Raccoon
A customized Kali Linux distribution for ICS/SCADA pentesting professionals
Offensive security testing uncovers vulnerabilities through simulated attacks.
A customized Kali Linux distribution for ICS/SCADA pentesting professionals
A standalone man-in-the-middle attack framework used for phishing login credentials and bypassing 2-factor authentication.
A lightweight and portable Docker container for penetration testers and CTF players
Boofuzz is a network protocol fuzzing tool that aims to fuzz everything
A set of YARA rules for identifying files containing sensitive information
A lightweight and portable Docker container for penetration testers and CTF players
A quick and dirty dynamic redirect.rules generator for penetration testers and security professionals.
A tool to dump login passwords from Linux desktop users, leveraging cleartext credentials in memory.
Redboto is a collection of scripts for red team operations against the AWS API.
A tool for automated security scanning of web applications and manual penetration testing.
A YARA interactive debugger for the YARA language written in Rust, providing features like function calls, constant evaluation, and string matching.
A tool for automated security scanning of web applications and manual penetration testing.
RTA provides a framework of scripts for blue teams to test detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK.
Redboto is a collection of scripts for red team operations against the AWS API.
Full-featured C2 framework for stealthy communication and control on web servers.
A framework for testing and exploiting race conditions in software
A project for demonstrating AWS attack techniques with a focus on ethical hacking practices.
A script to enumerate Google Storage buckets and determine access and privilege escalation
A Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
Interactive online malware sandbox for real-time analysis and threat intelligence
Customize Empire's GET request URIs, user agent, and headers for evading detection and masquerading as other applications.
Performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques.
A tool for iOS pentesting and research with a GUI version available.