Offensive Security

273 tools and resources

Tags in this Category

FEATURED

Feature Your Cybersecurity Product

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Boost Your Visibility

NEW

Darkarmour is a Windows AV evasion tool that helps bypass antivirus software, allowing for the creation of undetectable malware.

OWASP OWTF is a penetration testing framework focused on efficiency and alignment with security standards.

PEDA Logo
0.0

Python Exploit Development Assistance for GDB with enhanced debugging features and commands for exploit development.

SharpShares efficiently enumerates and maps network shares and resolves names within a domain.

Using Apache mod_rewrite as a redirector to filter C2 traffic for Cobalt Strike servers.

Charlotte is an undetected C++ shellcode launcher for executing shellcode with stealth.

Find RCE gadgets for CTF pwn challenges with ease.

Rip web accessible (distributed) version control systems: SVN, GIT, Mercurial/hg, bzr, ...

A fuzzing framework for Android that creates corrupt media files to identify potential vulnerabilities

A set of YARA rules for identifying files containing sensitive information

YARI Logo
0.0

A YARA interactive debugger for the YARA language written in Rust, providing features like function calls, constant evaluation, and string matching.

SauronEye helps in identifying files containing sensitive data such as passwords through targeted directory searches.

Comprehensive host-survey tool for security checks in C#.

Tool for enumerating proxy configurations and generating CobaltStrike-compatible shellcode.

A C#-based Command and Control Framework for remote access and control of compromised systems.

A Python script for creating a cohesive and up-to-date penetration testing framework.

High-performant, coroutines-driven, and fully customisable Low & Slow load generator for real-world pentesting with undetectability through Tor.

A week-long series of articles and talks on evading Microsoft Advanced Threat Analytics (ATA) detection

Parrot Security OS is a comprehensive, secure, and customizable operating system for cybersecurity professionals, offering over 600+ tools and utilities for red and blue team operations.

67
8
910