Darkarmour
A scripting engine for interacting with GraphQL endpoints for pentesting purposes.
Offensive security testing uncovers vulnerabilities through simulated attacks.
A scripting engine for interacting with GraphQL endpoints for pentesting purposes.
Open-source project for building instrumented environments to simulate attacks and test detections.
Collection of penetration testing scripts for AWS with a focus on reconnaissance.
Sublist3r is a python tool for enumerating subdomains using OSINT and various search engines.
A tool for Local File Inclusion (LFI) exploitation and scanning
Self-hosted Fuzzing-As-A-Service platform for continuous developer-driven fuzzing.
A subdomain enumeration tool for penetration testers and security researchers.
Caldera is a cybersecurity framework by MITRE for automated security assessments and adversary emulation.
A lightweight, first-stage C2 implant written in Nim for remote access and control.
Online Telegram bot for collecting information on individuals from various websites.
A tool that finds more information about a given URL or domain by querying multiple data sources.
A wargaming network for penetration testers to practice their skills in a realistic environment.
A comprehensive guide for customizing Cobalt Strike's C2 profiles to enhance stealth and operational security.
Performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques.
A guide on basic Linux privilege escalation techniques including enumeration, data analysis, exploit customization, and trial and error.
Repository of tools for testing iPhone messaging by Project Zero
PwnAuth is an open-source tool for generating and managing authentication tokens for penetration testing and red teaming exercises.
A post-exploitation tool for pentesting Active Directory
A guide on basic Linux privilege escalation techniques including enumeration, data analysis, exploit customization, and trial and error.
A comprehensive .NET post-exploitation library designed for advanced security testing.
A collection of tips and tricks for container and container orchestration hacking
A collection of Microsoft PowerShell modules for penetration testing purposes.
Modlishka is a reverse proxy tool for intercepting and manipulating HTTP traffic, ideal for penetration testers, security researchers, and developers to analyze and test web applications.