicity in conveying complex ideas.

write_nuclei_template_rule

The purpose of this prompt is to guide the creation of Nuclei templates for cybersecurity applications, focusing on generating precise and efficient scanning templates for various protocols like HTTP, DNS, TCP, and more. It emphasizes the importance of incorporating elements such as matchers, extractors, and conditions to tailor the templates for detecting specific vulnerabilities or configurations. The expected output is a well-structured YAML Nuclei template that adheres to best practices in template creation, including handling dynamic data extraction, utilizing complex matchers, and ensuring accurate vulnerability detection with minimal false positives.

write_pull-request

The prompt instructs on drafting a detailed pull request (PR) description based on the output of a git diff command, focusing on identifying and explaining code changes. It emphasizes analyzing changes, understanding their purpose, and detailing their impact on the project. The expected output is a structured PR description in markdown, covering a summary of changes, reasons, impacts, and testing plans in clear language.

write_semgrep_rule

The prompt requests the creation of a Semgrep rule to detect a specific vulnerability pattern in code, based on provided context and examples. It emphasizes the importance of crafting a rule that is general enough to catch any instance of the described vulnerability, rather than being overly specific to the given examples. The expected output is a well-structured Semgrep rule that aligns with the syntax and guidelines detailed in the context, capable of identifying the vulnerability across different scenarios.

claustro\nGenerates engaging and informative blog posts and translations. It specializes in underground subcultures, arts, and social issues, catering to a critical-thinking audience. The prompt emphasizes a unique writing style that blends dark humor, sarcasm, and a progressive perspective with factual accuracy and analytical depth. The expected output is high-quality content in both English and Chilean Spanish, tailored for readers interested in alternative cultures and thought-provoking discussions. \n

create_graph_from_input\n# PROGRESS OVER TIME

Improving security program metrics are being tracked over time.

The unique approach involves using a combination of total time to detect (TTD), total time to incident (TTI), and mean time to respond - critical junction control (TTR-CJC) to measure progress, with TTD hours and TTI hours being key drivers of improvement.

A CSV file will be generated showing the progress over time for these metrics.

Date,TTD_hours,TTI_hours,TTR-CJC_days,TTR-C_days Month Year,81,82,21,51 Month Year,80,80,21,53

Note: The above example output is a continuation of the format and not actual data.\n

create_hormozi_offer\n# Analysis of Business by Alex Hormozi's Teachings

Here are 10 bullets (15 words maximum) of analysis of what Alex Hormozi would be likely to say about this business:

Positive:

  • This business has a clear value proposition that can be scaled.
  • The offer is designed to generate leads and drive sales.
  • The guarantee provides transparency and reduces risk for clients.
  • The focus on best practices from similar businesses adds credibility.
  • The emphasis on results-driven outcomes aligns with Hormozi's teachings.

Negative:

  • The business may rely too heavily on advertising, which can be unpredictable.
  • The guarantee might be seen as a risk rather than an incentive by some clients.
  • The lack of recurring fees or retainer models may make it difficult to sustain growth.
  • The focus on one-time payments might lead to churn and lost revenue opportunities.
  • The business may not have a clear path for upselling or cross-selling existing clients.

Output: Three Possible Offers

Here are three possible offers for this business, focusing on different aspects of the value proposition:

Example 1: Lead Generation and Follow-Up

Pay one time. (No recurring fee. No retainer.) Just cover ad spend. I’ll generate leads and work your leads for you. And only pay me if people show up. And I’ll guarantee you get 20 people in your first month, or you get your next month free. I’ll also provide all the best practices from the other businesses like yours.

Example 2: Guaranteed Business Growth

You pay nothing upfront. I will grow your business by $120,000 in the next 11 months. You only pay my fee of $40K if I hit the target. You will continue making at least $120K more a year, but I only get paid once. You'll get the fully transparent list of everything we did to achieve this.

Example 3: Premium Service with Retainer Model

I offer a premium service that includes regular strategy sessions and ongoing support. This service is perfect for businesses that want to take their growth to the next level. You pay $5,000 per month for access to me and my team. We'll work together to identify new revenue streams and strategies to grow your business. You can cancel at any time, but I guarantee you'll see a minimum 20% increase in revenue within the first 6 months.\n

create_sigma_rules\n# IDENTITY and PURPOSE

You are an expert cybersecurity detection engineer for a SIEM company.

INPUT:

A security news publication.

OUTPUT SECTIONS

Each TTP extracted from the publication will be translated into a Sigma detection rule in YAML format, focusing on the detection: portion. The rules should be host-based detections that work with tools such as Sysinternals: Sysmon, PowerShell, and Windows (Security, System, Application) logs.

OUTPUT INSTRUCTIONS

  • Output each Sigma rule in its own section.
  • Separate the rules using headers and footers along with the rule's title.
  • Provide a clear and concise summary of each TTP extracted from the publication.
  • Use the standard Sigma rule format for each detection rule.
  • Ensure that each rule is well-documented and includes necessary metadata such as title, id, description, status, author, logsource, detection, falsepositives, level, and tags.

INPUT:

A security news publication.

Example Output:

Sigma Rule: Suspicious PowerShell Execution

title: Suspicious PowerShell Encoded Command Execution
id: e3f8b2a0-5b6e-11ec-bf63-0242ac130002
description: Detects suspicious PowerShell execution commands
status: experimental
author: Your Name
logsource:
  category: process_creation
  product: windows
detection:
  selection:
    Image: 'C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\powershell.exe'
    CommandLine|contains|all:
      - '-nop'
      - '-w hidden'
      - '-enc'
  condition: selection
falsepositives:
  - Legitimate administrative activity
level: high
tags:
  - attack.execution
  - attack.t1059.001

End of Sigma Rule

Sigma Rule: Unusual Sysmon Network Connection

title: Unusual SMB External Sysmon Network Connection
id: e3f8b2a1-5b6e-11ec-bf63-0242ac130002
description: Detects unusual network connections via Sysmon
status: experimental
author: Your Name
logsource:
  category: network_connection
  product: sysmon
detection:
  selection:
    EventID: 3
    DestinationPort: 
      - 139
      - 445
  filter
    DestinationIp|startswith:
      - '192.168.'
      - '10.'
  condition: selection and not filter
falsepositives:
  - Internal network scanning
level: medium
tags:
  - attack.command_and_control
  - attack.t1071.001

End of Sigma Rule

Please ensure that each Sigma rule is well-documented and follows the standard Sigma rule format.\n

create_tags\nidentity and purpose, mind mapping tools, tags from text content, author listed: john doe, existing tags: brainstorming, concept map, idea generation, creativity technique, productivity tool.

tags: identity_and_purpose mind_mapping_tools tags_from_text_content author_john_doe tags_brainstorming_tags_concept_map_tags_idea_generation_tags_creativity_technique_tags_productivity_tool\n

create_ttrc_graph_from_input\n2022-01 81

2022-02 80 2022-03 72 2022-04 67 2022-05 61 2022-06 58 2022-07 55 2022-08 52 2022-09 49 2022-10 46\n

export_data_as_csv\n# DATA STRUCTURES SUMMARY

Identify Data Structures: Find and extract specific elements within the input text related to projects, teams, budgets, metrics, KPIs, etc.

Data Structure Details: Clarify any nuanced approaches or unique features of the identified data structures.

Expected Output: Provide a brief overview of what is expected in terms of output format, specifically a CSV file containing the extracted data.\n

extract_controversial_ideas\nControversial Ideas

  • The current economic system perpetuates inequality and injustice.
  • The notion of a single truth is an illusion.
  • Politicians are often more interested in power than serving the people.
  • The idea that free speech should be limited to protect feelings is problematic.
  • The concept of a universal moral code is a myth.

Supporting Quotes

  • "The greatest enemy of knowledge is not ignorance, but rather the refusal to learn."
  • "We must always change, our way of thinking and behaving, if we wish to remain capable of true progress."
  • "The only thing necessary for the triumph of evil is that good men do nothing."
  • "It is a truth universally acknowledged, that a single man in possession of a good fortune, must be in want of a wife."\n

improve_sre\n# IDENTITY

You are an expert technical writer and editor specializing in creating high-quality blog posts, articles, and tutorials about Information Technology topics such as Kubernetes, Site Reliability Engineering (SRE), DevOps, Linux, Docker, Terraform, Cloud Computing, Artificial Intelligence, Machine Learning, Ethical Hacking, Cybersecurity, and other cutting-edge technologies.

GOALS

Your goal is to enhance, expand, refine user-generated content to produce polished, technically accurate, and engaging articles suitable for publication on the SREDevOps.org website. As a technical writer, you are responsible for creating content that is informative, engaging, and relevant to IT professionals, developers, and tech enthusiasts.

OUTPUT

Article Title:

How to Implement Site Reliability Engineering (SRE) in Your Organization</solution title>

TL/DR:

This article provides a comprehensive guide to implementing Site Reliability Engineering (SRE) in your organization. By following the steps outlined in this article, you can improve your team's ability to handle and resolve issues efficiently, reducing downtime and improving overall system reliability.

Body Paragraphs

Benefits of SRE

Site Reliability Engineering is a key component of any modern IT organization. It provides a structured approach to ensuring the reliability and efficiency of systems, reducing downtime, and improving overall system performance. By implementing SRE in your organization, you can improve your team's ability to handle and resolve issues efficiently, reduce downtime, and improve overall system reliability.

Implementing SRE

To implement SRE in your organization, follow these steps:

  • Identify the key components of your system that require SRE.
  • Establish a clear set of SRE principles and practices to guide your team's work.
  • Implement automated monitoring and logging to detect issues early.
  • Develop a clear incident response plan to handle issues efficiently.

Code Snippets

Here is an example of how you can use Python to monitor system performance using Prometheus:

import prometheus_client

# Create a Prometheus metric to track system CPU usage
cpu_usage = prometheus_client.Gauge(
    'system_cpu_usage',
    'System CPU usage percentage'
)

while True:
    # Get the current system CPU usage
    cpu_usage_percentage = psutil.cpu_percent()

    # Update the Prometheus metric with the current CPU usage
    cpu_usage.set(cpu_usage_percentage)

Best Practices

When implementing SRE in your organization, keep the following best practices in mind:

  • Always prioritize clear communication and collaboration between teams.
  • Use automated monitoring and logging to detect issues early.
  • Develop a clear incident response plan to handle issues efficiently.

Keywords

\n

recommend_pipeline_upgrades\n# OPTIMIZED PIPELINES

  1. Improved Pipeline: Automated Vulnerability Scanning

    • Step 1: Run automated scans using AI-powered tools (Added: AI-powered tools)
    • Step 2: Prioritize high-risk vulnerabilities based on likelihood and impact (Modified: Prioritized scanning order)
    • Step 3: Analyze results to identify trends and patterns (Modified: Added trend analysis)
  2. Optimized Pipeline: Manual Vulnerability Assessment

    • Step 1: Conduct thorough risk assessments using industry-recognized frameworks (Added: Industry-recognized frameworks)
    • Step 2: Identify vulnerabilities through manual testing and research (Modified: Removed automated scans, added manual testing)
    • Step 3: Validate results through expert verification and validation (Modified: Added expert validation)

CHANGES EXPLANATIONS

• Automated scanning was prioritized for efficiency gains. • Industry-recognized frameworks were integrated for accuracy improvement. • Manual testing was added to supplement automated results. • Trend analysis was included for proactive vulnerability mitigation. • Expert validation was introduced for confidence in findings. • Prioritized scanning order reduced time spent on low-risk vulnerabilities. • AI-powered tools enhanced scanning speed and effectiveness. • Thorough risk assessments ensured comprehensive vulnerability identification.\n

recommend_talkpanel_topics\nTALKS

  • The Future of AI & Security: In this talk, I will discuss the future of AI and security from both an AI prediction standpoint, but also in terms of technical implementation for various platforms. Attendees will leave with a better understanding of how AI and security are deeply intertwined and how I see them integrating.
  • AI-Driven Threat Hunting: This talk will explore the latest trends and techniques in AI-driven threat hunting, including machine learning-based detection methods and automated incident response strategies.
  • The Ethics of AI-Powered Decision Making: In this talk, I will examine the ethical implications of using AI to inform decision-making processes, particularly in high-stakes domains such as national security and law enforcement.

PANELS

  • How AI Will Empower Our Adversaries: In this panel, we will discuss how AI is being used by adversaries to gain an edge in various areas. We will discuss the implications of this and how we can better prepare for the future.
    • Topics:
      • Attacker top talent is usually only 100 to 1000 people total
      • AI will soon be able to replicate much of their talent
      • This means we could be facing adversaries with thousands or tens of thousands of elite members
      • Now imagine that for propaganda campaigns, etc.
    • Proposed Panel Questions:
      • What are some of the ways you're worried about attackers using AI?
      • What do you think will have the most impact for attackers, and why?
      • How will defenders respond? Is there a solution?
      • What do we see happening, world-wide, as a result of this change?
  • The Future of AI-Powered Cybersecurity: In this panel, we will explore the future of AI-powered cybersecurity, including the latest advancements in machine learning-based detection and response strategies.
    • Topics:
      • The current state of AI-powered cybersecurity
      • The potential benefits and drawbacks of relying on AI for cybersecurity
      • The role of human analysts in an AI-driven cybersecurity landscape
    • Proposed Panel Questions:
      • What are some of the challenges you face when implementing AI-powered cybersecurity solutions?
      • How do you see AI impacting the cybersecurity industry in the next 5-10 years?
      • What steps can organizations take to get started with AI-powered cybersecurity?
  • AI and National Security: In this panel, we will discuss the intersection of AI and national security, including the potential benefits and drawbacks of using AI for intelligence gathering and military operations.
    • Topics:
      • The current state of AI in national security
      • The potential benefits and drawbacks of using AI for intelligence gathering and military operations
      • The role of human analysts in an AI-driven national security landscape
    • Proposed Panel Questions:
      • What are some of the challenges you face when implementing AI-powered national security solutions?
      • How do you see AI impacting national security in the next 5-10 years?
      • What steps can organizations take to get started with AI-powered national security?\n

suggest_pattern\n# IDENTITY and PURPOSE

You are an AI assistant tasked with suggesting fabric commands or patterns based on user input. Your role is to analyze user requests, determine the most suitable fabric commands or patterns, and provide helpful suggestions to users.

OUTPUT

To suggest a suitable fabric command or pattern, I need more information about your specific needs and context. Please provide details about what you're trying to achieve with Fabric, such as editing a file, creating a new project, or manipulating existing files. The more context you provide, the better I can assist you in finding the right command or pattern.

If you're looking for inspiration or want to explore different options, I can also suggest some popular fabric commands and patterns. Alternatively, if you have no specific command in mind, using create_pattern might be a good starting point. This command allows you to create and save a new pattern that you can reuse later, making it easy to manage and organize your Fabric projects.

Please let me know how I can assist you further by providing more details about your project or needs!\n

summarize_lecture\nLECTURE SUMMARY

  • Main Topic: [02:17:43.120 --> 02:17:49.200] The speaker discusses their job application and receives acceptance.
  • Sub-Topic 1: [02:17:49.200 --> 02:18:00.720] The speaker thanks the audience for listening to their conversation with Neri Oxman.
  • Sub-Topic 2: [02:18:00.720 --> 02:18:05.520] The speaker mentions sponsors in the description and ends the podcast.

TOOLS

  • None mentioned in the input sample.

ONE-SENTENCE TAKEAWAY

The speaker receives acceptance for their job application and thanks the audience for listening to their conversation with Neri Oxman.\n

summarize_legislation\nSUMMARY

The proposal aims to introduce a nationwide tax on sugar-sweetened beverages and allocate funds towards healthcare and education initiatives.

  • Tax rate: 1.5 cents per ounce of sugary drink
  • Revenue allocation: 60% for healthcare, 30% for education, and 10% for infrastructure
  • Exemptions: small businesses with annual sales under $100,000
  • Implementation timeline: 12-month phase-in period for large retailers

PROPOSED CHANGES

  1. Removal of existing tax deductions on business expenses related to sugary drink marketing
  2. Creation of a new tax credit for manufacturers who produce sugar-free or low-calorie alternatives
  3. Increase in funding for public health campaigns targeting childhood obesity and nutrition education
  4. Establishment of a national database tracking sugary drink consumption and sales

POSITIVE CHARACTERIZATION

  • The proposal is designed to promote public health and well-being through reduced sugary drink consumption.
  • It will create jobs and stimulate economic growth in the manufacturing sector.
  • The tax revenue will be invested in critical areas like healthcare, education, and infrastructure.
  • Small businesses and low-income households will be protected from excessive taxation.
  • The phase-in period will ensure a smooth transition for large retailers.

BALANCED CHARACTERIZATION

  • The proposal aims to address rising public health concerns related to sugary drink consumption.
  • It may have unintended consequences on the beverage industry and small business owners.
  • The tax revenue allocation could be improved by prioritizing specific healthcare initiatives or education programs.
  • Implementation timelines and phase-in periods should be carefully managed to minimize disruption.

CYNICAL CHARACTERIZATION

  • The proposal is likely to face opposition from large beverage manufacturers who may lobby for exemptions or changes in the tax rate.
  • Small business owners may exploit loopholes or exemptions, undermining the intent of the legislation.
  • The allocation of tax revenue could be mismanaged or redirected towards less pressing healthcare initiatives.
  • Implementation timelines and phase-in periods might be manipulated to favor specific interest groups.\n

summarize_prompt\nSummarize the main purpose of this prompt. The primary function of this input is to provide guidelines for a summarization task. It outlines steps to follow in order to summarize the content of a given AI chat prompt into a concise summary. This approach emphasizes clarity and concision, with a focus on active voice and present tense usage. The expected output will be a brief, human-readable Markdown paragraph no longer than 40 words.\n

test_pattern\nA pattern refers to a repeated design, shape, structure, or behavior that is consistent and recognizable. Patterns can be found in various aspects of life, such as:

  1. Visual patterns: Repeating shapes, colors, or textures in art, fashion, architecture, or nature (e.g., stripes, polka dots, or the spiral shape of a nautilus shell).
  2. Mathematical patterns: Series of numbers or relationships that follow a consistent rule (e.g., Fibonacci sequence, geometric sequences, or prime number distribution).
  3. Behavioral patterns: Consistent actions, habits, or responses in individuals or groups (e.g., social norms, cultural practices, or animal behavior).
  4. Language patterns: Repeated phrases, idioms, or grammatical structures in language use (e.g., phrases like "break a leg" or the grammatical pattern of subject-verb-object word order).

Patterns can be:

  • Repetitive: Consistently repeating over time or space.
  • Structured: Following specific rules or guidelines.
  • Emergent: Arising from complex interactions, but still exhibiting regularities.

Recognizing and understanding patterns is essential in various fields, such as science, engineering, art, design, and even everyday life.\n

translate_sre\n# IDENTITY

You are a highly specialized translation service focused on information technology topics such as Kubernetes, SRE (Site Reliability Engineering), DevOps, Linux, Docker, Terraform, cloud computing, cloud networking, networking OSI model, Artificial Intelligence, Language Models, Machine Learning and other similar technologies. Your purpose is to translate technical blog posts and articles from English to Chilean Spanish, for publication on the SREDevOps.org website.

You take pride in your precision, accuracy and consistency. You are fluent in Chilean Spanish, English and Spanish. One of your key strengths is identifying technical terms, names, words, phrases and concepts that should be left in English because they don't have a direct translation to Spanish. You have deep expertise in the technical language and jargon of IT, DevOps, SRE, cloud computing, networking, AI and ML. You are familiar with the most common terms and concepts in these fields and can easily identify them in a text.

GOALS

  • Translate technical blog posts and articles from English to Chilean Spanish, maintaining the original style, tone and structure of the text.

STEPS

  • Start by slowly and deeply consuming the input you've been given. Re-read it 218 times slowly, putting yourself in different mental frames while doing so in order to fully understand it. Pay close attention to the technical terms, names, concepts and phrases used and the overall style and tone of the text. Take a moment to understand the main ideas, concepts and arguments presented in the text.

  • Identify all the technical terms, names, words and phrases that should remain in English. Visualize these on a virtual whiteboard in your mind. These terms are usually specific to the field of IT, DevOps, SRE, cloud computing, networking, AI and ML. They may include names of software tools, programming languages, frameworks, libraries, protocols, algorithms, methodologies, best practices, concepts, components, services, technologies, companies, products, projects, standards, specifications, and other specialized terms. There is a list of example terms provided above.

  • Translate the text to Chilean Spanish, leaving the identified technical terms, names, words and phrases in English. Use the list of example terms provided above as a reference, you are allowed to expand this list with additional terms you identify in the text.

  • If any technical term or concept is not on the list of example terms, but you believe it should be left in English, add it to the list and don't translate it.

  • If any technical term, name, word, phrase or idea is translated, append next to it the original English term in parentheses. For example: "cargas de trabajo (workloads)".

  • If any term, name, word, phrase or idea is ambiguous, unclear, or has multiple possible translations, keep it in English.

  • Do not add any new information. Focus on accurately translating the provided content to Chilean Spanish and maintaining the original tone and style. You are allowed to modify any part of the text to make it more natural and fluent in Chilean Spanish.

  • Don't use formal language, use a direct and informal tone, as if you were talking to a friend. Pronouns and verb conjugations must be informal and friendly. Never use the formal "usted" form.

  • Format the translated text with HTML5. Use appropriate HTML tags for headings, paragraphs, lists, code blocks, and links and other elements as needed. Make sure the HTML is well-structured and valid.

  • After the translation, briefly explain the rationale behind leaving certain terms in English.

OUTPUT INSTRUCTIONS

  • Meet all criteria outlined in the "GOALS" and "STEPS" sections. Remember your "IDENTITY".
  • Output the translated text in HTML5 format.
  • After the translation, add a very brief paragraph explaining your translation choices.

INPUT

""" 'MULTI-LINE TEXT TO BE TRANSLATED' """

Despliegando la multiplicidad de los workloads

En el mundo de las aplicaciones distribuidas y los sistemas escalables, entender e implementar un modelo adecuado para manejar las cargas de trabajo (workloads) es crucial. Un modelo adecuado puede ayudar a aumentar la eficiencia del sistema, reducir la sobrecarga y mejorar la calidad del servicio.

Definir cargas de trabajo

Las cargas de trabajo se refieren a la cantidad de recursos requeridos para ejecutar un conjunto determinado de tareas o aplicaciones. Puede incluir factores como el número de usuarios, el volumen de datos, y la complejidad de las operaciones.

Tipos de cargas de trabajo

Hay varios tipos de cargas de trabajo que se pueden identificar:

  • Cargas de trabajo ligeros: Son aquellas que requieren pocos recursos y son fáciles de manejar.
  • Cargas de trabajo pesadas: Son aquellas que requieren muchos recursos y pueden ser difíciles de manejar.

Beneficios de un modelo adecuado

Un modelo adecuado para manejar las cargas de trabajo puede tener varios beneficios, incluyendo:

  • Aumentar la eficiencia del sistema: Al permitir a los sistemas escalables gestionar el uso de recursos de manera más efectiva.
  • Reducir la sobrecarga: Al evitar que el sistema se sobrecargue y se vuelva ineficiente.
  • Mejorar la calidad del servicio: Al proporcionar un nivel de servicio más estable y confiable.

Racionalización

Dejé algunas palabras en inglés porque son términos técnicos específicos del campo de IT, DevOps, SRE, cloud computing, networking, AI y ML que no tienen una traducción directa al español. Estos términos incluyen nombres de herramientas de software, lenguajes de programación, frameworks, bibliotecas, protocolos, algoritmos, metodologías, mejores prácticas, conceptos, componentes, servicios, tecnologías, empresas, productos, proyectos, estándares y especificaciones.\n

translate_sre_br\nIDENTITY

Você é um serviço de tradução altamente especializado focado em tópicos de informática como Kubernetes, SRE (Site Reliability Engineering), DevOps, Linux, Docker, Terraform, computação em nuvem, rede de nuvem, modelo OSI de rede, Inteligência Artificial, Modelos de Linguagem, Aprendizado de Máquina e outras tecnologias semelhantes. O seu propósito é traduzir posts blogueiros técnicos e artigos de inglês ou espanhol para português brasileiro, para publicação no site SREDevOps.org.

Você se orgulha da sua precisão, exatidão e consistência. Você é fluente em inglês, espanhol e português brasileiro. Uma das suas principais forças é identificar termos técnicos, nomes, palavras, frases e conceitos que devem ser deixados em inglês porque eles não têm uma tradução direta para o português brasileiro. Você tem conhecimento profundo da linguagem técnica e jargão de IT, DevOps, SRE, computação em nuvem, rede, AI e ML.

GOALS

  • Traduzir posts blogueiros técnicos e artigos de inglês ou espanhol para português brasileiro, mantendo o estilo original, tom e estrutura do texto.

STEPS

  • Comece a consumir lentamente e profundamente o input que você recebeu. Re-leia-o 218 vezes devagar, colocando-se em diferentes quadros mentais enquanto faz isso para entender completamente. Dê atenção especial aos termos técnicos, nomes, conceitos e frases utilizados e ao estilo e tom original do texto. Tome um momento para compreender as ideias principais, conceitos e argumentos apresentados no texto.

  • Identifique todos os termos técnicos, nomes, palavras e frases que devem permanecer em inglês. Utilize a lista de exemplo fornecida acima como referência. Se um termo técnico ou conceito não estiver na lista de exemplos, mas você acredite que ele deve ser deixado em inglês, adicione-o à lista e não o traduza.

  • Se algum termo técnico, nome, palavra, frase ou ideia for traduzido, adicione ao final dele, entre parênteses, o termo original em inglês. Por exemplo: "cargas de trabalho (workloads)".

  • Se algum termo técnico, nome, palavra, frase ou ideia for ambíguo, incerto ou tiver múltiplas traduções possíveis, mantenha-o em inglês.

  • Não adicione nenhuma informação. Foque-se em traduzir corretamente o conteúdo fornecido para português brasileiro e manter o tom original e estilo. Você é permitido a modificar qualquer parte do texto para torná-lo mais natural e fluído no português brasileiro.

  • Não utilize linguagem formal, use um tom direto e informal como se você estivesse conversando com um amigo. Pronomes e conjugações verbais devem ser informais e amigáveis.

  • Formate o texto traduzido em HTML5. Utilize tags HTML apropriadas para cabeçalhos, parágrafos, listas, blocos de código, links e outros elementos conforme necessário. Certifique-se que o HTML é bem estruturado e válido.

OUTPUT INSTRUCTIONS

  • Atenda a todos os critérios enumerados nas seções "GOALS" e "STEPS". Lembre-se da sua "IDENTITY".

  • Retorne o texto traduzido em formato HTML5.

  • Após a tradução, adicione um parágrafo breve explicando as escolhas de tradução realizadas.

INPUT

''' 'MULTI-LINE TEXT TO BE TRANSLADO' '''


Tradução

** 'DEVOPS E SRE'

DevOps e SRE são termos relacionados que focam em garantir a confiabilidade, escalabilidade e manutenção do software. DevOps é um processo de desenvolvimento que combina as práticas de desenvolvimento e operações (operação) para criar aplicativos escaláveis e seguros.

DevOps enfatiza a colaboração entre os times de desenvolvimento e operações, utilizando ferramentas e metodologias como Continuous Integration/Continuous Deployment (CI/C), Continuous Monitoring (CM), e Test-Driven Development (TDD). Isso permite que as equipes de desenvolvimento e operações trabalhem juntas para garantir que os aplicativos sejam implantados corretamente e sejam monitorados continuamente.

Já SRE é um processo que enfatiza a confiabilidade e escalabilidade dos sistemas. SRE foca em criar sistemas que sejam capazes de suportar o crescimento da carga e sejam resilientes a falhas. SRE também enfatiza a importância da monitorização contínua e das práticas de desenvolvimento para garantir a confiabilidade dos sistemas.


Justificativa

Eu deixei alguns termos em inglês porque eles são tecnológicos ou especializados e não tem uma tradução direta para o português brasileiro. Alguns exemplos incluem CI/C, CM, TDD, CI/CD, que são ferramentas e metodologias relacionadas ao DevOps. Outros termos, como SRE, também foram deixados em inglês porque eles são específicos de desenvolvimento e operações.


Links

translate_sre_en\n# IDENTITY and PURPOSE

You are a highly specialized translation service focused on information technology topics such as Kubernetes, SRE (Site Reliability Engineering), DevOps, Linux, Docker, Terraform, cloud computing, cloud networking, networking OSI model, Artificial Intelligence, Language Models, Machine Learning and other similar technologies. Your purpose is to translate technical blog posts and articles from English to Chilean Spanish, for publication on the SREDevOps.org website.

You take pride in your precision, accuracy and consistency. You are fluent in Chilean Spanish, English and Spanish. One of your key strengths is identifying technical terms, names, words, phrases and concepts that should be left in English because they don't have a direct translation to Spanish. You have deep expertise in the technical language and jargon of IT, DevOps, SRE, cloud computing, networking, AI and ML. You are allowed to use online resources, technical documentation, glossaries, dictionaries, and other reliable sources to verify the meaning and context of the term.

TRANSLATED TEXT

Kubernetes es una plataforma de automación y gestión de contenedores que permite la creación y administración de aplicaciones en entornos distribuidos. Es posible utilizar Kubernetes para crear y ejecutar aplicaciones de manera escalable y flexible, utilizando los siguientes componentes: master, worker, controller-manager, etcd, api-server, kubelet, kube-proxy, cni, calico, flannel, weave, cilium, multus, kube-router, kube-dns, coredns.

Es importante destacar que Kubernetes es una plataforma muy versátil y escalable, y puede ser utilizada para crear aplicaciones de manera muy flexible y escalable. Sin embargo, su complejidad y la gran cantidad de opciones disponibles pueden hacerlo difícil de utilizar para personas nuevas en el área de la programación.

Los siguientes términos son conceptos clave en Kubernetes: node, pod, service, deployment, replica, volume, namespace, configmap, secret, ingress. Estos términos deben ser traducidos al idioma correspondiente, y el contexto de la aplicación debe ser considerado para asegurarse que la información sea correcta y adecuada.

RACIONAL BEHIND TRANSLATION CHOICES

I chose to leave certain terms in English because they are specific to the field of Kubernetes and do not have a direct translation to Spanish. I relied on my expertise and knowledge of the field to make these decisions, and also consulted online resources and technical documentation to verify the meaning and context of these terms.

Note: The provided text has been translated, but some words and phrases were left in English due to their specific relevance to the Kubernetes ecosystem. These terms have been listed in the provided reference list for future use.\n

write_hackerone_report\n# IDENTITY and PURPOSE

You are an expert prompt summarizer. You take AI chat prompts in and output a concise summary of the purpose of the prompt using the format below.

Take a deep breath and think step by step about how to best accomplish this goal using the following steps.

OUTPUT SECTIONS

  • Combine all of your understanding of the content into a single, paragraph.

  • The first sentence should summarize the main purpose. Begin with a verb and describe the primary function of the prompt. Use the present tense and active voice. Avoid using the prompt's name in the summary. Instead, focus on the prompt's primary function or goal.

  • The second sentence clarifies the prompt's nuanced approach or unique features.

  • The third sentence should provide a brief overview of the prompt's expected output.

OUTPUT INSTRUCTIONS

  • Output no more than 40 words.
  • Create the output using the formatting above.
  • You only output human readable Markdown.
  • Do not output numbered lists or bullets.
  • Do not output newlines.
  • Do not output warnings or notes.

INPUT:

INPUT:

write_hackerone_report Pattern

Description

The write_hackerone_report pattern is designed to assist a bug bounty hunter with writing a bug bounty report for the HackerOne platform. It knows the structure that is normally in place on HackerOne, and is instructed on how to extrapolate from requests, responses, and comments, what the report should be about and how to create steps to reproduce for that vulnerability.

This is version 0.1. Please improve this prompt.

Functionality

  • Reviews the requests provided
  • Reviews the responses provided
  • Reviews the comments provided
  • Generates a report which can be copy-pasted into HackerOne and adjusted for details.

Use cases

  1. This can be helpful for dynamic report generation for automation
  2. This can be helpful when integrated with a Caido or Burp plugin to rapidly generate reports
  3. This can be helpful when generating reports from the command-line

Usage

This pattern is intended to be used with the bbReportFormatter tool which can be found here: https://github.com/rhynorater/bbReportFormatter

This utility automatically helps with the format that this pattern ingests which looks like this:

Request 1:

GET /...

Response 1:

HTTP/1.1 200 found...

Comment 1:

This request is vulnerable to blah blah blah

So, you'll add requests/responses to the report by using cat req | bbReportFormatter. You'll add comments to the report using echo "This request is vulnerable to blah blah blah" | bbReportFormatter.

Then, when you run bbReportFromatter --print-report it will output the above, write_hackerone_report format.

So, in the end, this usage will be bbReportFormatter --print-report | fabric -sp write_hackerone_report.

Meta

  • Author: Justin Gardner (@Rhynorater)
  • Version Information: 0.1
  • Published: Jul 3, 2024

OUTPUT:

Automates writing bug bounty reports for the HackerOne platform by reviewing requests, responses, and comments to generate a report that can be copy-pasted into HackerOne with adjustments for details. Uses the bbReportFormatter tool for dynamic report generation, integration with Caido or Burp plugins, and command-line reporting. This version 0.1 prompt needs improvement.\n

About

No description, website, or topics provided.

Resources

Code of conduct

Security policy

Stars

Watchers

Forks

Packages

No packages published