offensivesecurity

There are 35 repositories under offensivesecurity topic.

  • rodolfomarianocy/OSCP-Tricks-2023

    OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

  • t3l3machus/PowerShell-Obfuscation-Bible

    A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.

  • signorrayan/RedTeam_toolkit

    Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.

    Language:Python5451515121
  • wifi-pentesting-guide

    ricardojoserf/wifi-pentesting-guide

    WiFi Penetration Testing Guide

    Language:Python39412176
  • edoardottt/csprecon

    Discover new target domains using Content Security Policy

    Language:Go3636943
  • volkandindar/agartha

    A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations, while also converting HTTP requests to JavaScript for enhanced XSS exploitation.

    Language:Python3476773
  • sneakerhax/PyPhisher

    Python tool for phishing

    Language:Python19917648
  • GTekSD/SUASS

    one-stop resource for all things offensive security.

    Language:JavaScript1625011
  • edoardottt/pphack

    The Most Advanced Client-Side Prototype Pollution Scanner

    Language:Go1302512
  • sneakerhax/Arsenal

    Red Team tools weaponized

  • cyberstruggle/chalumeau

    Chalumeau is automated,extendable and customizable credential dumping tool based on powershell and python.

    Language:PowerShell9810121
  • Offensive-Panda/DefenseEvasionTechniques

    This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead in the field. It provides a valuable resource for those dedicated to improving their skills in malware development, malware research, offensive security, security defenses and measures.

    Language:C++672010
  • blackhatethicalhacking/SQLMutant

    SQLMutant is a comprehensive SQL injection testing tool that provides several features to test for SQL injection vulnerabilities in web applications, uses various techniques to detect vulnerabilities, including pattern matching, error analysis, and timing attacks. The integration of Waybackurls and Arjun allows the tool to find additional

    Language:Shell642315
  • R3DHULK/fsociety

    fsociety is a penetration toolkit inspired from MR. ROBOT

    Language:Python54106
  • sneakerhax/PNT3

    Python tools for networking

    Language:Python394119
  • sneakerhax/Posts

    Posts about different topics

  • sneakerhax/C2PE

    C2 and Post Exploitation Code

    Language:Go34206
  • vectra-ai-research/Halberd

    Halberd : Multi-Cloud Security Testing Tool to execute a comprehensive array of attack techniques across multiple surfaces via a simple web interface.

    Language:Python29604
  • hack_hard

    milosilo/hack_hard

    A nostalgic journey back to the era of retro RPGs with a cyber twist in the theme of Die Hard

    Language:Python28121
  • hackerzhat/CRTO

    Our repo for crushing through RTO course & labs.

  • ManuelBerrueta/urlyzer

    urlyzer is a URL parsing analysis tool.

    Language:Go21201
  • edoardottt/offensive-onos

    My experiments in weaponizing ONOS applications (https://github.com/opennetworkinglab/onos)

    Language:Java13201
  • ricardojoserf/vulnserver-exploits

    Vulnserver exploits

    Language:Python13109
  • ManuelBerrueta/BST

    🏴‍☠️ BST is an ever-evolving collection of 🛠 tools to help in security and administration tasks 😉

    Language:Shell11400
  • sneakerhax/PyDorker

    Python tool for Dorking

    Language:Python11319
  • signorrayan/FConnch

    FConnch is a fast bulk subdomain availability checker

    Language:Python8112
  • PointlessAI/OCA-OffensiveCybersecurityAssistant

    ChatGPT terminal assistant with a good memory to be used in ethical hacking, offensive cybersecurity and red teaming. **Warning:** These scripts are for training purposes to accompany a training course. Do not use on real applications without explicit permissions.

    Language:Python7200
  • GeorgePatsias/Flaming-Sarissa

    The purpose of this project is to scale the use of your software on the Cloud. Dynamically create a temporary infrastructure to accommodate your Shellcodes, Scans, Docker images collecting the results to a centralized DB. The platform distributes the command execution to the servers from a variety of regions, not raising flags about targeted attacks and requests that cannot be backtracked. After that, it destroys the infrastructure and a report is generated on the platform.

    Language:JavaScript1201
  • txuswashere/OSCP

    OffSec Certified Professional Certification (OSCP).

  • whiterabb17/DXShell

    Language:PowerShell110
  • anonroot41/OSCP

    OSCP Cheat Sheet Wake!!!

  • NikushaKalatozi/MITRE-ATTACK-EMULATION

    Mapping MITRE attacks to AI for learning attack behaviors and normal behavior.

  • sm00v/ScrubEncoder

    An alpha-numeric subtraction encoder used for restrictive character set exploits.

    Language:Python0100
  • ManuelBerrueta/ManuelBerrueta.github.io

    Security Mindset Blog

    Language:Ruby20