WithSecureLabs / llm-vulnerable-recruitment-app
An example vulnerable app that integrates an LLM
☆13Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for llm-vulnerable-recruitment-app
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆23Updated 2 months ago
- Payloads for Attacking Large Language Models☆63Updated 4 months ago
- MalStatWare automates malware analysis with Python. Extract key details like file size, type, hash, path, and digital signature. It analy…☆29Updated 6 months ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the targets with the s…☆17Updated 3 years ago
- This project provides a set of Google Apps Scripts designed to help you identify and analyze potentially malicious domains directly from …☆11Updated 2 months ago
- A fast and comprehensive tool for organizational network scanning☆121Updated 6 months ago
- ☆10Updated 3 months ago
- Minimal web server enumeration & attack surface detection tool based on results of nmap.☆37Updated last month
- A tech enumeration toolkit focused on 404 Not found pages.☆24Updated last month
- This tool compares the WHOIS information of domains to identify similarities and determine if they likely belong to the same company☆13Updated 11 months ago
- GrizzlyTunnel is a automation script designed to create seamless Layer 3 VPN like tunnels over SSH.☆23Updated 7 months ago
- Jumpstart multiple WebSocket servers quickly☆28Updated 2 years ago
- Write-Ups for TryHackMe☆22Updated 3 years ago
- Extracting OSINT Insights from 15TB of GitHub Event Logs☆68Updated last year
- A Burp Suite extension which performs checks for cross-domain scripting against the DOM, subresource integrity checks, and evaluates Java…☆8Updated 2 years ago
- A basic Python program to check Cybersecurity & Infrastructure Security Agency (CISA) Known Exploited Vulnerabilities (KEV) Catalog☆17Updated last year
- Basic protection against HTML smuggling attempts.☆30Updated last week
- A Simple Log4j Indicator of Compromise Linux Detector☆14Updated 2 years ago
- Objectify-s3 is a tool that recursively checks AWS S3 buckets and objects for misconfigured permissions.☆15Updated 3 months ago
- Additional active scan checks for BURP☆20Updated last month
- A utility for recursively traversing SSL/TLS certificates for collecting DNS names☆45Updated last year
- [experiment] Generate Nuclei templates for CVEs using chatGPT☆16Updated this week
- PackageSpy is a versatile command-line tool designed to simplify the process of searching for packages on two popular package managers☆22Updated 4 months ago
- Open YARA scan- and search engine☆16Updated this week
- Fast, simple library in Go to fetch CVEs from the National Vulnerability Database feeds☆25Updated last year
- AssetViz simplifies the visualization of subdomains from input files, presenting them as a coherent mind map. Ideal for penetration test…☆29Updated 7 months ago
- masscan with exclusive excludes☆55Updated last year
- ☆28Updated last month
- Nrich.py is a tool to query the shodan internetdb☆11Updated 5 months ago
- Check for the existence of an email on Google platforms☆12Updated 7 months ago