psiinon / open-source-llm-scanners
☆55Updated last month
Alternatives and similar repositories for open-source-llm-scanners:
Users that are interested in open-source-llm-scanners are comparing it to the libraries listed below
- Additional active scan checks for BURP☆26Updated 6 months ago
- A web security research tool for DOM testing☆20Updated last week
- The Arcanum Prompt Injection Taxonomy☆56Updated last month
- ☆30Updated 2 weeks ago
- Extracts URLs from OSINT Archives for Security Insights☆70Updated last week
- RADAR (Rapid Assessment of DNS And Reconnaissance) is an advanced DNS reconnaissance tool designed to identify technologies and services …☆32Updated last week
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated 3 months ago
- Verizon Burp Extensions: AI Suite☆124Updated 3 weeks ago
- Encode and Fuzz Custom Protobuf Messages in Burp Suite☆30Updated last month
- A comprehensive knowledge base for security professionals to keep track of and build defenses against API attack techniques.☆43Updated 7 months ago
- ☆62Updated 4 months ago
- Bounty Prompt is an Open-Source Burp Suite extension by Bounty Security that leverages advanced AI via Burp AI and Groq AI. It enables us…☆92Updated last month
- Simple PoC for demonstrating Race Conditions on Websockets☆56Updated last year
- vhost scanning☆34Updated last year
- ☠️ Code for the Defcon Workshop☆23Updated 8 months ago
- A collection of Semgrep rules which followed security guidelines for .NET and Java.☆21Updated 3 years ago
- 🚀 Sling Shot R3con: Automate Your Bug Bounty and Pentest Reconnaissance with Project Discovery tools 🎯☆24Updated last year
- A simple mutator engine which focuses on finding unknown classes of injection vulnerabilities☆67Updated last year
- AssetViz simplifies the visualization of subdomains from input files, presenting them as a coherent mind map. Ideal for penetration test…☆32Updated last year
- ☆26Updated 7 months ago
- Repro for Confusion Attacks: Exploiting Hidden Semantic Ambiguity in Apache HTTP Server!☆20Updated 7 months ago
- Jumpstart multiple WebSocket servers quickly☆31Updated 3 years ago
- Exploit for Symfony CVE-2024-50340 (forked eos)☆28Updated 4 months ago
- Make better use of the embedded browser that comes by default with Burp☆43Updated last year
- Tool for helping in the exploitation of path traversal vulnerabilities in Java web applications☆29Updated 2 years ago
- A BurpSuite extension to deploy an OpenVPN config file to DigitalOcean and set up a SOCKS proxy to route traffic through it☆49Updated last year
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆71Updated 2 weeks ago
- FastCVE - fast, rich and API-based search for CVE and more (CPE, CWE, CAPEC)☆49Updated 3 months ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆27Updated last week
- A collection of Turbo Intruder scripts.☆57Updated 2 months ago