Offensive Security
cybersecurity

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A CVE compliant archive of public exploits and corresponding vulnerable software, and a categorized index of Internet search engine queries designed to uncover sensitive information.

A tool for performing hash length extension attacks against multiple hashing algorithms.

Parrot Security OS is a comprehensive, secure, and customizable operating system for cybersecurity professionals, offering over 600+ tools and utilities for red and blue team operations.

Insights on Red Teaming for Pacific Rim CCDC 2016 competition, focusing on preparation, operations plan, and automation.