Skip to content
#

offensivesecurity

Here are 35 public repositories matching this topic...

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository are the result of personal research, including reading materials online and conducting trial-and-error attempts in labs and pentests.

  • Updated Jul 19, 2024

This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead in the field. It provides a valuable resource for those dedicated to improving their skills in malware development, malware research, offensive security, security defenses and measures.

  • Updated Aug 5, 2024
  • C++

SQLMutant is a comprehensive SQL injection testing tool that provides several features to test for SQL injection vulnerabilities in web applications, uses various techniques to detect vulnerabilities, including pattern matching, error analysis, and timing attacks. The integration of Waybackurls and Arjun allows the tool to find additional

  • Updated Jan 9, 2024
  • Shell

Improve this page

Add a description, image, and links to the offensivesecurity topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the offensivesecurity topic, visit your repo's landing page and select "manage topics."

Learn more