ScottLogic / prompt-injectionLinks
Application which investigates defensive measures against prompt injection attacks on an LLM, with a focus on the exposure of external tools.
☆31Updated 9 months ago
Alternatives and similar repositories for prompt-injection
Users that are interested in prompt-injection are comparing it to the libraries listed below
Sorting:
- A LLM explicitly designed for getting hacked☆155Updated 2 years ago
- LLM Testing Findings Templates☆72Updated last year
- Verizon Burp Extensions: AI Suite☆132Updated 3 months ago
- ☆36Updated this week
- Enumerate AWS permissions and resources.☆70Updated 3 years ago
- A research project to add some brrrrrr to Burp☆181Updated 5 months ago
- ☆91Updated 2 months ago
- FrogPost: postMessage Security Testing Tool☆92Updated 2 months ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆44Updated 4 months ago
- Comprehensive AWS cloud reconnaissance and privilege escalation toolkit written in Python. Features IAM, EC2, S3, Lambda, ECS, Secrets Ma…☆42Updated 3 weeks ago
- Payloads for AI Red Teaming and beyond☆221Updated last week
- The Arcanum Prompt Injection Taxonomy☆131Updated 2 months ago
- CoWitness is a powerful web application testing tool that enhances the accuracy and efficiency of your testing efforts. It allows you to …☆125Updated last year
- The notebook for my talk - ChatGPT: Your Red Teaming Ally☆48Updated last year
- source code for the offsecml framework☆41Updated last year
- Determine privileges from cloud credentials via brute-force testing.☆69Updated 11 months ago
- Blogpost series showcasing interesting cloud - web app security bugs☆49Updated 2 years ago
- ☆50Updated last year
- A tool for quickly evaluating IAM permissions in AWS.☆57Updated last year
- Converting your Burp Suite projects into JSON APIs which can be viewed with Swagger editor or imported into Postman.☆66Updated 8 months ago
- Code Repository for: AIRTBench: Measuring Autonomous AI Red Teaming Capabilities in Language Models☆68Updated this week
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated 6 months ago
- A tool for scanning public or private AMIs for sensitive files and secrets. The tool follows the research made on AWS CloudQuarry where w…☆109Updated 8 months ago
- A simple script which implements different Cognito attacks such as Account Oracle or Priviledge Escalation☆108Updated last year
- AWS IAM Username Enumerator and Password Spraying Tool in Python3☆85Updated 3 months ago
- Offensive Kubernetes Threat Matrix -- kubenomicon.com☆40Updated 6 months ago
- WhereToGo - is a list of popular services that might be used in organizations. By having an account of the user - you can try to find ent…☆128Updated 3 years ago
- Prototype of Full Agentic Application Security Testing, FAAST = SAST + DAST + LLM agents☆62Updated 3 months ago
- ☆32Updated 3 months ago
- A vulnerable environment for exploring common GCP misconfigurations and vulnerabilities☆27Updated 4 months ago