89 results found Sort:

1.1k
8.5k
gpl-3.0
150
Adversary Emulation Framework
Created 2019-01-17
4,823 commits to master branch, last one 7 days ago
1.3k
6.9k
apache-2.0
283
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com
Created 2019-03-26
94 commits to main branch, last one about a month ago
365
4.6k
mit
21
Test your prompts, agents, and RAGs. Red teaming, pentesting, and vulnerability scanning for LLMs. Compare performance of GPT, Claude, Gemini, Llama, and more. Simple declarative configs with command ...
Created 2023-04-28
2,696 commits to main branch, last one 16 hours ago
496
3.6k
agpl-3.0
122
TOTALLY HARMLESS PROMPTS FOR GOOD LIL AI'S
Created 2024-04-08
132 commits to main branch, last one 5 days ago
636
3.6k
unknown
57
一个攻防知识仓库 Red Teaming and Offensive Security
Created 2022-02-08
1 commits to master branch, last one 24 hours ago
385
3.4k
mit
53
A Security Tool for Bug Bounty, Pentest and Red Teaming.
Created 2022-02-24
1,603 commits to main branch, last one 11 days ago
479
3.0k
bsd-2-clause
45
A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.
Created 2022-07-10
142 commits to main branch, last one about a year ago
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
Created 2018-02-02
662 commits to master branch, last one about a year ago
370
2.4k
bsd-3-clause
80
Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
Created 2018-10-03
1,112 commits to master branch, last one about a month ago
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
Created 2022-10-11
1,371 commits to main branch, last one 21 hours ago
260
1.6k
other
35
Template-Driven AV/EDR Evasion Framework
Created 2021-08-02
58 commits to main branch, last one about a year ago
Tips and Tutorials for Bug Bounty and also Penetration Tests.
Created 2021-06-01
214 commits to main branch, last one 8 months ago
123
1.4k
mit
21
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.
Created 2021-12-19
19 commits to master branch, last one 2 years ago
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Created 2021-01-10
35 commits to main branch, last one 3 years ago
170
1.0k
gpl-3.0
25
C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.
Created 2020-03-23
12 commits to master branch, last one 7 months ago
A Huge Learning Resources with Labs For Offensive Security Players
Created 2021-02-14
104 commits to main branch, last one 2 years ago
Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool
Created 2023-02-22
77 commits to main branch, last one 6 months ago
Lifetime AMSI bypass
Created 2023-02-26
19 commits to master branch, last one about a year ago
A command-line utility designed to help you discover URLs for a given domain in a simple, efficient way. It works by gathering information from a variety of passive sources, meaning it doesn't interac...
Created 2021-05-13
185 commits to main branch, last one 17 days ago
A C2 post-exploitation framework
Created 2021-01-26
109 commits to main branch, last one 9 months ago
31
442
apache-2.0
14
AWS CloudSaga - Simulate security events in AWS
Created 2022-02-21
40 commits to main branch, last one 2 years ago
46
352
gpl-3.0
8
Go shellcode loader that combines multiple evasion techniques
Created 2022-10-11
49 commits to main branch, last one about a year ago
54
339
gpl-3.0
17
Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments
Created 2023-10-31
104 commits to main branch, last one 20 days ago
Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.
Created 2020-08-28
26 commits to master branch, last one about a year ago
69
330
mpl-2.0
16
PyIris is a modular remote access trojan toolkit written in python targeting Windows and Linux systems.
Created 2017-11-20
461 commits to master branch, last one 4 days ago
34
306
mit
6
indirect syscalls for AV/EDR evasion in Go assembly
Created 2023-04-07
68 commits to main branch, last one about a year ago
43
285
apache-2.0
7
Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients...
Created 2022-04-30
88 commits to master branch, last one a day ago
48
268
cc0-1.0
7
Here I gather all the resources about hacking that I find interesting
Created 2022-05-20
1,890 commits to main branch, last one 5 days ago
Collection of OPSEC Tradecraft and TTPs for Red Team Operations
Created 2023-02-01
300 commits to main branch, last one 21 days ago