Skip to content
#

offensive-security

Here are 490 public repositories matching this topic...

Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

  • Updated Mar 11, 2024
  • Python

A security tool for multithreaded information gathering and service enumeration whilst building directory structures to store results, along with writing out recommendations for further testing.

  • Updated Dec 11, 2022
  • Python
Digital-Forensics-Guide

Improve this page

Add a description, image, and links to the offensive-security topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the offensive-security topic, visit your repo's landing page and select "manage topics."

Learn more