73 results found Sort:

1.0k
7.8k
gpl-3.0
140
Adversary Emulation Framework
Created 2019-01-17
4,766 commits to master branch, last one 19 hours ago
1.3k
6.7k
apache-2.0
283
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com
Created 2019-03-26
78 commits to main branch, last one about a month ago
585
3.4k
unknown
53
一个攻防知识仓库 Red Teaming and Offensive Security
Created 2022-02-08
19 commits to master branch, last one 15 days ago
467
2.9k
bsd-2-clause
46
A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.
Created 2022-07-10
142 commits to main branch, last one 11 months ago
341
2.9k
mit
46
A Security Tool for Bug Bounty, Pentest and Red Teaming.
Created 2022-02-24
1,547 commits to main branch, last one 2 days ago
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
Created 2018-02-02
662 commits to master branch, last one 11 months ago
361
2.3k
bsd-3-clause
80
Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
Created 2018-10-03
1,101 commits to master branch, last one 4 months ago
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
Created 2022-10-11
1,189 commits to main branch, last one 4 days ago
262
1.5k
other
35
Template-Driven AV/EDR Evasion Framework
Created 2021-08-02
58 commits to main branch, last one about a year ago
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Created 2021-06-01
214 commits to main branch, last one 3 months ago
125
1.3k
mit
20
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.
Created 2021-12-19
19 commits to master branch, last one about a year ago
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Created 2021-01-10
35 commits to main branch, last one 3 years ago
165
924
gpl-3.0
25
C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.
Created 2020-03-23
12 commits to master branch, last one 2 months ago
A Huge Learning Resources with Labs For Offensive Security Players
Created 2021-02-14
104 commits to main branch, last one about a year ago
Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool
Created 2023-02-22
77 commits to main branch, last one about a month ago
Lifetime AMSI bypass
Created 2023-02-26
19 commits to master branch, last one 9 months ago
A command-line interface (CLI) based passive URLs discovery utility. It is designed to efficiently identify known URLs of given domains by tapping into a multitude of curated online passive sources.
Created 2021-05-13
159 commits to main branch, last one 6 months ago
A C2 post-exploitation framework
Created 2021-01-26
109 commits to main branch, last one 4 months ago
29
427
apache-2.0
15
AWS CloudSaga - Simulate security events in AWS
Created 2022-02-21
40 commits to main branch, last one about a year ago
46
329
gpl-3.0
7
Go shellcode loader that combines multiple evasion techniques
Created 2022-10-11
49 commits to main branch, last one about a year ago
70
328
mpl-2.0
16
PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.
Created 2017-11-20
460 commits to master branch, last one about a year ago
Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.
Created 2020-08-28
26 commits to master branch, last one 11 months ago
33
290
mit
6
indirect syscalls for AV/EDR evasion in Go assembly
Created 2023-04-07
68 commits to main branch, last one about a year ago
46
273
gpl-3.0
16
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
Created 2023-10-31
87 commits to main branch, last one about a month ago
49
261
cc0-1.0
6
Here I gather all the resources about hacking that I find interesting
Created 2022-05-20
1,680 commits to main branch, last one 18 hours ago
34
260
apache-2.0
10
Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients...
Created 2022-04-30
19 commits to master branch, last one 2 months ago
43
248
gpl-3.0
13
MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution.
Created 2022-03-26
28 commits to master branch, last one 8 months ago
Compiled tools for internal assessments
Created 2023-02-03
2,453 commits to main branch, last one 7 days ago
40
201
mit
5
C# C2 Framework centered around Stage 1 operations
Created 2021-12-27
40 commits to master branch, last one 2 years ago