This repository has some useful tools for the daily work of pentesters and red teamers.
-
Updated
Apr 30, 2022 - Python
This repository has some useful tools for the daily work of pentesters and red teamers.
Automated deployment of Burp Collaborator server with nginx proxy for offensive security.
memMan is a simple tool to read and write memory of a process.
Time keeps on slipping...
This repository contains a collection of penetration testing reports for retired HackTheBox machines. I am still learning to write professional reports.
Red team attack simulator in Python
AI Framework to Orchestrate Teams of models to solve complicated tasks.
Enumerates reverse shells. Great for defensive auditing. Great for lazy offense. Bad for stealth.
An advanced penetration testing framework that automates the process of discovering and chaining vulnerabilities from reconnaissance to exploitation.
Saide Hossain
Prep a Private Win10 or Server2022 VM for quick deployment in Azure
This is a custom ASCII AND/SUB Encoder developed during my preparation for the legacy OSCE/CTP course
Offensive Security Cheatsheet
XSS Finder is a Python-based tool designed to identify potential cross-site scripting (XSS) vulnerabilities on websites. It automates the process of scanning web applications for XSS flaws by sending payloads to various input points and analyzing responses. This tool is suitable for security professionals and developers looking to enhance their web
Curated List of my own Python based tools
ShadowSting-V2 is a multi-stage attack framework combining HID injection, HTA execution, PowerShell payloads, network interaction, persistence, and evasion techniques.
A simple Python-based subdomain enumeration tool for recon.
Modular offensive security toolkit for ethical hacking labs — recon, enumeration, exploitation support, and reporting automation.
Ansible playbook to automate offensive Kali Linux configuration.
Add a description, image, and links to the offensive-security topic page so that developers can more easily learn about it.
To associate your repository with the offensive-security topic, visit your repo's landing page and select "manage topics."