Offensive Security

271 tools and resources

Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

Open source application for retrieving passwords stored on a local computer with support for various software and platforms.

ISF (Industrial Exploitation Framework) - An exploitation framework for industrial systems with various ICS protocol clients and exploit modules.

Modular framework for web services penetration testing with support for various attacks.

A suite of tools for Wi-Fi network security assessment and penetration testing.

Small script to simplify format string exploitation.

Metta Logo

Metta

0 (0)

Metta is an information security preparedness tool for adversarial simulation.

CredMaster enhances password spraying tactics with IP rotation to maintain anonymity and efficiency.

A macOS Initial Access Payload Generator for penetration testing and red teaming exercises.

Weaponize Word documents with PowerShell Empire using the Microsoft DDE exploit.

Merlin Logo

Merlin

0 (0)

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang for efficient and secure communication.

A free, safe, and legal training ground for ethical hackers to test and expand their skills

A collection of Microsoft PowerShell modules for penetration testing purposes.

A reconnaissance tool that retrieves information from Office 365 and Azure Active Directory using a valid credential.

A tool for performing hash length extension attacks against multiple hashing algorithms.

Boofuzz Logo

Boofuzz

0 (0)

Boofuzz is a network protocol fuzzing tool that aims to fuzz everything

Performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques.

A standalone man-in-the-middle attack framework used for phishing login credentials and bypassing 2-factor authentication.

Ruler Logo

Ruler

0 (0)

A tool for interacting with Exchange servers remotely and exploiting client-side Outlook features.

Alpha release of External C2 framework for Cobalt Strike with enhanced data channels.

Data exfiltration & infiltration tool using text-based steganography to evade security controls.

RTA provides a framework of scripts for blue teams to test detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK.

23
4
56