Offensive Security
security-testing

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A scripting engine for interacting with GraphQL endpoints for pentesting purposes.

A collection of payloads and methodologies for web pentesting.

XSpear Logo

XSpear

0 (0)

A powerful XSS scanning and parameter analysis tool

vaf Logo

vaf

0 (0)

A cross-platform web fuzzer written in Nim

A Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

OneFuzz Logo

OneFuzz

0 (0)

Self-hosted Fuzzing-As-A-Service platform for continuous developer-driven fuzzing.

A simple file format fuzzer for Android that can fuzz multiple readers at once

GNU/Linux Wireless distribution for security testing with XFCE desktop environment.

AppUse Logo

AppUse

0 (0)

A VM for mobile application security testing, Android and iOS applications, with custom-made tools and scripts.

Sliver Logo

Sliver

0 (0)

Adversary emulation framework for testing security measures in network environments.

Chameleon aids in evading proxy categorization to bypass internet filters.

Create a vulnerable active directory for testing various Active Directory attacks.

DET (extensible) Data Exfiltration Toolkit is a proof of concept tool for performing Data Exfiltration using multiple channels simultaneously.

OWASP OWTF is a penetration testing framework focused on efficiency and alignment with security standards.

A structured approach for conducting penetration tests with seven main sections covering all aspects of the test.

A Ruby framework designed to aid in the penetration testing of WordPress systems.

Modlishka is a reverse proxy tool for intercepting and manipulating HTTP traffic, ideal for penetration testers, security researchers, and developers to analyze and test web applications.

Mortar Logo

Mortar

0 (0)

Mortar is an evasion technique to defeat and divert detection and prevention of security products, including AV, EDR, and XDR solutions.

A powerful penetration testing platform for identifying vulnerabilities and weaknesses in computer systems.

Kali Logo

Kali

0 (0)

Kali Linux is a specialized Linux distribution for cybersecurity professionals, focusing on penetration testing and security auditing.

DueDLLigence is an open-source tool for identifying and analyzing DLL hijacking vulnerabilities in Windows applications, providing automated analysis and remediation guidance.

A wargaming network for penetration testers to practice their skills in a realistic environment.

domfind Logo

domfind

0 (0)

Python utility for testing the existence of domain names under different TLDs to find malicious subdomains.

Commix Logo

Commix

0 (0)

Open source penetration testing tool for detecting and exploiting command injection vulnerabilities.

MockSSH Logo

MockSSH

0 (0)

Emulate operating systems behind SSH servers for testing automation.