redteam

repotechsstarsweeklyforksweekly
LasCC/Hack-ToolsTypeScriptCSSJavaScript5k+19588+2
yeyintminthuhtut/Awesome-Red-Teaming6k+171.6k0
samratashok/nishangPowerShellASP.NET7.9k+162.4k+1
LOLBAS-Project/LOLBASXSLT6k+12893+5
wh0amitz/S4UTomatoC#324+962+4
nettitude/PoshC2PowerShellPythonJavaScript1.6k+63120
mgeeky/Penetration-Testing-ToolsPowerShellPythonShell2.3k+54580
FunnyWolf/Viper3.3k+55070
wh0amitz/PetitPotatoCC++351+5510
naksyn/PyramidPython520+4510
blackhatethicalhacking/SSRFPwnedShell76+417+1
g0h4n/REC2RustMakefileOther104+412+3
tobor88/PowerShell-Red-TeamPowerShell419+2850
florylsk/NtRemoteLoadC++C175+2350
ForbiddenProgrammer/conti-pentester-guide-leakBatchfile846+12500
wh0amitz/KRBUACBypassC#403+153+1
0xsp-SRD/mortarPascal1.2k01940
yaklang/yakitTypeScriptSCSSJavaScript5.6k07610
sherlock-project/sherlockPythonDockerfile43.8k05.4k0
liamg/traitorGoMakefile6.2k04940
breakpointHQ/TCC-ClickJackingSwiftAppleScript720170
swisskyrepo/PayloadsAllTheThingsPythonRubyASP.NET51.4k013.3k0
Sh0ckFR/DLLirant3170500
ffffffff0x/1earnC++4.6k01.1k0
mantvydasb/RedTeaming-Tactics-and-TechniquesPowerShellCC#3.4k09310
Next >

Popular technologies

Popular topics