grepstrength / WideOpenAILinks
Short list of indirect prompt injection attacks for OpenAI-based models.
☆34Updated 2 months ago
Alternatives and similar repositories for WideOpenAI
Users that are interested in WideOpenAI are comparing it to the libraries listed below
Sorting:
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆62Updated 6 months ago
- Verizon Burp Extensions: AI Suite☆141Updated 6 months ago
- 🤖 LLM-powered agent for automated Google Dorking in bug hunting & pentesting.☆76Updated last month
- This is an AD pentest tools collection☆59Updated last year
- A Slack bot phishing framework for Red Teaming exercises☆165Updated last year
- Official TruffleHog Burp Suite Extension. Scan Burp Suite traffic for 800+ different types of secrets (API keys, passwords, SSH keys, etc…☆80Updated 7 months ago
- A Burp extension to help pentesters copy requests / responses for reports.☆50Updated 3 months ago
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆138Updated 10 months ago
- Vulnerable environments paired with ready-to-use Nuclei templates for security testing and learning! 🚀☆120Updated 2 months ago
- ☆99Updated 2 weeks ago
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆101Updated 8 months ago
- External recon toolkit☆53Updated 9 months ago
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket☆85Updated last month
- A fast enumeration tool for publicly exposed Azure Storage blobs.☆110Updated 2 years ago
- A collection of tools that I use in CTF's or for assessments☆102Updated 8 months ago
- ☆101Updated last year
- Delving into the Realm of LLM Security: An Exploration of Offensive and Defensive Tools, Unveiling Their Present Capabilities.☆166Updated 2 years ago
- Cloud subdomains identification tool☆61Updated 6 months ago
- Burp extension for Recursive Request Exploits (RRE) — DEFCON 2025☆96Updated 2 months ago
- MailSecOps is an email and mail gateway security testing tool. With this script, you can perform mail spoofing, relay tests and security …☆56Updated 11 months ago
- A real fake social engineering app☆127Updated 3 months ago
- ☆40Updated last year
- Workshop & Talk Slide Decks from HackSpaceCon☆25Updated last year
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆43Updated 2 years ago
- Prototype of Full Agentic Application Security Testing, FAAST = SAST + DAST + LLM agents☆64Updated 5 months ago
- Web Hacking and Red Teaming MindMap☆76Updated 2 months ago
- Everything and anything related to password spraying☆148Updated last year
- Nuclei templates for source code analysis. Detects hardcoded secrets, config leaks, debug endpoints. Also helps identify OWASP Top 10 iss…☆78Updated 4 months ago
- A LLM explicitly designed for getting hacked☆162Updated 2 years ago
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆42Updated last year