root-at-iyn / Offensive-Security
My journey and notes on learning Offensive Security from the ground up
☆16Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for Offensive-Security
- MacroExploit use in excel sheet☆20Updated last year
- Monitor your target continuously for new subdomains!☆26Updated last year
- This repository contains scripts about ACL abuse and any other active directory attacking methods.☆35Updated last year
- Exploits with pwntools library in Python3. ROP, BOF, SHELLCODE.☆20Updated 9 months ago
- A lightweight HTTP/HTTPS reverse proxy for efficient, policy-based traffic filtering and redirection.☆40Updated last year
- ☆15Updated 7 months ago
- A vSphere deployment of GOADv2 BETA Testing (v0.1)☆26Updated 10 months ago
- ☆20Updated last year
- ☆27Updated last year
- Docker container for running CobaltStrike 4.10☆32Updated last month
- ☆25Updated last year
- Cobalt Strike BOFS☆16Updated 10 months ago
- exfiltration/infiltration toolkit☆23Updated 10 months ago
- Tool for scanning domains for .git directories.☆13Updated last year
- Bash tool used for proactive detection of malicious activity on macOS systems.☆34Updated last year
- Analyzes AdminSDHolder permissions & compares with a previous run, to detect potential backdoor/excessive persistent permission(s)☆14Updated 11 months ago
- A simple to use single-include Windows API resolver☆17Updated 4 months ago
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated last year
- ☆15Updated last year
- Breaking Active Directory Security with 🍞☆23Updated last month
- ☆28Updated last year
- ☆46Updated last year
- Burp extension used to snip any header from all the requests.☆22Updated 11 months ago
- Automated HTTP Request Repeating With Burp Suite☆34Updated last year
- A tool to exchange decryption keys for command and control (C2) beacons and implants through DNS records.☆39Updated last year
- A small red team course☆32Updated last year
- DLink DIR-846 Authenticated Remote Code Execution☆18Updated last year