RenatoGeh / advtokLinks
Adversarial Tokenization
☆22Updated last month
Alternatives and similar repositories for advtok
Users that are interested in advtok are comparing it to the libraries listed below
Sorting:
- General research for Dreadnode☆23Updated 11 months ago
- [IJCAI 2024] Imperio is an LLM-powered backdoor attack. It allows the adversary to issue language-guided instructions to control the vict…☆42Updated 3 months ago
- [EMNLP 2024] Holistic Automated Red Teaming for Large Language Models through Top-Down Test Case Generation and Multi-turn Interaction☆14Updated 6 months ago
- Implementation of BEAST adversarial attack for language models (ICML 2024)☆87Updated last year
- Helper script for BloodHound to automatically add relationships between multiple accounts owned by the same individual☆14Updated 2 years ago
- Remote code execution in Power Platform connectors via JSON deserialization☆22Updated 2 years ago
- OpenHashAPI provides a secure method of communicating hashes and enables lightweight workflows for security practitioners and enthusiasts…☆14Updated 7 months ago
- ☆88Updated last year
- A collection of sample code used in some experiments with Sliver C2☆13Updated 2 years ago
- string encryption in Nim☆19Updated 11 months ago
- Source code of "TRAP: Targeted Random Adversarial Prompt Honeypot for Black-Box Identification", ACL2024 (findings)☆11Updated 6 months ago
- This is the official Gtihub repo for our paper: "BEEAR: Embedding-based Adversarial Removal of Safety Backdoors in Instruction-tuned Lang…☆17Updated 11 months ago
- ELF Beacon Object File (BOF) Template☆19Updated 6 months ago
- ☆18Updated last year
- A tool to enumerate and download files from the System Center Configuration Manager (SCCM) SMB share (SCCMContentLib)☆13Updated 10 months ago
- A .NET 4.8 application to retrieve delivr.to emails from Microsoft Outlook via COM☆20Updated 11 months ago
- An improvement and a different approach to Mockingjay Self-Injection.☆34Updated last year
- Cobalt Strike notifications via NTFY.☆13Updated 8 months ago
- ☆71Updated 6 months ago
- ☆11Updated 3 years ago
- Strategy for building a Red Team☆17Updated last year
- [ArXiv 2024] Denial-of-Service Poisoning Attacks on Large Language Models☆18Updated 7 months ago
- ☆18Updated 5 months ago
- ☆17Updated 4 months ago
- Fine-tuning base models to build robust task-specific models☆30Updated last year
- An (WIP) EDR Evasion tool for x64 Windows & Linux binaries that utilizes Nanomites, written in Rust.☆19Updated 5 months ago
- ☆17Updated 3 weeks ago
- ☆63Updated 11 months ago
- PoC for detecting and evading ETW detection of .Net Assembly.Load☆20Updated 4 years ago
- ☆9Updated 4 years ago