Skip to main content

Find and fix LLM vulnerabilities

Open-source LLM testing used by 25,000+ developers

Walkthrough step 2

Automated pentesting for your app

Run an automatic scan tailored to your application that detects security, legal, and brand risks:

npx promptfoo@latest redteam init

Our probes cover common failures like:

  • PII leaks
  • Insecure tool use
  • Jailbreaks
  • Harmful content
  • Competitor endorsements
  • Political statements
  • Specialized medical and legal advice
  • and much more

» Scan for vulnerabilities in your LLM app

Trusted by developers at

ShopifyDiscordAnthropicMicrosoftSalesforceCarvana

Comprehensive security coverage

Custom probes for your application that identify failures you actually care about, not just generic jailbreaks and prompt injections.

Learn More
promptfoo security coverage examples

Built for developers

Move quickly with a command-line interface, live reloads, and caching. No SDKs, cloud dependencies, or logins.

Get Started
promptfoo CLI

Battle-tested, 100% open-source

Used by teams serving millions of users and supported by an active open-source community.

View on GitHub
promptfoo github repo

Easy abstractions for complex LLM testing

Simple declarative config

# Compare prompts...
prompts:
- "Summarize this in {{language}}: {{document}}"
- "Summarize this in {{language}}, concisely and professionally: {{document}}"

# And models...
providers:
- openai:gpt-4o
- anthropic:claude-3.5-sonnet

# ... using these tests
tests:
- vars:
language: French
document: "file://docs/*.txt"
assert:
- type: contains
value: "foo bar"
- type: llm-rubric
value: "does not apologize"
- type: cost
threshold: 0.01
- type: latency
threshold: 3000
- # ...

Detailed, actionable results

Detect & fix critical failures

Sample vulnerability report

Make your LLM app reliable & secure