red-team

repotechsstarsweeklyforksweekly
BishopFox/sliverGoShellMakefile6.6k09230
Idov31/NidhoggC++COther1.2k01920
m3n0sd0n4ld/GooFuzzShell1.1k01490
Trusted-AI/adversarial-robustness-toolboxPythonOther4k01.1k0
ivan-sincek/penetration-testing-cheat-sheetPHPCSSASP.NET50601130
lawndoc/RanSimPowerShell1470200
cobbr/CovenantC#HTMLJavaScript3.8k07350
redcode-labs/RedNixOSNixCSS149090
enkomio/AlanFrameworkAssemblyCShell4290660
S3lrius/NimalathatepNim47080
Idov31/MrKaplanPowerShellYARA2000390
Idov31/SandmanC#BatchfilePython6710890
daem0nc0re/TangledWinExecC#C++C76901280
pablosnt/rekonoPythonVueHTML3610620
infosecn1nja/Red-Teaming-Toolkit8k02.1k0
Idov31/CronosCAssemblyYARA4870570
anil-yelken/cyber-security-tools25401160
0xsyr0/Awesome-Cybersecurity-Handbooks1.4k01630
CodeXTF2/WindowSpyCC++217036+1
Idov31/VenomC++YARA3440460
0xmaximus/Galaxy-Bugbounty-Checklist1.2k02780
A-poc/RedTeam-Tools4.2k05690
CervantesSec/cervantesC#Other2260320
tijme/amd-ryzen-master-driver-v17-exploitCMakefile1260220
vectra-ai-research/MAAD-AFPowerShell2930430
< PreviousNext >