ScottLogic / prompt-injection
Application which investigates defensive measures against prompt injection attacks on an LLM, with a focus on the exposure of external tools.
☆23Updated 5 months ago
Alternatives and similar repositories for prompt-injection:
Users that are interested in prompt-injection are comparing it to the libraries listed below
- The Arcanum Prompt Injection Taxonomy☆55Updated 3 weeks ago
- Enumerate AWS permissions and resources.☆68Updated 2 years ago
- LLM Testing Findings Templates☆70Updated last year
- A fun POC that is built to understand AI security agents.☆29Updated 3 months ago
- CloudScraper: Tool to enumerate targets in search of cloud resources. S3 Buckets, Azure Blobs, Digital Ocean Storage Space.☆31Updated 3 years ago
- Permiso Security has created a tool to query snowflake environments for evidence of compromise, based on indicators from Permiso and the …☆68Updated 9 months ago
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆40Updated 7 months ago
- ☆35Updated last week
- A web security research tool for DOM testing☆20Updated this week
- An example vulnerable app that integrates an LLM☆16Updated last year
- ☆45Updated 9 months ago
- Fast website scraper and wordlist generator☆76Updated 2 years ago
- Determine privileges from cloud credentials via brute-force testing.☆67Updated 7 months ago
- GCP GOAT is the vulnerable application for learn the GCP Security☆64Updated last year
- EC2StepShell is an AWS post-exploitation tool for getting high privileges reverse shells in public or private EC2 instances.☆63Updated 6 months ago
- A LLM explicitly designed for getting hacked☆140Updated last year
- A tool to keep AWS pentests and red teams efficient, organized, and stealthy.☆90Updated last year
- A vulnerable environment for exploring common GCP misconfigurations and vulnerabilities☆26Updated 2 weeks ago
- A steampipe plugin to query projectdiscovery.io tools.☆26Updated 8 months ago
- ServiceLens is a Python tool for analyzing services linked to Microsoft 365 domains. It scans DNS records like SPF and DMARC to identify …☆76Updated 5 months ago
- Some Cyber Security related roles Interview Questions☆10Updated 4 years ago
- ☆11Updated 8 months ago
- source code for the offsecml framework☆38Updated 10 months ago
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket☆73Updated last month
- A powerful tool that leverages AI to automatically generate comprehensive security documentation for your projects☆66Updated 3 weeks ago
- Opsec considerations for each AWS GuardDuty finding type.☆22Updated 4 years ago
- 📚A curated list of product security resources.☆19Updated 2 years ago
- AWSATT&CK adds MITRE ATT&CK context and additional logging capabilities to Rhino Security Labs's open-source AWS exploitation framework, …☆45Updated 4 years ago
- Next generation fireprox AWS API endpoint creation utility.☆50Updated 2 years ago
- This application was built to help reduce the amount of time it takes to review AWS Lambda code.☆60Updated 4 months ago