offensivesecurity topic

List offensivesecurity repositories

agartha

313
Stars
64
Forks
Watchers

a burp extension creates dynamic payloads to reveal injection flaws(LFI, RCE, SQLi), generates user access tables to spot authentication/authorization issues, and copys Http requests as JavaScript cod...

RedTeam_toolkit

515
Stars
112
Forks
Watchers

Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.

Arsenal

100
Stars
21
Forks
Watchers

Offensive security tools weaponized

chalumeau

97
Stars
21
Forks
Watchers

Chalumeau is automated,extendable and customizable credential dumping tool based on powershell and python.

C2PE

35
Stars
6
Forks
Watchers

C2 and Post Exploitation Code

Posts

36
Stars
8
Forks
Watchers

Posts about different topics