Tools and Techniques for Red Team / Penetration Testing This github ...

Super Xray Introduce xray is an excellent web vulnerability scanning tool, But ...

The popularity of Android mobile phones has caused more cybercriminals to ...

Wafme0w Fast and lightweight Web Application Firewall Fingerprinting tool Features Based ...

Some Service DCOM Object and SeImpersonatePrivilege abuse. Exploit collection for some ...

Hidden parameters discovery suite written in Rust. The tool helps to ...

This is a repository of resource about Malware techniques. A curated ...

RedEye is a visual analytic tool supporting Red & Blue Team ...

Engineering for agility in cyber defense, detection, and response About the ...

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs ...