SSRFmap
Adversary emulation framework for testing security measures in network environments.
Offensive security testing uncovers vulnerabilities through simulated attacks.
Adversary emulation framework for testing security measures in network environments.
Ivy is a payload creation framework for executing arbitrary VBA source code directly in memory, utilizing programmatical access to load, decrypt, and execute shellcode.
A tool that visits suspected phishing pages, takes screenshots, and extracts interesting files.
A managed code hooking template for .NET assemblies, enabling API hooking, code injection, and runtime manipulation.
A guide on basic Linux privilege escalation techniques including enumeration, data analysis, exploit customization, and trial and error.
A tool that checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names.
Charlotte is an undetected C++ shellcode launcher for executing shellcode with stealth.
A tool for enumerating and attacking GitHub Actions pipelines
A quick and dirty dynamic redirect.rules generator for penetration testers and security professionals.
A tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) for offensive security purposes.
A collaborative, multi-platform, red teaming framework for simulating attacks and testing defenses.
A free online wargame for practicing hacking skills and learning security concepts.
Darkarmour is a Windows AV evasion tool that helps bypass antivirus software, allowing for the creation of undetectable malware.
A blog post discussing the often overlooked dangers of CSV injection in applications.
A Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang for efficient and secure communication.
Sublist3r is a python tool for enumerating subdomains using OSINT and various search engines.
A repository containing material for Android greybox fuzzing with AFL++ Frida mode
A login cracker that can be used to crack many types of authentication protocols.