All Categories → Security → offensive-security

Top 72 offensive-security open source projects

Fudgec2
FudgeC2 - a command and control framework designed for team collaboration and post-exploitation activities.
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Crithit
Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.
Awae Preparation
This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.
Invoke Apex
A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.
Offensive Dockerfiles
Offensive tools as Dockerfiles. Lightweight & Ready to go
Pwk Oscp Preparation Roadmap
Roadmap for preparing for OSCP, anyone is free to use this, and also feedback and contributions are welcome
Reconnoitre
A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.
Corsme
Cross Origin Resource Sharing MisConfiguration Scanner
Osee
Collection of resources for my preparation to take the OSEE certification.
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Atomic Red Team Intelligence C2
ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Rust Windows Shellcode
Windows shellcode development in Rust
Pentest
⛔️ offsec batteries included
Oscp
My OSCP journey
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Keylogger
Get Keyboard,Mouse,ScreenShot,Microphone Inputs from Target Computer and Send to your Mail.
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Oscp Exam Report Template
Modified template for the OSCP Exam and Labs. Used during my passing attempt
Chimera
Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
Oscp Pwk
This is my cheatsheet and scripts developed while taking the Offensive Security Penetration Testing with Kali Linux course.
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Ffm
Freedom Fighting Mode: open source hacking harness
Rmiscout
RMIScout uses wordlist and bruteforce strategies to enumerate Java RMI functions and exploit RMI parameter unmarshalling vulnerabilities
East
Exploits and Security Tools Framework 2.0.1
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
InfosecHouse
Infosec resource center for offensive and defensive security operations.
keylogger
Windows OS keylogger with a hook mechanism (i.e. with a keyboard hook procedure).
meteor
A cross-platform C2/teamserver supporting multiple transport protocols, written in Go.
WireBirb
A scapy based module for programming offensive and defensive networking tools easier than before.
1-60 of 72 offensive-security projects