jc-ryan / holistic_automated_red_teaming
[EMNLP 2024] Holistic Automated Red Teaming for Large Language Models through Top-Down Test Case Generation and Multi-turn Interaction
☆13Updated 5 months ago
Alternatives and similar repositories for holistic_automated_red_teaming:
Users that are interested in holistic_automated_red_teaming are comparing it to the libraries listed below
- ☆23Updated last month
- ☆11Updated 2 months ago
- BOF for C2 framework☆41Updated 5 months ago
- Aggressor script to automatically download and load an arsenal of open source and private Cobalt Strike tooling.☆25Updated 8 months ago
- A collection of sample code used in some experiments with Sliver C2☆13Updated 2 years ago
- use python on windows with full submodule support without installation☆27Updated 3 months ago
- Simple reverse ICMP shell☆13Updated 11 months ago
- ELF Beacon Object File (BOF) Template☆19Updated 5 months ago
- A Python script for creating `.lnk` (shortcut) files with embedded encoded data and packaging them into ZIP archives.☆13Updated 3 months ago
- A BOF that suspends non-GUI threads for a target process or resumes them resulting in stealthy process silencing.☆36Updated last week
- A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.☆14Updated 2 years ago
- Ludus role for deploying a Cobalt Strike Teamserver onto Linux servers☆15Updated last month
- Example of using Sleep to create better named pipes.☆41Updated last year
- An In-memory Embedding of CPython☆28Updated 3 years ago
- A simple rpc2socks alternative in pure Go.☆28Updated 9 months ago
- Rust template/library for implementing your own COFF loader☆50Updated 2 months ago
- Proxy function calls through the thread pool with ease☆25Updated last month
- Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.☆14Updated last year
- An Aggressor Script that utilizes NtCreateUserProcess to run binaries☆26Updated 2 months ago
- Internal Monologue BOF☆16Updated 3 months ago
- ☆23Updated 11 months ago
- PowerShell Implementation of ADFSDump to assist with GoldenSAML☆31Updated 11 months ago
- A lexer and parser for Sleep☆19Updated 3 months ago
- Parser and reconciliation tooling for large Active Directory environments.☆33Updated 2 months ago
- A simple POC to expose Mythic as a MCP server☆57Updated last month
- DFSCoerce exe revisited version with custom authentication☆39Updated last year
- This is the Git repository for the Modern Red Teaming workshop given at SINCON2024.☆12Updated 11 months ago
- An improvement and a different approach to Mockingjay Self-Injection.☆34Updated 11 months ago
- An advanced utility for converting Windows Portable Executable (PE) files to position-independent code (PIC) shellcode. It enables execut…☆25Updated last month
- Unix Process hollowing in rust☆21Updated 4 months ago