-
Available
- Barcelona
- in/dariomoreescamez
-
EDRSilencer-red-evasion-EDRs-WFPfilters Public
Forked from netero1010/EDRSilencerA tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
C MIT License UpdatedNov 16, 2024 -
SourcePoint-red-ensure-evasion-c2-profile-generator-for-CS-and-ctrl-servers Public
Forked from Tylous/SourcePointSourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.
Go UpdatedNov 16, 2024 -
skyhook-red-bypass-ids-detections-round-trip Public
Forked from blackhillsinfosec/skyhookA round-trip obfuscated HTTP file transfer setup built to bypass IDS detections.
JavaScript MIT License UpdatedNov 16, 2024 -
beef-red-browser-exploitation-framework-focus-web-browser Public
Forked from beefproject/beefThe Browser Exploitation Framework Project
JavaScript UpdatedNov 16, 2024 -
ADcheck-recon-deep Public
Forked from CobblePot59/ADcheckAssess the security of your Active Directory with few or all privileges.
Python GNU General Public License v3.0 UpdatedNov 15, 2024 -
cloudfox-sit-aware-red-find-attack-paths Public
Forked from BishopFox/cloudfoxAutomating situational awareness for cloud penetration tests.
Go MIT License UpdatedNov 15, 2024 -
airgorah-red-blue-wifi-auditing-attack-deauth-pwd-cracker Public
Forked from martin-olivier/airgorahA WiFi auditing software that can perform deauth attacks and passwords cracking
Rust MIT License UpdatedNov 15, 2024 -
bettercap-red-spoofer-ARP-DNS-NDP-DHCP-scanner-wifi-mitm-attack Public
Forked from bettercap/bettercapThe Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
JavaScript Other UpdatedNov 15, 2024 -
RsaCtfTool-weak-ciphers-RSA-red-pull-pk Public
Forked from RsaCtfTool/RsaCtfToolRSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data
Python GNU General Public License v3.0 UpdatedNov 15, 2024 -
WebChat-sec-encrypted-comms Public
Forked from molvqingtai/WebChat💬 Chat with anyone on any website.
TypeScript MIT License UpdatedNov 15, 2024 -
pacu-red-exploiter-sit-aware Public
Forked from RhinoSecurityLabs/pacuThe AWS exploitation framework, designed for testing the security of Amazon Web Services environments.
Python BSD 3-Clause "New" or "Revised" License UpdatedNov 14, 2024 -
Nettacker-RED-pentest-auto-owasp Public
Forked from OWASP/NettackerAutomated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
Python Apache License 2.0 UpdatedNov 14, 2024 -
OpenRediWrecked-red Public
Forked from blackhatethicalhacking/OpenRediWreckedA powerful and sophisticated tool for detecting and exploiting open redirect vulnerabilities using the sed utility and a selected list of carefully crafted payloads with encoding techniques.
Shell GNU General Public License v3.0 UpdatedNov 13, 2024 -
ironfish-latest Public
Forked from iron-fish/ironfishA novel cryptocurrency focused on privacy and accessibility.
TypeScript Mozilla Public License 2.0 UpdatedNov 13, 2024 -
Carseat-red-blue-python-sit-aw Public
Forked from 0xthirteen/CarseatPython implementation of GhostPack's Seatbelt situational awareness tool
Python Other UpdatedNov 12, 2024 -
ROADtools-redblue-AzureAD Public
Forked from dirkjanm/ROADtoolsA collection of Azure AD tools for offensive and defensive security purposes
Python MIT License UpdatedNov 12, 2024 -
fleet-blue-state-of-the-art-host-monitoring-platform-security-all-in-one-ir Public
Forked from fleetdm/fleetOpen-source platform for IT, security, and infrastructure teams. (Linux, macOS, Windows, Chromebooks, AWS, Google Cloud, Azure, data center, containers, IoT)
Go Other UpdatedNov 12, 2024 -
trivy-tfsec-vulnerability-misconfig-secret-sbom-containers-k8s Public
Forked from aquasecurity/trivyFind vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more
Go Apache License 2.0 UpdatedNov 11, 2024 -
Blinks-red-bupsuite-extension Public
Forked from 0xAnuj/BlinksBlinks is a powerful Burp Suite extension that automates active scanning with Burp Suite Pro and enhances its functionality. With the integration of webhooks, this tool sends real-time updates when…
Python GNU Affero General Public License v3.0 UpdatedNov 10, 2024 -
volatility3-blue-dfir Public
Forked from volatilityfoundation/volatility3Volatility 3.0 development
Python Other UpdatedNov 8, 2024 -
dnsReaper-blue-red-subdomain-takeover-test-strength Public
Forked from punk-security/dnsReaperdnsReaper - subdomain takeover tool for attackers, bug bounty hunters and the blue team!
Python GNU Affero General Public License v3.0 UpdatedNov 7, 2024 -
maester-blue Public
Forked from maester365/maesterThe core repository for the Maester module with helper cmdlets that will be called from the Pester tests.
HTML MIT License UpdatedNov 5, 2024 -
godap-red-ldap Public
Forked from Macmod/godapA complete TUI for LDAP.
Go MIT License UpdatedNov 5, 2024 -
NetExec-assess-sec-red Public
Forked from Pennyw0rth/NetExecThe Network Execution Tool
Python BSD 2-Clause "Simplified" License UpdatedNov 4, 2024 -
Cable-RED-dotNET-postex-AD-recon-expl Public
Forked from logangoins/Cable.NET post-exploitation toolkit for Active Directory reconnaissance and exploitation
C# GNU General Public License v3.0 UpdatedNov 3, 2024 -
WhoYouCalling-BLUE Public
Forked from H4NM/WhoYouCallingRecords an executable's network activity into a Full Packet Capture file (.pcap) and much more.
C# MIT License UpdatedNov 3, 2024 -
PayloadsAllTheThings-red Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedNov 3, 2024 -
my-arsenal-of-aws-security-tools Public
Forked from toniblyx/my-arsenal-of-aws-security-toolsList of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
Shell Apache License 2.0 UpdatedOct 30, 2024 -
prowler-red-blue Public
Forked from prowler-cloud/prowlerProwler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readines…
Python Apache License 2.0 UpdatedOct 30, 2024 -
HardwareAllTheThings-Red Public
Forked from swisskyrepo/HardwareAllTheThingsHardware/IOT Pentesting Wiki
HTML MIT License UpdatedOct 29, 2024