offensivesecurity topic

List offensivesecurity repositories

csprecon

327
Stars
37
Forks
Watchers

Discover new target domains using Content Security Policy

hack_hard

27
Stars
1
Forks
Watchers

A nostalgic journey back to the era of retro RPGs with a cyber twist in the theme of Die Hard

PowerShell-Obfuscation-Bible

701
Stars
85
Forks
Watchers

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository ar...

fsociety

26
Stars
4
Forks
Watchers

fsociety is a penetration toolkit inspired from MR. ROBOT

SQLMutant

53
Stars
13
Forks
Watchers

SQLMutant is a comprehensive SQL injection testing tool that provides several features to test for SQL injection vulnerabilities in web applications, uses various techniques to detect vulnerabilities,...

CRTO

25
Stars
3
Forks
Watchers

Our repo for crushing through RTO course & labs.

OSCP-Tricks-2023

876
Stars
189
Forks
Watchers

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

SUASS

87
Stars
8
Forks
Watchers

one-stop resource for all things offensive security.

pphack

109
Stars
12
Forks
Watchers

The Most Advanced Client-Side Prototype Pollution Scanner

Halberd

22
Stars
2
Forks
Watchers

Security testing tool to proactively assess cloud security by executing a comprehensive array of attack techniques across multiple surfaces via a simple web interface.