DEV Community

Cover image for 🫑 Introducing Nikki: Your Offline, Uncensored AI Red Team Assistant in the Terminal
KL3FT3Z
KL3FT3Z

Posted on

🫑 Introducing Nikki: Your Offline, Uncensored AI Red Team Assistant in the Terminal

No cloud. No censorship. No hallucinated APIs.

Just battle-tested code, curated from real offensive repos, served right in your shell.

As offensive security professionals, we’ve all been there:

  • You need a working AMSI bypass now,
  • You’re knee-deep in a lab or authorized engagement,
  • You can’t afford to wait for slow web UIs… or worse β€” leak prompts to the cloud.

That’s why I built Nikki β€” a local, CLI-first AI teammate that:

  • Runs 100% offline via Ollama,
  • Uses uncensored base models (rnj-1:latest),
  • Answers questions using real knowledge from PayloadsAllTheThings, Atomic Red Team, SharpCollection, and more,
  • Speaks your language,
  • And never says β€œI can’t assist with that.”

πŸ”₯ Why Nikki Is Different

Most β€œAI pentest assistants” are:

  • Hosted in the cloud β†’ prompt leakage risk,
  • Fine-tuned with RLHF β†’ ethical filters block offensive techniques,
  • Trained on generic data β†’ hallucinate fake APIs like WshShell.ConnectObject().

Nikki avoids all three.

She’s built on:

  • aichat (Rust, CLI-native, sessions, RAG),
  • Ollama (local LLM + embedding via nomic-embed-text),
  • Real offensive repos (cloned, cleaned, indexed),
  • A strict system prompt that forbids guessing.

πŸ” β€œIf it’s not in the source repos, I don’t know it.”

β€” Nikki, probably


🧠 Architecture: AI That Knows Where It Gets Its Info

β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚   You:       β”‚
β”‚   Nikki how  β”‚
β”‚   to bypass  β”‚
β”‚   AMSI?      β”‚
β””β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”˜
       β–Ό
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”     β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚   aichat     │────▢│   RAG over       β”‚
β”‚   (CLI)      β”‚     β”‚   ~/rag-data/    β”‚
β””β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”˜     β”‚   β€’ Payloads...  β”‚
       β”‚             β”‚   β€’ SharpColl... β”‚
       β–Ό             β”‚   β€’ Atomic Red   β”‚
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”     β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”˜
β”‚   Ollama     β”‚β—€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
β”‚   β€’ LLM:     β”‚
β”‚     deepseek-β”‚
β”‚     coder    β”‚
β”‚   β€’ Embed:   β”‚
β”‚     nomic-   β”‚
β”‚     embed    β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
Enter fullscreen mode Exit fullscreen mode

Every answer is grounded in real tools, and you can always verify with:

> .sources rag
Enter fullscreen mode Exit fullscreen mode

πŸ› οΈ Quick Start (Athena OS / Arch)

# 1. Install deps
sudo pacman -S aichat ollama git fish

# 2. Enable Ollama
systemctl --user enable --now ollama

# 3. Pull models
ollama pull deepseek-coder:6.7b-base
ollama pull nomic-embed-text

# 4. Install Nikki
git clone https://github.com/toxy4ny/nikki-ai.git
cd nikki-ai && makepkg -si

# 5. Load knowledge
setup-rag

# 6. Ask anything
Nikki generate a C2 beacon with XOR encryption
Enter fullscreen mode Exit fullscreen mode

πŸ’¬ Real Usage Examples

One-off query

Nikki show me AMSI bypass from PayloadsAllTheThings
Enter fullscreen mode Exit fullscreen mode

Multi-turn session

Nikki --session c2 "Write a reverse TCP shell in C"
Nikki --session c2 "Add process hollowing"
Nikki --session c2 "Compile with mingw for x64"
Enter fullscreen mode Exit fullscreen mode

Verify sources

aichat
> .rag nikki-kb
> How does Unicorn do DDE attacks?
> .sources rag  # ← shows exact file from trustedsec/unicorn
Enter fullscreen mode Exit fullscreen mode

πŸ“¦ What’s Included

Component Purpose
Nikki (fish function) Natural CLI interface
setup-rag.fish Auto-sync GitHub repos into RAG
redteam-ru role Uncensored prompt for offensive tasks
PKGBUILD Ready for Athena OS / AUR inclusion
MIT License Use freely in labs, engagements, or research

⚠️ Ethical Note

Nikki is designed only for:

  • authorized penetration tests,
  • red team exercises,
  • closed-lab education (HTB, PWN, etc.).

She does not generate novel exploits β€” only techniques already public in trusted repos.

Always review code before execution.


🌍 Why This Matters

In an era where:

  • Cloud AI logs your every prompt,
  • β€œEthical AI” blocks real red team techniques,
  • Hallucinations waste precious engagement time,

Nikki restores control to the operator.

She’s not a chatbot.

She’s your offline, open-source, truth-grounded AI teammate.


πŸš€ Try It Today

GitHub: github.com/toxy4ny/nikki-ai-cli-assisten

License: MIT

OS: Athena OS, Arch Linux, and derivatives

Made with ❀️ for the offensive security community.


β€œThe best AI for red teaming is the one that never phones home.”

β€” toxy4ny, 2025




---
Enter fullscreen mode Exit fullscreen mode

Top comments (0)