Search LibHunt

Projects

20 offensive security search results
  • RedTeam-OffensiveSecurity

    Tools & Interesting Things for RedTeam Ops

  • Minimalistic-offensive-security-tools

    A repository of tools for pentesting of restricted and isolated environments.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • exploitdb

    Discontinued The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

  • kali-nethunter

    Discontinued The Kali NetHunter Project

  • exploitdb-bin-sploits

    Discontinued The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb-bin-sploits

  • Offensive-Rust

  • Offensive-C-Sharp

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
  • my-arsenal-of-aws-security-tools

    List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

  • nishang

    Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

  • DefaultCreds-cheat-sheet

    One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

  • osmedeus

    A Workflow Engine for Offensive Security

  • RedTeaming-Tactics-and-Techniques

    Red Teaming Tactics and Techniques

  • Villain

    Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

  • Seatbelt

    Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.

  • OSCP-Exam-Report-Template-Markdown

    :orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

  • black-hat-rust

    Applied offensive security with Rust - https://kerkour.com/black-hat-rust

  • Raccoon

    A high performance offensive security tool for reconnaissance and vulnerability scanning

  • rita

    Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

  • awesome-oscp

    A curated list of awesome OSCP resources

  • ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo