Offensive Security

273 tools and resources

Tags in this Category

FEATURED

Feature Your Cybersecurity Product

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Boost Your Visibility

NEW

AzureC2Relay enhances security by validating and relaying Cobalt Strike beacon traffic through Azure Functions.

A tool that simplifies the installation of tools and configuration for Kali Linux

Kali Logo
0.0

Kali Linux is a specialized Linux distribution for cybersecurity professionals, focusing on penetration testing and security auditing.

TikiTorch offers advanced process injection capabilities to execute code stealthily in another process's space.

A command that builds and executes command lines from standard input, allowing for the execution of commands with multiple arguments.

DueDLLigence is an open-source tool for identifying and analyzing DLL hijacking vulnerabilities in Windows applications, providing automated analysis and remediation guidance.

PwnAuth is an open-source tool for generating and managing authentication tokens for penetration testing and red teaming exercises.

Check if a domain is in the Alexa or Cisco top one million domain list.

A PoC tool for generating Excel files with embedded macros without using Excel.

CrackMapExec (CME) - A tool for querying internal database for host and credential information in cybersecurity.

A blog post about bypassing AppLocker using PowerShell diagnostic scripts

A practical guide on NTLM relaying for Active Directory attacks.

A powerful tool for hiding the true location of your Teamserver, evading detection from Incident Response, redirecting users, blocking specific IP addresses, and managing Malleable C2 traffic in Red Team engagements.

Cutting-edge open-source security tools for adversary simulation and threat hunting.

A wargaming network for penetration testers to practice their skills in a realistic environment.

A post-exploitation tool for pentesting Active Directory

Collection of penetration testing scripts for AWS with a focus on reconnaissance.

Insights on Red Teaming for Pacific Rim CCDC 2016 competition, focusing on preparation, operations plan, and automation.

Sublist3r is a python tool for enumerating subdomains using OSINT and various search engines.

Python utility for testing the existence of domain names under different TLDs to find malicious subdomains.

A Python utility to takeover domains vulnerable to AWS NS Takeover

910
11
1213