Stars
HarmBench: A Standardized Evaluation Framework for Automated Red Teaming and Robust Refusal
[ICLR 2024]Data for "Multilingual Jailbreak Challenges in Large Language Models"
Official repo for GPTFUZZER : Red Teaming Large Language Models with Auto-Generated Jailbreak Prompts
[arXiv:2311.03191] "DeepInception: Hypnotize Large Language Model to Be Jailbreaker"
A guidance language for controlling large language models.
DSPy: The framework for programming—not prompting—language models
A set of fully-undetectable process injection techniques abusing Windows Thread Pools
Hellsgate + Halosgate/Tartarosgate. Ensures that all systemcalls go through ntdll.dll
Vulnerable driver research tool, result and exploit PoCs
Search for potential frontable domains
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
Scans npmjs.org for npm packages that can be taken over
Section Mapping Process Injection (secinject): Cobalt Strike BOF
EarlyBird process hollowing technique (BOF) - Spawns a process in a suspended state, inject shellcode, hijack main thread with APC, and execute shellcode
Inject .NET assemblies into an existing process
xforcered / CredBandit
Forked from anthemtotheego/CredBanditProof of concept Beacon Object File (BOF) that uses static x64 syscalls to perform a complete in memory dump of a process and send that back through your already existing Beacon communication channel
InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditiona…
Automagically reverse-engineer REST APIs via capturing traffic
A BOF to automate common persistence tasks for red teamers
Files for HackRF + Portapack MAYHEM firmware to open any and all Tesla vehicle charging ports in range!
SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.
Some usefull Scripts and Executables for Pentest & Forensics
Nim-based assembly packer and shellcode loader for opsec & profit
My experiments in weaponizing Nim (https://nim-lang.org/)