zruvv / OffensiveSecurity
Penetration Testing & Red Team tools & scripts
☆12Updated last year
Related projects ⓘ
Alternatives and complementary repositories for OffensiveSecurity
- This is a repository for Penetration Test, Purple Team Exercise and Red Team☆17Updated 11 months ago
- My talks...☆23Updated last month
- Simple Python script to sort nuclei scans by severity and URL☆29Updated last year
- Template Nuclei SSTI☆29Updated last year
- Automated HTTP Request Repeating With Burp Suite☆34Updated last year
- A BurpSuite extension for vulnerability Scanning☆25Updated 9 months ago
- Just learning around new stuff mostly Red Teaming and such but will try to see if I can update or simplify them more, nothing too exotic …☆37Updated 2 years ago
- 「💥」CVE-2022-33891 - Apache Spark Command Injection☆27Updated 2 years ago
- Tomcat backdoor based on CS blog☆27Updated last year
- Manage attack surface data on Elasticsearch☆20Updated last year
- Burp extension to track your current IP address. Extension focused for red teams where the attacker needs to log all used IP addresses.☆24Updated last year
- OSINT tool abusing SecurityTrails domain suggestion API to find potentially related domains by keyword and brute force.☆26Updated last year
- Proof of Concept for CVE-2023-23397 in Python☆27Updated last year
- MacroExploit use in excel sheet☆20Updated last year
- Burp extension used to snip any header from all the requests.☆22Updated last year
- ☆19Updated 5 months ago
- ☆27Updated last year
- H&E- Burp Highlighter and Extractor☆18Updated last year
- RCE PoC for Empire C2 framework <5.9.3☆26Updated 9 months ago
- DLink DIR-846 Authenticated Remote Code Execution☆18Updated last year
- Multi-threaded C2 framework built in Flask with keylogger - from the Offensive C# Course by Naga Sai Nikhil☆20Updated 2 years ago
- Cobalt Strike BOFS☆16Updated 11 months ago
- F5 BIG-IP Scanner scans for servers on shodan and checks to see if they are vulnerable.☆17Updated last year
- Monitor your target continuously for new subdomains!☆26Updated last year
- Proof of Concept for Path Traversal in Apache Struts ("CVE-2023-50164")☆59Updated 11 months ago
- cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text ver…☆37Updated 2 years ago