Offensive Security
pentesting

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A scripting engine for interacting with GraphQL endpoints for pentesting purposes.

A collection of payloads and methodologies for web pentesting.

A tool for recursively querying webservers

Sudomy Logo

Sudomy

0 (0)

A subdomain enumeration tool for bug hunting and pentesting

SMOD Logo

SMOD

0 (0)

Modular framework for pentesting Modbus protocol with diagnostic and offensive features.

AppUse Logo

AppUse

0 (0)

A VM for mobile application security testing, Android and iOS applications, with custom-made tools and scripts.

Linux Virtual Machine for Mobile Application Pentesting and Mobile Malware Analysis with various tools and resources.

idb Logo

idb

0 (0)

A tool for iOS pentesting and research with a GUI version available.

CTF toolkit for rapid exploit development and prototyping.

OWASP OWTF is a penetration testing framework focused on efficiency and alignment with security standards.

A set of YARA rules for identifying files containing sensitive information

Finshir Logo

Finshir

0 (0)

High-performant, coroutines-driven, and fully customisable Low & Slow load generator for real-world pentesting with undetectability through Tor.

A customized Kali Linux distribution for ICS/SCADA pentesting professionals

A post-exploitation tool for pentesting Active Directory

Preparation process for participating in the Pacific Rim CCDC 2015.