zakirkun / guardian-cliLinks
Guardian is a production-ready AI-powered penetration testing automation CLI tool that leverages Google Gemini and LangChain to orchestrate intelligent, step-by-step penetration testing workflows while maintaining ethical hacking standards.
☆48Updated this week
Alternatives and similar repositories for guardian-cli
Users that are interested in guardian-cli are comparing it to the libraries listed below
Sorting:
- AI-powered subdomain enumeration tool with local LLM analysis via Ollama - 100% private, zero API costs☆182Updated last month
- NeuroSploitv2 is an advanced, AI-powered penetration testing framework designed to automate and augment various aspects of offensive secu…☆211Updated last week
- An AI-driven vulnerability scanner that uses Nmap to discover open services on a user-supplied IP, matches each service to relevant CVEs …☆47Updated 6 months ago
- Stage 1: Sensitive Email/Chat Classification for Adversary Agent Emulation (espionage). This project is meant to extend Red Reaper v1 whi…☆42Updated last year
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.☆71Updated 8 months ago
- AI / LLM Red Team Field Manual & Consultant’s Handbook☆216Updated this week
- VulnSeer combines the power of Nmap's service detection with multiple AI providers to deliver intelligent vulnerability assessments. Unli…☆43Updated 6 months ago
- A fast and comprehensive tool for organizational network scanning☆134Updated last year
- Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty in WebSocket☆83Updated 3 months ago
- Automated red-team toolkit for stress-testing LLM defences - Vector Attacks on LLMs (Gendalf Case Study)☆107Updated 4 months ago
- EVA is an AI-assisted penetration testing agent that enhances offensive security workflows by providing structured attack guidance, conte…☆236Updated this week
- Exposor is a tool using internet search engines to detect exposed technologies with a unified syntax.☆64Updated last month
- ☆19Updated 8 months ago
- Inboxfuscation is an advanced offensive & defensive framework for mailbox rule obfuscation and detection in Exchange environments.☆80Updated 3 months ago
- It’s an OSINT reconnaissance poc powered by Local LLMs (Ollama). You can feed it an email, domain, or IP, and it automatically performs m…☆70Updated last month
- Multi-agent AI system using GPT-4o, DeepSeek v3, and Llama 3.3 to detect if CVE vulnerabilities were exploited as zero-days. Analyzes…☆19Updated 3 months ago
- ☆82Updated 4 months ago
- This Python-based GUI application allows you to track the latest security vulnerabilities (CVEs) using the☆39Updated 8 months ago
- Secrets Ninja is an GUI tool for validating & investigating API keys discovered during pentesting & bug bounty hunting.☆157Updated 3 weeks ago
- ☆101Updated last month
- ATHF is a framework for agentic threat hunting - building systems that can remember, learn, and act with increasing autonomy.☆122Updated last week
- WebRecon is an advanced Open Source Intelligence (OSINT) web reconnaissance tool designed for cybersecurity professionals, penetration te…☆212Updated 2 weeks ago
- RADAR (Rapid Assessment of DNS And Reconnaissance) is an advanced DNS reconnaissance tool designed to identify technologies and services …☆103Updated 8 months ago
- Manage attack surface data on Elasticsearch☆23Updated 2 years ago
- Prompts for performing tests on your Kali Linux using Gemini-cli, ChatGPT, DeepSeek, CursorAI, Claude Code, and Copilot.☆158Updated last week
- A simple web app to get the latest EPSS data for a CVE ID☆11Updated 2 weeks ago
- FWT is a security analysis and file monitoring tool that utilizes Sysmon events.☆28Updated last year
- dnsprober is a fast and multipurpose DNS reconnaissance tool designed for efficient DNS probing and enumeration. It supports multiple DNS…☆33Updated 6 months ago
- An OSINT tool for searching DuckDuckGo via Tor using search dorks.☆22Updated 7 months ago
- Automatic security vulnerability remediation for your code.☆63Updated this week