arthurgervais / maptaLinks
We present MAPTA, a multi-agent system for autonomous web application security assessment that combines large language model orchestration with tool-grounded execution and end-to-end exploit validation.
☆75Updated 2 months ago
Alternatives and similar repositories for mapta
Users that are interested in mapta are comparing it to the libraries listed below
Sorting:
- ☆100Updated last month
- A research project to add some brrrrrr to Burp☆194Updated 9 months ago
- https://arxiv.org/abs/2412.02776☆66Updated 11 months ago
- Code snippets to reproduce MCP tool poisoning attacks.☆184Updated 7 months ago
- Prototype of Full Agentic Application Security Testing, FAAST = SAST + DAST + LLM agents☆64Updated 6 months ago
- using ML models for red teaming☆44Updated 2 years ago
- A productionized greedy coordinate gradient (GCG) attack tool for large language models (LLMs)☆143Updated 10 months ago
- XBOW Validation Benchmarks☆323Updated 5 months ago
- Payloads for Attacking Large Language Models☆104Updated 5 months ago
- Secrets scanner that understands code☆159Updated 3 weeks ago
- AI agent for autonomous cyber operations☆367Updated this week
- ☆65Updated 2 months ago
- Cybersecurity Intelligent Pentesting Helper for Ethical Researcher (CIPHER). Fine tuned LLM for penetration testing guidance based on wri…☆33Updated 10 months ago
- Automated web vulnerability scanning with LLM agents☆362Updated 4 months ago
- A PoC code for JSON Smuggling technique to smuggle arbitrary files through JSON☆114Updated last year
- Delving into the Realm of LLM Security: An Exploration of Offensive and Defensive Tools, Unveiling Their Present Capabilities.☆165Updated 2 years ago
- Guided Differential Fuzzing for HTTP Request Parsing Discrepancies☆20Updated last year
- SourceGPT - prompt manager and source code analyzer built on top of ChatGPT as the oracle☆109Updated 2 years ago
- Repository of AI-generated Nuclei templates for public CVEs not yet covered by existing templates, enhancing detection speed and coverage…☆107Updated last month
- Vulnerable environments paired with ready-to-use Nuclei templates for security testing and learning! 🚀☆120Updated 3 months ago
- An experimental project exploring the use of Large Language Models (LLMs) to solve HackTheBox machines autonomously.☆144Updated last week
- LLM | Security | Operations in one github repo with good links and pictures.☆65Updated 10 months ago
- A lightweight GPT model, trained to discover subdomains.☆313Updated last week
- A very simple open source implementation of Google's Project Naptime☆173Updated 7 months ago
- Verizon Burp Extensions: AI Suite☆141Updated 6 months ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆67Updated 7 months ago
- An interactive CLI application for interacting with authenticated Jupyter instances.☆55Updated 6 months ago
- Awesome MXSS ??☆54Updated last year
- Nuclei templates for source code analysis. Detects hardcoded secrets, config leaks, debug endpoints. Also helps identify OWASP Top 10 iss…☆80Updated 5 months ago
- AIHTTPAnalyzer revolutionizes web application security testing by bringing artificial intelligence capabilities to Burp Suite. This innov…☆25Updated 8 months ago