6 results found Sort:

122
1.2k
other
17
Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.
Created 2022-08-25
1,085 commits to main branch, last one a day ago
Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool
Created 2023-02-22
77 commits to main branch, last one 2 months ago
bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)
Created 2021-03-11
105 commits to main branch, last one 2 years ago
10
53
unknown
1
QuoteDB (Vulnerable TCP Server)
Created 2021-06-07
11 commits to main branch, last one 6 months ago
9
38
unknown
1
Signatus - Vulnerable TCP C++ server to practice Win 32 exploitation.
Created 2021-06-13
8 commits to main branch, last one 3 years ago
A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory
Created 2022-07-20
12 commits to master branch, last one about a year ago