How to Write Malleable C2 Profiles for Cobalt Strike
Collection of vulnerable ARM binaries for beginner vulnerability researchers & exploit developers.
Offensive security testing uncovers vulnerabilities through simulated attacks.
Collection of vulnerable ARM binaries for beginner vulnerability researchers & exploit developers.
A guide to bypassing RFID card reader security mechanisms using specialized hardware
Weaponizing Kerberos protocol flaws for stealthy attacks on domain users.
A tool that simplifies the installation of tools and configuration for Kali Linux
A structured approach for conducting penetration tests with seven main sections covering all aspects of the test.
C3 is a framework for creating custom C2 channels, integrating with existing offensive toolkits.
A tool that simplifies the installation of tools and configuration for Kali Linux
A tool that visits suspected phishing pages, takes screenshots, and extracts interesting files.
A tool for Local File Inclusion (LFI) exploitation and scanning
Python-based toolkit for network hacking with various implemented techniques and supported by Securetia SRL.
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang for efficient and secure communication.
Customize Empire's GET request URIs, user agent, and headers for evading detection and masquerading as other applications.
Cutting-edge open-source security tools for adversary simulation and threat hunting.
Tool for attacking Active Directory environments through SQL Server access.
A comprehensive .NET post-exploitation library designed for advanced security testing.
Collection of URLs for vulnerable web applications and systems for cybersecurity practice.
Self-hosted Fuzzing-As-A-Service platform for continuous developer-driven fuzzing.
A set of YARA rules for identifying files containing sensitive information
A guide on using Apache mod_rewrite to strengthen phishing attacks and bypass mobile device restrictions
Interactive online malware sandbox for real-time analysis and threat intelligence
The Proxmark III is a versatile device for sniffing, reading, and cloning RFID tags with strong community support.