root-at-iyn / Offensive-SecurityLinks
My journey and notes on learning Offensive Security from the ground up
☆18Updated last year
Alternatives and similar repositories for Offensive-Security
Users that are interested in Offensive-Security are comparing it to the libraries listed below
Sorting:
- MacroExploit use in excel sheet☆20Updated last year
- Monitor your target continuously for new subdomains!☆26Updated 2 years ago
- Cobalt Strike BOFS☆16Updated last year
- Burp extension used to snip any header from all the requests.☆22Updated last year
- Bash tool used for proactive detection of malicious activity on macOS systems.☆35Updated 2 years ago
- Penetration Testing & Red Team tools & scripts☆12Updated last year
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆21Updated last year
- ☆15Updated last year
- ☆27Updated 2 years ago
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated last year
- exfiltration/infiltration toolkit☆23Updated last year
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated 2 years ago
- A Red Teaming tool focused on profiling the target.☆26Updated 11 months ago
- ☆22Updated last year
- ☆27Updated 2 years ago
- Tool for scanning domains for .git directories.☆16Updated last year
- Automated HTTP Request Repeating With Burp Suite☆38Updated 2 years ago
- ☆28Updated last year
- your bestfried for finding LinkedIn Employees on github☆16Updated 2 years ago
- Quicky serve files over http or https using flask.☆35Updated 4 months ago
- Tools used for Pentesting☆22Updated 2 years ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆30Updated 2 months ago
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated last year
- This repository presents a proof-of-concept of CVE-2023-22527☆12Updated last year
- A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.☆39Updated 2 years ago
- Template Nuclei SSTI☆29Updated last year
- ☆12Updated 3 years ago
- Updated Exploit - pfBlockerNG <= 2.1.4_26 Unauth RCE (CVE-2022-31814)☆23Updated 10 months ago
- Public repo of Nuclei scanner templates.☆18Updated 2 years ago
- ☆28Updated last year