Offensive Security

273 tools and resources

Tags in this Category

FEATURED

Feature Your Cybersecurity Product

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Boost Your Visibility

NEW

Create a vulnerable active directory for testing various Active Directory attacks.

Python-based toolkit for network hacking with various implemented techniques and supported by Securetia SRL.

A set of commands for exploit developers and reverse-engineers to enhance GDB functionality.

Caldera is a cybersecurity framework by MITRE for automated security assessments and adversary emulation.

Very vulnerable ARM/ARM64[AARCH64] application with various levels of vulnerabilities for exploitation training.

A tool that exposes the functionality of the Volume Shadow Copy Service (VSS) for creation, enumeration, and manipulation of volume shadow copies, with features for persistence and evasion.

DET (extensible) Data Exfiltration Toolkit is a proof of concept tool for performing Data Exfiltration using multiple channels simultaneously.

A distributed systems and infrastructure simulator for attacking and debugging Kubernetes.

AEM (Adobe Experience Manager) Hacker is a tool designed to help security researchers and penetration testers identify and exploit vulnerabilities in AEM-based systems.

Interactive online malware sandbox for real-time analysis and threat intelligence

An exploitation framework for industrial security with modules for controlling PLCs and scanning devices.

A penetration testing tool that focuses on web browser exploitation

A digital archive of the internet, allowing users to capture and browse archived web pages.

A free online wargame for practicing hacking skills and learning security concepts.

A cross-platform post-exploitation HTTP/2 Command & Control server and agent dedicated for containerized environments

A Linux-based environment for penetration testing and vulnerability exploitation

A penetration testing tool for intercepting SSH connections and logging plaintext passwords.

LinEnum is a tool for Linux enumeration that provides detailed system information and performs various checks and tasks.

SharpPrinter enables efficient discovery of network printers for security and management purposes.

A proof-of-concept obfuscation toolkit for C# post-exploitation tools, designed to conceal malicious activities from detection.

56
7
89