This repository has some useful tools for the daily work of pentesters and red teamers.
-
Updated
Apr 30, 2022 - Python
This repository has some useful tools for the daily work of pentesters and red teamers.
Some scripts to improve the Quality of Life for a penetration tester when working
Automated deployment of Burp Collaborator server with nginx proxy for offensive security.
Advanced ROP Gadget Filtering & Chain Solver
Generate list IPv4 addresses using extend and uncommon formats
memMan is a simple tool to read and write memory of a process.
A python script that modifies file timestamps based on your input.
This repository contains a collection of penetration testing reports for retired HackTheBox machines. I am still learning to write professional reports.
Red team attack simulator in Python
AI Framework to Orchestrate Teams of models to solve complicated tasks.
an insanity rule for the paranoid
VMgrab is an offensive security tool for VM memory dump attacks. Pentesters, auditors and admins may validate the enablement of memory encryption provided by confidential computing technologies.
Enumerates reverse shells. Great for defensive auditing. Great for lazy offense. Bad for stealth.
My attempt to understand windows internals and malware development
Remotely control a server via Telegram C2 bot. Also useful as a controlled reverse proxy with restricted commands to your home environment
An advanced penetration testing framework that automates the process of discovering and chaining vulnerabilities from reconnaissance to exploitation.
A multi-protocol (LDAP, SMB, SAMR) enumerator designed to turn initial access into actionable findings. Supports anonymous scouting, authenticated auditing, and Pass-the-Hash.
Saide Hossain
Summary of my findings and learnings on penetration testing & ethical hacking concepts - based on my knowledge and research from multiple resources.
Add a description, image, and links to the offensive-security topic page so that developers can more easily learn about it.
To associate your repository with the offensive-security topic, visit your repo's landing page and select "manage topics."