5stars217 / malicious_models
using ML models for red teaming
☆39Updated last year
Alternatives and similar repositories for malicious_models:
Users that are interested in malicious_models are comparing it to the libraries listed below
- An interactive CLI application for interacting with authenticated Jupyter instances.☆50Updated 10 months ago
- ☆17Updated 11 months ago
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆36Updated 5 months ago
- RepoReaper is an automated tool crafted to meticulously scan and identify exposed .git repositories within specified domains and their su…☆33Updated 11 months ago
- dauthi is a tool that takes advantage of API functionality across a variety of MDM solutions to perform user enumeration and single-facto…☆35Updated 9 months ago
- ☆16Updated 2 years ago
- Create tar/zip archives that try to exploit zipslip vulnerability.☆47Updated 4 months ago
- ☆16Updated 9 months ago
- Quick WAF "paranoid" Doctor Evaluation | WAFPARAN01D3 Tool☆25Updated 3 years ago
- ☆35Updated last week
- A National Vulnerability Database (NVD) API query tool☆18Updated last year
- Use the GCP testIamPermissions functionality to bruteforce and discover your permissions☆24Updated 4 months ago
- AI Powered Sensitive Information Detection☆17Updated 10 months ago
- Nemesis agent for Mythic☆26Updated 5 months ago
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆28Updated 2 weeks ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- ☆58Updated last year
- Determine privileges from cloud credentials via brute-force testing.☆66Updated 5 months ago
- cvet is a Python utility for pulling actionable vulnerabilities from cvetrends.com☆39Updated 2 years ago
- A security-first linter for code that shouldn't need linting☆16Updated last year
- Blogpost series showcasing interesting cloud - web app security bugs☆47Updated last year
- Data Scientists Go To Jupyter☆62Updated 2 months ago
- Tree of Attacks (TAP) Jailbreaking Implementation☆99Updated 11 months ago
- Proof-of-concept code for research into GitHub Actions Cache poisoning.☆21Updated last month
- ☆27Updated last year
- A Simple CVE-2022-39299 PoC exploit generator to bypass authentication in SAML SSO Integrations using vulnerable versions of passport-sam…☆17Updated last year
- HazProne is a Cloud Pentesting Framework that emulates close to Real-World Scenarios by deploying Vulnerable-By-Demand AWS resources enab…☆39Updated 2 years ago
- A PoC to Simulate Ransomware Attack on AWS Environment☆29Updated 3 months ago
- Manage attack surface data on Elasticsearch☆21Updated last year
- A steampipe plugin to query projectdiscovery.io tools.☆26Updated 6 months ago