Home / Security Testing / Offensive Security

Offensive Security

Offensive security testing uncovers vulnerabilities through simulated attacks.

Try these 279 AI Offensive Security Tools

Darkarmour
Free

Darkarmour

A scripting engine for interacting with GraphQL endpoints for pentesting purposes.

DDE attack with PowerShell Empire
Free

DDE attack with PowerShell Empire

Open-source project for building instrumented environments to simulate attacks and test detections.

Dendrobate
Free

Dendrobate

Collection of penetration testing scripts for AWS with a focus on reconnaissance.

DET (extensible) Data Exfiltration Toolkit
Free

DET (extensible) Data Exfiltration Toolkit

Sublist3r is a python tool for enumerating subdomains using OSINT and various search engines.

Dirtyc0w Docker POC
Free

Dirtyc0w Docker POC

A tool for Local File Inclusion (LFI) exploitation and scanning

DiskShadow
Free

DiskShadow

Self-hosted Fuzzing-As-A-Service platform for continuous developer-driven fuzzing.

DNS Rebind Toolkit
Free

DNS Rebind Toolkit

A subdomain enumeration tool for penetration testers and security researchers.

Docker HTTP API Emulator
Free

Docker HTTP API Emulator

Caldera is a cybersecurity framework by MITRE for automated security assessments and adversary emulation.

Domain Hunter
Free

Domain Hunter

A lightweight, first-stage C2 implant written in Nim for remote access and control.

Domain
Free

Domain

Online Telegram bot for collecting information on individuals from various websites.

Donut
Free

Donut

A tool that finds more information about a given URL or domain by querying multiple data sources.

domfind
Free

domfind

A wargaming network for penetration testers to practice their skills in a realistic environment.

dref
Free

dref

A comprehensive guide for customizing Cobalt Strike's C2 profiles to enhance stealth and operational security.

dvcs-ripper
Free

dvcs-ripper

Performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques.

DueDLLigence
Free

DueDLLigence

A guide on basic Linux privilege escalation techniques including enumeration, data analysis, exploit customization, and trial and error.

DumpsterFire Toolset
Free

DumpsterFire Toolset

Repository of tools for testing iPhone messaging by Project Zero

Ebowla
Free

Ebowla

PwnAuth is an open-source tool for generating and managing authentication tokens for penetration testing and red teaming exercises.

Empire Communication Profiles
Free

Empire Communication Profiles

A post-exploitation tool for pentesting Active Directory

enum4linux-ng
Free

enum4linux-ng

A guide on basic Linux privilege escalation techniques including enumeration, data analysis, exploit customization, and trial and error.

event-generator
Free

event-generator

A comprehensive .NET post-exploitation library designed for advanced security testing.

Executing Commands and Bypassing AppLocker with PowerShell Diagnostic Scripts
Free

Executing Commands and Bypassing AppLocker with PowerShell Diagnostic Scripts

A collection of tips and tricks for container and container orchestration hacking

Evilginx2
Free

Evilginx2

A collection of Microsoft PowerShell modules for penetration testing purposes.

Exploit-Challenges
Free

Exploit-Challenges

Modlishka is a reverse proxy tool for intercepting and manipulating HTTP traffic, ideal for penetration testers, security researchers, and developers to analyze and test web applications.