Shiva108 / ai-llm-red-team-handbookLinks
AI / LLM Red Team Field Manual & Consultant’s Handbook
☆95Updated this week
Alternatives and similar repositories for ai-llm-red-team-handbook
Users that are interested in ai-llm-red-team-handbook are comparing it to the libraries listed below
Sorting:
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆68Updated 7 months ago
- Verizon Burp Extensions: AI Suite☆141Updated 7 months ago
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket☆83Updated 2 months ago
- Burp extension for Recursive Request Exploits (RRE) — DEFCON 2025☆102Updated 3 months ago
- Proof Of Concepts☆54Updated 4 months ago
- Swiss Army Knife for payload encryption, obfuscation, and conversion to byte arrays – all in a single command (14 output formats supporte…☆200Updated 2 months ago
- ☆80Updated 3 months ago
- This Python-based GUI application allows you to track the latest security vulnerabilities (CVEs) using the☆39Updated 8 months ago
- ☆180Updated 3 weeks ago
- Secrets Ninja is an GUI tool for validating & investigating API keys discovered during pentesting & bug bounty hunting.☆157Updated 3 months ago
- Hijack a slack bot to phish your way in☆57Updated 4 months ago
- An archive of 0day.today exploits☆314Updated 4 months ago
- An experimental project exploring the use of Large Language Models (LLMs) to solve HackTheBox machines autonomously.☆172Updated this week
- AutoPwnKey is a red teaming framework and testing tool using AutoHotKey (AHK), which at the time of creation proves to be quite evasive. …☆109Updated 4 months ago
- Protection against HTML smuggling attacks.☆100Updated 4 months ago
- DelePwn is a security assessment tool designed to identify and demonstrate the risks associated with Google Workspace Domain-Wide Delegat…☆35Updated 3 months ago
- ☆100Updated last week
- ☆163Updated 2 weeks ago
- APT Emulation tool to exfiltrate sensitive .docx, .pptx, .xlsx, .pdf files☆94Updated 8 months ago
- ☆88Updated 4 months ago
- A tool for quickly evaluating IAM permissions in AWS.☆60Updated 2 years ago
- CaptainCredz is a modular and discreet password-spraying tool.☆132Updated 4 months ago
- Covert data exfiltration via DNS☆50Updated 9 months ago
- WolfPack combines the capabilities of Terraform and Packer to streamline the deployment of red team redirectors on a large scale.☆150Updated 5 months ago
- AI-powered subdomain enumeration tool with local LLM analysis via Ollama - 100% private, zero API costs☆116Updated 2 weeks ago
- Vast.ai Password Kracking☆89Updated last month
- A Slack bot phishing framework for Red Teaming exercises☆165Updated last year
- A simple web app to get the latest EPSS data for a CVE ID☆11Updated 8 months ago
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆42Updated last year
- Burp Suite extension for testing Passkey systems.☆75Updated 8 months ago