psiinon / open-source-llm-scannersLinks
☆76Updated 2 weeks ago
Alternatives and similar repositories for open-source-llm-scanners
Users that are interested in open-source-llm-scanners are comparing it to the libraries listed below
Sorting:
- Prototype of Full Agentic Application Security Testing, FAAST = SAST + DAST + LLM agents☆47Updated last month
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆92Updated 3 months ago
- Verizon Burp Extensions: AI Suite☆130Updated last month
- A comprehensive knowledge base for security professionals to keep track of and build defenses against API attack techniques.☆43Updated 8 months ago
- Vulnerable environments paired with ready-to-use Nuclei templates for security testing and learning! 🚀☆90Updated last month
- A collection of Turbo Intruder scripts.☆60Updated 4 months ago
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆99Updated 2 weeks ago
- Damn Vulnerable SCA Application☆36Updated last month
- Additional active scan checks for BURP☆27Updated 8 months ago
- ☆39Updated 10 months ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆37Updated last month
- AI/LLM local model integration for analysis of reconftw results☆58Updated last month
- The Arcanum Prompt Injection Taxonomy☆94Updated 3 weeks ago
- ☆51Updated this week
- Create your own recon & vulnerability scanner with Trickest and GitHub☆49Updated last year
- A research project to add some brrrrrr to Burp☆173Updated 3 months ago
- ai-based domain name generation☆93Updated 4 months ago
- OWASP ASVS Security Evaluation Templates with Nuclei☆35Updated last month
- ☆31Updated last month
- Simple PoC for demonstrating Race Conditions on Websockets☆55Updated last year
- Blinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the int…☆134Updated 5 months ago
- QRFuzz, a fuzzing toolkit to test malicious QR Codes in mobile applications☆45Updated last year
- Tool for helping in the exploitation of path traversal vulnerabilities in Java web applications☆32Updated 2 years ago
- ☠️ Code for the Defcon Workshop☆23Updated 9 months ago
- An extension to use Semgrep inside Burp Suite.☆89Updated last week
- WhereToGo - is a list of popular services that might be used in organizations. By having an account of the user - you can try to find ent…☆123Updated 2 years ago
- Burp Suite extension for testing Passkey systems.☆69Updated 2 months ago
- Nuclei plugins to audit Chrome extensions☆64Updated 10 months ago
- 🤖 LLM-powered agent for automated Google Dorking in bug hunting & pentesting.☆57Updated 2 weeks ago
- ☆81Updated 8 months ago