HKU-TASR / Imperio
[IJCAI 2024] Imperio is an LLM-powered backdoor attack. It allows the adversary to issue language-guided instructions to control the victim model's prediction for arbitrary targets.
☆41Updated this week
Alternatives and similar repositories for Imperio:
Users that are interested in Imperio are comparing it to the libraries listed below
- Implementation of BEAST adversarial attack for language models (ICML 2024)☆79Updated 9 months ago
- General research for Dreadnode☆19Updated 8 months ago
- Tree of Attacks (TAP) Jailbreaking Implementation☆99Updated last year
- using ML models for red teaming☆42Updated last year
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆38Updated 6 months ago
- ☆18Updated last year
- FWT is a security analysis and file monitoring tool that utilizes Sysmon events.☆24Updated 7 months ago
- ☆34Updated 3 months ago
- ☆16Updated 10 months ago
- ☆27Updated last year
- A collection of prompt injection mitigation techniques.☆20Updated last year
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated 9 months ago
- Nemesis agent for Mythic☆26Updated 5 months ago
- AI modular structure that provides automation-based attack and penetration☆15Updated 9 months ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated last year
- This repository provides implementation to formalize and benchmark Prompt Injection attacks and defenses☆172Updated last month
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆20Updated last year
- A collection of sample code used in some experiments with Sliver C2☆13Updated last year
- ☆34Updated last year
- A compact toolbox for backdoor attacks and defenses.☆164Updated 7 months ago
- The Catherine Framework is a general-purpose cybersecurity framework built to provide extended support for defense operations.☆16Updated 10 months ago
- CLI Search for Security Operators of MITRE ATT&CK URLs☆16Updated 2 years ago
- ☆28Updated last year
- An interactive CLI application for interacting with authenticated Jupyter instances.☆50Updated 11 months ago
- Method of finding interesting domains using keywords + JARMs☆13Updated 2 years ago
- RepoReaper is an automated tool crafted to meticulously scan and identify exposed .git repositories within specified domains and their su…☆33Updated last year
- MacroExploit use in excel sheet☆20Updated last year
- A C# Tool to gather information about email breaches☆13Updated last year
- Tool for scanning domains for .git directories.☆12Updated last year