facebookresearch / privacy_adversarial_frameworkLinks
The Privacy Adversarial Framework (PAF) is a knowledge base of privacy-focused adversarial tactics and techniques. PAF is heavily inspired by MITRE ATT&CK®.
☆56Updated last year
Alternatives and similar repositories for privacy_adversarial_framework
Users that are interested in privacy_adversarial_framework are comparing it to the libraries listed below
Sorting:
- Data Scientists Go To Jupyter☆64Updated 3 months ago
- Tree of Attacks (TAP) Jailbreaking Implementation☆109Updated last year
- using ML models for red teaming☆43Updated last year
- Risks and targets for assessing LLMs & LLM vulnerabilities☆30Updated last year
- LLM Testing Findings Templates☆72Updated last year
- Awesome products for securing AI systems includes open source and commercial options and an infographic licensed CC-BY-SA-4.0.☆63Updated 11 months ago
- ☆48Updated last week
- An interactive CLI application for interacting with authenticated Jupyter instances.☆53Updated last month
- source code for the offsecml framework☆40Updated last year
- ☆134Updated 3 weeks ago
- A knowledge source about TTPs used to target GenAI-based systems, copilots and agents☆38Updated 3 months ago
- ☆104Updated last year
- A utility to inspect, validate, sign and verify machine learning model files.☆57Updated 4 months ago
- 🤖 A GitHub action that leverages fabric patterns through an agent-based approach☆27Updated 5 months ago
- ☆40Updated 5 months ago
- ATLAS tactics, techniques, and case studies data☆73Updated last month
- A LLM explicitly designed for getting hacked☆149Updated last year
- This repository is dedicated to providing comprehensive mappings of the OWASP Top 10 vulnerabilities for Large Language Models (LLMs) to …☆16Updated last year
- Secure Jupyter Notebooks and Experimentation Environment☆75Updated 4 months ago
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆41Updated 9 months ago
- CALDERA plugin for adversary emulation of AI-enabled systems☆96Updated last year
- A YAML based format for describing tools to LLMs, like man pages but for robots!☆71Updated last month
- ☆10Updated 4 years ago
- ☆36Updated 5 months ago
- GCP GOAT is the vulnerable application for learn the GCP Security☆64Updated 2 weeks ago
- ☆14Updated 5 months ago
- A fun POC that is built to understand AI security agents.☆30Updated 5 months ago
- Payloads for Attacking Large Language Models☆89Updated 10 months ago
- InfoSec OpenAI Examples☆19Updated last year
- Dragon-GPT uses Chat-GPT, or local LLM, to execute automatic and AI-powered threat modeling analysis on a given OWASP Threat Dragon diagr…☆35Updated 3 months ago