28 results found Sort:

742
5.4k
unknown
90
Tools and Techniques for Red Team / Penetration Testing
Created 2022-09-19
194 commits to main branch, last one 10 months ago
229
3.7k
apache-2.0
29
🐢 Open-Source Evaluation & Testing for LLMs and ML models
Created 2022-03-06
9,731 commits to main branch, last one 3 days ago
521
3.6k
bsd-3-clause
50
Attack Surface Management & Red Team Simulation Platform 互联网攻击面管理&红队模拟平台
Created 2020-05-29
180 commits to master branch, last one about a month ago
261
1.4k
mit
17
The Python Risk Identification Tool for generative AI (PyRIT) is an open access automation framework to empower security professionals and machine learning engineers to proactively find risks in their...
Created 2023-12-12
210 commits to main branch, last one 18 hours ago
97
694
gpl-3.0
13
Sandman is a NTP based backdoor for red team engagements in hardened networks.
Created 2022-08-21
14 commits to master branch, last one 2 months ago
55
364
gpl-3.0
5
Venom is a library that meant to perform evasive communication using stolen browser socket
Created 2022-12-18
6 commits to master branch, last one 9 months ago
46
322
unknown
4
该工具用于导出正在运行中的微信进程的 key 并自动解密所有微信数据库文件以及导出 key 后数据库文件离线解密。
Created 2023-09-19
24 commits to main branch, last one about a month ago
Nimbo-C2 is yet another (simple and lightweight) C2 framework
Created 2022-10-08
181 commits to main branch, last one about a month ago
49
281
gpl-3.0
16
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
Created 2023-10-31
88 commits to main branch, last one 6 days ago
Compiled tools for internal assessments
Created 2023-02-03
2,553 commits to main branch, last one 18 hours ago
Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2
Created 2021-11-16
28 commits to main branch, last one about a year ago
Self-hosted passive subdomain continous monitoring tool.
Created 2023-06-06
51 commits to main branch, last one 5 months ago
smbcrawler is no-nonsense tool that takes credentials and a list of hosts and 'crawls' (or 'spiders') through those shares
Created 2021-06-09
27 commits to main branch, last one about a year ago
A fast and comprehensive tool for organizational network scanning
Created 2023-12-23
42 commits to master branch, last one 2 months ago
A command-line interface (CLI) based passive subdomain discovery utility. It is designed to efficiently identify known subdomains of given domains by tapping into a multitude of curated online passive...
Created 2021-05-13
139 commits to main branch, last one 6 months ago
11
100
gpl-3.0
1
Persistent Powershell backdoor tool {😈}
Created 2023-12-14
88 commits to master branch, last one 19 days ago
38
77
unknown
6
rsGen is a Reverse Shell Payload Generator for hacking.
Created 2019-05-18
26 commits to master branch, last one 2 years ago
EyeSpy is a PowerShell tool for finding IP Cameras and spraying credentials at the underlying RTSP streams if present.
Created 2024-02-29
107 commits to main branch, last one about a month ago
RegStrike is a .reg payload generator
Created 2023-01-20
19 commits to master branch, last one about a year ago
A Bug Bounty Platform that allows hunters to issue commands over a geo-distributed cluster. The ideal user is someone who is attempting to scan multiple bug bounty programs simultaneously, on a recurr...
Created 2023-08-07
4 commits to main branch, last one 10 months ago
Burp Suite extension to encode an IP address focused to bypass application IP / domain blacklist.
Created 2023-07-17
33 commits to main branch, last one 3 months ago
14
40
gpl-2.0
4
A powerful reverse shell generator
Created 2022-03-13
107 commits to main branch, last one 2 years ago
4
35
unknown
1
in-process powershell runner for BRC4
Created 2023-09-24
25 commits to master branch, last one 8 months ago
Collection of (4000+) malicious rMQR Codes for Penetration testing, Vulnerability assessments, Red Team operations, Bug Bounty and more
Created 2023-10-20
34 commits to main branch, last one 6 months ago
A Red Teaming tool focused on profiling the target.
Created 2023-03-25
113 commits to master branch, last one about a year ago