CTF challenges designed and implemented in machine learning applications
-
Updated
Oct 8, 2025 - HTML
CTF challenges designed and implemented in machine learning applications
A visual reference of 118 essential red team tools, frameworks & standards, organized like a periodic table. Includes a printable PDF version.
Simple API for storing all incoming XSS requests and various XSS templates.
Sploit -- All-in-one, AI-powered cybersecurity toolkit for web, network, and phishing tests. Modular, cross-platform, Docker-ready, with GUI & CLI. Open source by AUX-441 Team.
This central repository is crafted for cybersecurity enthusiasts, researchers, and professionals aiming to advance their skills. It offers valuable resources for those focused on analyzing and understanding different types of malware.
A dynamic cross-site scripting (XSS) payload delivery system with team server abilities.
Cybersecurity Roadmap - Tools Installer - Check List - Methodology - Cheat Sheet
A comprehensive browser extension designed for authorized security testing and penetration testing activities. CyberInject provides quick access to common security payloads across multiple vulnerability categories.
Another random blog about security
🔐 A powerful Node.js-based offensive security toolbox for security testing, subdomain/content discovery, SSL and header checks, and Tor proxying — all in one dashboard.
SVG XSS Exploiter is a web tool built with Python and Flask that lets users inject JavaScript payloads into SVG images to simulate XSS attacks. Made for ethical hackers and security researchers, it offers a simple UI to upload and test malicious SVGs safely in a local environment. Built strictly for educational and authorized testing purposes only.
This are the files that contain the shuciran.github.io site published specially for my Pentesting Notes besides other interesting offensive security stuff
Educational deserialization attack on a hydroelectric plant simulator (HydroFlow Console)
Blog about hacking things I've learned
NetSentinel is a Python-based red team reconnaissance framework designed for stealthy internal enumeration, service discovery, and lateral movement preparation.
From zero to shell — my journey into hacking and code
Educational pentesting lab – Red Team exercises with Kali Linux, Metasploitable2, Nessus, Burp Suit, Wireshark, tcpdump, Nmap, Metasploit Framework, SET, Hydra, sqlmap, aircrack-ng and vulnerable apps. Step-by-step reports, commands, and captures.
CyberMoriarty is a research-driven prototype for an "AI-assisted offensive security framework". The vision is to build an "AI-powered Metasploit alternative" that can assist red teamers and penetration testers.
Add a description, image, and links to the offensive-security topic page so that developers can more easily learn about it.
To associate your repository with the offensive-security topic, visit your repo's landing page and select "manage topics."