Skip to content
#

offensivesecurity

Here are 34 public repositories matching this topic...

The purpose of this project is to scale the use of your software on the Cloud. Dynamically create a temporary infrastructure to accommodate your Shellcodes, Scans, Docker images collecting the results to a centralized DB. The platform distributes the command execution to the servers from a variety of regions, not raising flags about targeted att…

  • Updated Jan 28, 2021
  • JavaScript

ChatGPT terminal assistant with a good memory to be used in ethical hacking, offensive cybersecurity and red teaming. **Warning:** These scripts are for training purposes to accompany a training course. Do not use on real applications without explicit permissions.

  • Updated Mar 20, 2024
  • Python

Improve this page

Add a description, image, and links to the offensivesecurity topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the offensivesecurity topic, visit your repo's landing page and select "manage topics."

Learn more