root-at-iyn / Offensive-SecurityLinks
My journey and notes on learning Offensive Security from the ground up
☆18Updated last year
Alternatives and similar repositories for Offensive-Security
Users that are interested in Offensive-Security are comparing it to the libraries listed below
Sorting:
- MacroExploit use in excel sheet☆20Updated 2 years ago
- Bash tool used for proactive detection of malicious activity on macOS systems.☆35Updated 2 years ago
- Cobalt Strike BOFS☆16Updated last year
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆36Updated last year
- ☆22Updated last year
- vulnlab.com reaper writeup☆26Updated last year
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆21Updated last year
- Penetration Testing & Red Team tools & scripts☆12Updated last year
- A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.☆39Updated 2 years ago
- Monitor your target continuously for new subdomains!☆26Updated 2 years ago
- exfiltration/infiltration toolkit☆23Updated last year
- A repo containing some tooling build to assist with reverse engineering malware samples☆15Updated last year
- Burp extension used to snip any header from all the requests.☆22Updated last year
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆45Updated last year
- freeBokuLoader fork which targets and frees Metsrv's initial reflective DLL package☆33Updated 2 years ago
- Official repository for the Advanced Software Exploitation (ASE) course☆20Updated 6 years ago
- SANS Workshop: Active Directory Privilege Escalation with Empire!☆30Updated 2 months ago
- Public repo of Nuclei scanner templates.☆18Updated 2 years ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated 2 years ago
- A Red Teaming tool focused on profiling the target.☆26Updated last year
- OSED Practice binary☆24Updated last year
- DLink DIR-846 Authenticated Remote Code Execution☆18Updated last year
- Automated HTTP Request Repeating With Burp Suite☆38Updated 2 years ago
- ☆27Updated 2 years ago
- CIS Benchmark testing of Windows SIEM configuration☆44Updated 2 years ago
- Manage attack surface data on Elasticsearch☆22Updated last year
- ☆28Updated 2 years ago
- This repository presents a proof-of-concept of CVE-2023-22527☆12Updated last year
- This Python tool enables network node command and exfiltration while applying OPSEC to ensure the process is hidden by transmitting comma…☆34Updated last year
- ☆38Updated 2 years ago