Home / Security Testing / Offensive Security

Offensive Security

Offensive security testing uncovers vulnerabilities through simulated attacks.

Try these 279 AI Offensive Security Tools

Raccoon
Free

Raccoon

A customized Kali Linux distribution for ICS/SCADA pentesting professionals

racepwn
Free

racepwn

A standalone man-in-the-middle attack framework used for phishing login credentials and bypassing 2-factor authentication.

Randomized Malleable C2 Profiles Made Easy
Free

Randomized Malleable C2 Profiles Made Easy

A lightweight and portable Docker container for penetration testers and CTF players

Recon-ng Framework
Free

Recon-ng Framework

Boofuzz is a network protocol fuzzing tool that aims to fuzz everything

Recursebuster
Free

Recursebuster

A set of YARA rules for identifying files containing sensitive information

Red Teaming for Pacific Rim CCDC 2016
Free

Red Teaming for Pacific Rim CCDC 2016

A lightweight and portable Docker container for penetration testers and CTF players

Red Team Planning Document
Free

Red Team Planning Document

A quick and dirty dynamic redirect.rules generator for penetration testers and security professionals.

Red Team Automation (RTA)
Free

Red Team Automation (RTA)

A tool to dump login passwords from Linux desktop users, leveraging cleartext credentials in memory.

Red Teaming Toolkit
Free

Red Teaming Toolkit

Redboto is a collection of scripts for red team operations against the AWS API.

Red Teaming for Pacific Rim CCDC 2017
Free

Red Teaming for Pacific Rim CCDC 2017

A tool for automated security scanning of web applications and manual penetration testing.

Redboto
Free

Redboto

A YARA interactive debugger for the YARA language written in Rust, providing features like function calls, constant evaluation, and string matching.

RedGuard
Free

RedGuard

A tool for automated security scanning of web applications and manual penetration testing.

Redirect.rules
Free

Redirect.rules

RTA provides a framework of scripts for blue teams to test detection capabilities against malicious tradecraft, modeled after MITRE ATT&CK.

RedWarden
Free

RedWarden

Redboto is a collection of scripts for red team operations against the AWS API.

requests-racer
Free

requests-racer

Full-featured C2 framework for stealthy communication and control on web servers.

Reverse Shell Cheat Sheet
Free

Reverse Shell Cheat Sheet

A framework for testing and exploiting race conditions in software

Reverse Shell Manager
Free

Reverse Shell Manager

A project for demonstrating AWS attack techniques with a focus on ethical hacking practices.

ROP Wargame Repository
Free

ROP Wargame Repository

A script to enumerate Google Storage buckets and determine access and privilege escalation

Ruler
Free

Ruler

A Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

SauronEye
Free

SauronEye

Interactive online malware sandbox for real-time analysis and threat intelligence

Seatbelt
Free

Seatbelt

Customize Empire's GET request URIs, user agent, and headers for evading detection and masquerading as other applications.

SecGame #1: Sauron
Free

SecGame #1: Sauron

Performs network mapping of attack surfaces and external asset discovery using open source information gathering and active reconnaissance techniques.

Serving Random Payloads with Apache mod_rewrite
Free

Serving Random Payloads with Apache mod_rewrite

A tool for iOS pentesting and research with a GUI version available.