Offensive Security

273 tools and resources

Tags in this Category

FEATURED

Feature Your Cybersecurity Product

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Boost Your Visibility

NEW

A customized Kali Linux distribution for ICS/SCADA pentesting professionals

Mortar is an evasion technique to defeat and divert detection and prevention of security products, including AV, EDR, and XDR solutions.

A tool that checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names.

A C2 front flow control tool designed to evade detection by Blue Teams, AVs, and EDRs.

A comprehensive .NET post-exploitation library designed for advanced security testing.

RedWarden is a Cobalt Strike C2 Reverse proxy that evades detection by Blue Teams, AVs, EDRs, and scanners through packet inspection and malleable profile correlation.

A tool that visits suspected phishing pages, takes screenshots, and extracts interesting files.

A toolkit to attack Office365, including tools for password spraying, password cracking, token manipulation, and exploiting vulnerabilities in Office365 APIs and services.

A blog post about abusing exported functions and exposed DCOM interfaces for pass-thru command execution and lateral movement

GOAD Logo
0.0

Pentest active directory LAB project for practicing attack techniques.

Modern, asynchronous, multiplayer & multiserver C2/post-exploitation framework with Python 3 and .NETs DLR.

A guide on using Apache mod_rewrite to strengthen phishing attacks and bypass mobile device restrictions

Collection of URLs for vulnerable web applications and systems for cybersecurity practice.

A powerful penetration testing platform for identifying vulnerabilities and weaknesses in computer systems.

A PowerShell toolkit for attacking Azure environments

A next generation version of enum4linux with enhanced features for enumerating information from Windows and Samba systems.

Pupy Logo
0.0

Pupy is a cross-platform C2 and post-exploitation framework for remote access and control of compromised systems across various operating systems.

A tool to remove malicious artifacts from Microsoft Office documents, preventing malware infections and data breaches.

Online Telegram bot for collecting information on individuals from various websites.

An open-source penetration testing framework for social engineering with custom attack vectors.

A collection of tips and tricks for container and container orchestration hacking

89
10
1112