ScottLogic / prompt-injectionLinks
Application which investigates defensive measures against prompt injection attacks on an LLM, with a focus on the exposure of external tools.
☆31Updated 8 months ago
Alternatives and similar repositories for prompt-injection
Users that are interested in prompt-injection are comparing it to the libraries listed below
Sorting:
- A LLM explicitly designed for getting hacked☆152Updated last year
- Delving into the Realm of LLM Security: An Exploration of Offensive and Defensive Tools, Unveiling Their Present Capabilities.☆163Updated last year
- Verizon Burp Extensions: AI Suite☆131Updated 2 months ago
- LLM Testing Findings Templates☆72Updated last year
- Prompt Injections Everywhere☆131Updated 11 months ago
- Payloads for Attacking Large Language Models☆91Updated last month
- A research project to add some brrrrrr to Burp☆181Updated 5 months ago
- The Arcanum Prompt Injection Taxonomy☆126Updated 2 months ago
- Code Repository for: AIRTBench: Measuring Autonomous AI Red Teaming Capabilities in Language Models☆61Updated this week
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆41Updated 3 months ago
- AWS IAM Username Enumerator and Password Spraying Tool in Python3☆84Updated 2 months ago
- The notebook for my talk - ChatGPT: Your Red Teaming Ally☆48Updated last year
- Burp Suite extension for testing Passkey systems.☆71Updated 3 months ago
- ☆85Updated last month
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket☆78Updated last week
- Enumerate AWS permissions and resources.☆69Updated 3 years ago
- A productionized greedy coordinate gradient (GCG) attack tool for large language models (LLMs)☆122Updated 6 months ago
- ☆36Updated 3 months ago
- source code for the offsecml framework☆41Updated last year
- AIGoat: A deliberately Vulnerable AI Infrastructure. Learn AI security through solving our challenges.☆237Updated 2 months ago
- An interactive CLI application for interacting with authenticated Jupyter instances.☆53Updated 2 months ago
- Comprehensive AWS cloud reconnaissance and privilege escalation toolkit written in Python. Features IAM, EC2, S3, Lambda, ECS, Secrets Ma…☆41Updated last week
- Vulnerability scanner for AWS customer managed policies using ChatGPT☆165Updated 2 years ago
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated 5 months ago
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆107Updated last month
- FrogPost: postMessage Security Testing Tool☆91Updated 2 months ago
- Short list of indirect prompt injection attacks for OpenAI-based models.☆28Updated 6 months ago
- Offensive Kubernetes Threat Matrix -- kubenomicon.com☆40Updated 6 months ago
- Email enumerator, username generator, and context validator for hunter.io, snov.io, and skrapp.io☆83Updated 11 months ago
- A comprehensive knowledge base for security professionals to keep track of and build defenses against API attack techniques.☆43Updated 10 months ago