red-team

repotechsstarsweeklyforksweekly
koutto/pi-pwnbox-rogueapShell1.4k+88163+7
mandiant/commando-vmPowerShell6.3k+181.3k+3
samratashok/nishangPowerShellASP.NET7.9k+162.4k+1
trickest/cveHTMLPython5.4k+16696+3
cisagov/RedEyeTypeScriptJavaScriptOther2.5k+12259+1
t3l3machus/hoaxshellPythonPowerShell2.7k+114430
mgeeky/Penetration-Testing-ToolsPowerShellPythonShell2.3k+54580
rmusser01/Infosec_ReferenceCSSHTML5.1k+31.2k0
trickest/inventoryShell907+3178+1
tobor88/PowerShell-Red-TeamPowerShell419+2850
WesleyWong420/RedTeamOps-Havoc-101C#RustC233+2340
DeimosC2/DeimosC2VueGoJavaScript1k+11580
Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-OperaHTML3190370
Gr1mmie/AtlasC2C#YARA1930380
Puliczek/awesome-list-of-secrets-in-environment-variables8360710
klezVirus/inceptorAssemblyCPython1.4k02450
Sh0ckFR/DLLirant3170500
byt3bl33d3r/SILENTTRINITYBooPythonXSLT2.1k04140
maurosoria/dirsearchPythonHTMLDockerfile10.4k02.2k0
JoelGMSec/AutoRDPwnPowerShell1k08310
leebaird/discoverPowerShellShellHTML3.2k08250
mufeedvh/moonwalkRust1.2k01170
quasar/QuasarC#HTML7.3k02.3k0
lcvvvv/kscanGoShell3.2k04570
zan8in/afrogGoHTML2.2k02740
Next >

Popular technologies

Popular topics