offensive-security topic

List offensive-security repositories

CorsMe

165
Stars
31
Forks
Watchers

Cross Origin Resource Sharing MisConfiguration Scanner

empirectf

133
Stars
25
Forks
Watchers

EmpireCTF – write-ups, capture the flag, cybersecurity

Invoke-Apex

182
Stars
36
Forks
Watchers

A PowerShell-based toolkit and framework consisting of a collection of techniques and tradecraft for use in red team, post-exploitation, adversary simulation, or other offensive security tasks.

black-widow

205
Stars
46
Forks
Watchers

GUI based offensive penetration testing tool (Open Source)

Offensive-Dockerfiles

199
Stars
48
Forks
Watchers

Offensive tools as Dockerfiles. Lightweight & Ready to go

Atomic-Red-Team-Intelligence-C2

166
Stars
23
Forks
Watchers

ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR.

punk.py

133
Stars
30
Forks
Watchers

unix SSH post-exploitation 1337 tool

OSCP-Survival-Guide

1.1k
Stars
0
Forks
Watchers

Kali Linux Offensive Security Certified Professional Survival Exam Guide

rust-windows-shellcode

259
Stars
30
Forks
Watchers

Windows shellcode development in Rust

EaST

305
Stars
114
Forks
Watchers

Exploits and Security Tools Framework 2.0.1