Home / Security Testing / Offensive Security

Offensive Security

Offensive security testing uncovers vulnerabilities through simulated attacks.

Try these 279 AI Offensive Security Tools

SSRFmap
Free

SSRFmap

Adversary emulation framework for testing security measures in network environments.

Stratus Red Team
Free

Stratus Red Team

Ivy is a payload creation framework for executing arbitrary VBA source code directly in memory, utilizing programmatical access to load, decrypt, and execute shellcode.

Sticky-Keys-Slayer
Free

Sticky-Keys-Slayer

A tool that visits suspected phishing pages, takes screenshots, and extracts interesting files.

Strengthen Your Phishing with Apache mod_rewrite and Mobile User Redirection
Free

Strengthen Your Phishing with Apache mod_rewrite and Mobile User Redirection

A managed code hooking template for .NET assemblies, enabling API hooking, code injection, and runtime manipulation.

Sublist3r
Free

Sublist3r

A guide on basic Linux privilege escalation techniques including enumeration, data analysis, exploit customization, and trial and error.

Sudomy
Free

Sudomy

A tool that checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names.

thc-hydra
Free

thc-hydra

Charlotte is an undetected C++ shellcode launcher for executing shellcode with stealth.

The Absurdly Underestimated Dangers of CSV Injection
Free

The Absurdly Underestimated Dangers of CSV Injection

A tool for enumerating and attacking GitHub Actions pipelines

The Penetration Testing Execution Standard
Free

The Penetration Testing Execution Standard

A quick and dirty dynamic redirect.rules generator for penetration testers and security professionals.

ThreatCheck
Free

ThreatCheck

A tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) for offensive security purposes.

tko-subs
Free

tko-subs

A collaborative, multi-platform, red teaming framework for simulating attacks and testing defenses.

Tugarecon
Free

Tugarecon

A free online wargame for practicing hacking skills and learning security concepts.

Turbo Intruder Scripts
Free

Turbo Intruder Scripts

Darkarmour is a Windows AV evasion tool that helps bypass antivirus software, allowing for the creation of undetectable malware.

Turbo Intruder
Free

Turbo Intruder

A blog post discussing the often overlooked dangers of CSV injection in applications.

Using a SCF file to Gather Hashes
Free

Using a SCF file to Gather Hashes

A Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

Vezir-Project
Free

Vezir-Project

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang for efficient and secure communication.

Vulnerable-AD
Free

Vulnerable-AD

Sublist3r is a python tool for enumerating subdomains using OSINT and various search engines.

WayMore
Free

WayMore

Pentest active directory LAB project for practicing attack techniques.

WayBackMachine
Free

WayBackMachine

A repository containing material for Android greybox fuzzing with AFL++ Frida mode

WeChall
Free

WeChall

A penetration testing tool that focuses on web browser exploitation

Wfuzz
Free

Wfuzz

A login cracker that can be used to crack many types of authentication protocols.