-
imperium-c2 Public
Forked from scs-labrat/imperiumImperium AI Assisted Security Framework
TypeScript UpdatedDec 20, 2025 -
opencanary Public
Forked from thinkst/opencanaryModular and decentralised honeypot
Python BSD 3-Clause "New" or "Revised" License UpdatedDec 6, 2025 -
Invoke-PowerChrome Public
Forked from The-Viper-One/Invoke-PowerChromeDecrypt Chromium based browser passwords with PowerShell.
PowerShell UpdatedDec 3, 2025 -
localstack Public
Forked from localstack/localstack💻 A fully functional local AWS cloud stack. Develop and test your cloud & Serverless apps offline
Python Other UpdatedDec 3, 2025 -
conquest Public
Forked from jakobfriedl/conquestConquest is a feature-rich and malleable command & control/post-exploitation framework developed in Nim.
Nim BSD 3-Clause "New" or "Revised" License UpdatedDec 3, 2025 -
-
pi-hole Public
Forked from pi-hole/pi-holeA black hole for Internet advertisements
Shell Other UpdatedDec 3, 2025 -
cai Public
Forked from aliasrobotics/caiCybersecurity AI (CAI), the framework for AI Security
Python Other UpdatedDec 3, 2025 -
robin Public
Forked from apurvsinghgautam/robinAI-Powered Dark Web OSINT Tool
Python MIT License UpdatedDec 1, 2025 -
shai-hulud-check Public
Forked from scs-labrat/shai-hulud-checkCheck for IoCs and compromised NPM packages
TypeScript UpdatedNov 28, 2025 -
CopyReadProcessMemory Public
Forked from chmod760/CopyReadProcessMemoryCopia De un buffer Con ReadProcessMemory
C++ UpdatedNov 27, 2025 -
Malicious-PixelCode Public
Forked from S3N4T0R-0X0/Malicious-PixelCodeMalicious PixelCode is a security research project that demonstrates a covert technique for encoding executable files into pixel data and storing them inside images or videos. A lightweight loader …
C++ Other UpdatedNov 22, 2025 -
drape Public
Forked from inodee/drapeDetection Reliability And Precision Efficiency (DRAPE) is an index used to assess detection performance
Python MIT License UpdatedNov 17, 2025 -
RedAudit-USB Public
Forked from nkranidiotis/RedAudit-USBRedAudit is a next-generation Windows forensic and security assessment framework featuring a live cyber-operations GUI built for real investigators and red-team professionals.
MIT License UpdatedNov 15, 2025 -
dnsdiag Public
Forked from farrokhi/dnsdiagDNS Measurement, Troubleshooting and Security Auditing Toolset
Python BSD 2-Clause "Simplified" License UpdatedNov 10, 2025 -
venom Public
Forked from boku7/venomVenom C2 is a dependency‑free Python3 Command & Control framework for redteam persistence
Python MIT License UpdatedNov 7, 2025 -
hexstrike-ai Public
Forked from 0x4m4/hexstrike-aiHexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity tools for automated pentesting, vulnerability discovery, bug b…
Python UpdatedNov 6, 2025 -
-
Red-Team-Infrastructure-Wiki Public
Forked from bluscreenofjeff/Red-Team-Infrastructure-WikiWiki to collect Red Team infrastructure hardening resources
BSD 3-Clause "New" or "Revised" License UpdatedOct 1, 2025 -
ghostnet Public
Forked from nkranidiotis/ghostnetStandalone Proxy Chaining & OPSEC Shell
Python MIT License UpdatedSep 10, 2025 -
bypass-bot-detection Public
Forked from PortSwigger/bypass-bot-detectionBurp Suite extension that mutates ciphers to bypass TLS-fingerprint based bot detection
Java Apache License 2.0 UpdatedSep 9, 2025 -
RingReaper Public
Forked from MatheuZSecurity/RingReaperLinux post-exploitation agent that uses io_uring to stealthily bypass EDR detection by avoiding traditional syscalls.
C MIT License UpdatedAug 29, 2025 -
ssl-checker Public
Forked from narbehaj/ssl-checkerPython script that collects SSL/TLS information from hosts
Python GNU General Public License v3.0 UpdatedAug 22, 2025 -
BEAR-C2 Public
Forked from S3N4T0R-0X0/BEARBear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of encryption methods, including AES, XOR, DES, TLS, RC4, RSA …
C++ UpdatedAug 14, 2025 -
OSEP-Code-Snippets Public
Forked from chvancooten/OSEP-Code-SnippetsA repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
C# UpdatedJul 27, 2025 -
dns-tool Public
Forked from careyjames/dns-toolDNS Tool is a command-line utility for checking critical DNS records like DMARC, SPF, DKIM, DNSSEC, and more. Ideal for IT professionals and security researchers, it helps strengthen email security…
Python Apache License 2.0 UpdatedJun 12, 2025 -
wpaudit Public
Forked from ihuzaifashoukat/wpauditWPAUDIT: Advanced WordPress security auditing suite & vulnerability scanner. Automates pentesting with Nmap, WPScan, Nuclei, SQLMap. Comprehensive reports. Ideal for ethical hackers & Kali Linux.
Python MIT License UpdatedMay 27, 2025 -
Fuck-Windows-Security Public
Forked from BenzoXdev/Fuck-Windows-SecurityA PowerShell-based malware designed to completely disable all Windows security features, featuring UAC bypass and advanced anti-virtualization techniques. Built to operate both as a standalone Powe…
PowerShell MIT License UpdatedMay 6, 2025 -
waybackurls Public
Forked from tomnomnom/waybackurlsFetch all the URLs that the Wayback Machine knows about for a domain
Go UpdatedMay 1, 2024 -
Awesome-CobaltStrike-Defence Public
Forked from MichaelKoczwara/Awesome-CobaltStrike-DefenceDefences against Cobalt Strike
MIT License UpdatedJul 14, 2022