c-goosen / ai-prompt-ctfLinks
Agentic LLM CTF to test prompt injection attacks and preventions
☆25Updated this week
Alternatives and similar repositories for ai-prompt-ctf
Users that are interested in ai-prompt-ctf are comparing it to the libraries listed below
Sorting:
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆101Updated 5 months ago
- ☆39Updated 5 months ago
- A cheat sheet that contains common enumeration and attack methods for Mail Server.☆39Updated 3 years ago
- Offensive Security OSWE Prep 2022☆76Updated 3 years ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆71Updated 8 months ago
- Notes on Preparing for Offsec☆27Updated 2 years ago
- Formatify is a Burp Suite extension that instantly converts HTTP requests into multiple formats like cURL, Python, PowerShell, and more—s…☆28Updated 3 months ago
- Drupalwned is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's critical…☆40Updated 2 years ago
- ☆56Updated 2 months ago
- Web Hacking and Red Teaming MindMap☆78Updated last month
- ☆89Updated last year
- A Burp extension to help pentesters copy requests / responses for reports.☆50Updated 5 months ago
- Tooling for the OffSec Experienced Pentester (OSEP) and OffSec Exploit Developer (OSED) course☆26Updated last year
- A tool for inspecting and analyzing mobile application storage files.☆49Updated 7 months ago
- A collection of tools that I use in CTF's or for assessments☆103Updated 10 months ago
- This is an AD pentest tools collection☆59Updated last year
- Practice Labs☆102Updated 5 years ago
- This repository serves as a curated resource for OffSec's OSEP (PEN-300) certification preparation, containing useful links, materials, a…☆64Updated last year
- List of MurmurHash3 favicon hashes of widely used technologies by vendor to search with Shodan.☆35Updated last year
- My Offensive Security OSWA certification experience and my personal opinion what helps in preparation for the exam☆41Updated 2 years ago
- ☆47Updated 9 months ago
- Compromise a web application and delve deeper into the network to access hosts that you cannot directly reach from your attack host using…☆24Updated last year
- Burp extension for Recursive Request Exploits (RRE) — DEFCON 2025☆102Updated 4 months ago
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆139Updated last year
- Tool for helping in the exploitation of path traversal vulnerabilities in Java web applications☆33Updated 3 years ago
- These are installation notes based on Mayfly's installation notes. They are more streamlined for Vagrant as I did not take the Docker rou…☆28Updated last year
- Resources for Mobile Application Testing 📓☆70Updated last year
- Notes, research, and methodologies for becoming a better hacker. Knowledge should be free.☆53Updated last month
- Short list of indirect prompt injection attacks for OpenAI-based models.☆35Updated 3 months ago
- ☆19Updated 7 months ago