Showing 40 open source projects for "offensive"

View related business solutions
  • Achieve perfect load balancing with a flexible Open Source Load Balancer Icon
    Achieve perfect load balancing with a flexible Open Source Load Balancer

    Take advantage of Open Source Load Balancer to elevate your business security and IT infrastructure with a custom ADC Solution.

    Boost application security and continuity with SKUDONET ADC, our Open Source Load Balancer, that maximizes IT infrastructure flexibility. Additionally, save up to $470 K per incident with AI and SKUDONET solutions, further enhancing your organization’s risk management and cost-efficiency strategies.
  • Control remote support software for remote workers and IT teams Icon
    Control remote support software for remote workers and IT teams

    Raise the bar for remote support and reduce customer downtime.

    ConnectWise ScreenConnect, formerly ConnectWise Control, is a remote support solution for Managed Service Providers (MSP), Value Added Resellers (VAR), internal IT teams, and managed security providers. Fast, reliable, secure, and simple to use, ConnectWise ScreenConnect helps businesses solve their customers' issues faster from any location. The platform features remote support, remote access, remote meeting, customization, and integrations with leading business tools.
  • 1
    GHunt

    GHunt

    Offensive Google framework

    GHunt (v2) is an offensive Google framework, designed to evolve efficiently. It's currently focused on OSINT, but any use related with Google is possible. It will automatically use venvs to avoid dependency conflicts with other projects. First, launch the listener by doing ghunt login and choose between 1 of the 2 first methods. Put GHunt on listening mode (currently not compatible with docker) Paste base64-encoded cookies. Enter manually all cookies. The development of this extension has...
    Downloads: 39 This Week
    Last Update:
    See Project
  • 2
    Exegol

    Exegol

    Fully featured and community-driven hacking environment

    Exegol is a community-driven hacking environment, powerful and yet simple enough to be used by anyone in day-to-day engagements. Exegol is the best solution to deploy powerful hacking environments securely, easily, and professionally. No more unstable, not-so-security-focused systems lacking major offensive tools. Kali Linux (and similar alternatives) are great toolboxes for learners, students, and junior pentesters. However professionals have different needs, and their context requires a whole...
    Downloads: 12 This Week
    Last Update:
    See Project
  • 3
    Osmedeus Core Engine

    Osmedeus Core Engine

    A Workflow Engine for Offensive Security

    Osmedeus is a Workflow Engine for Offensive Security that allows you to build and run a reconnaissance system on a wide range of targets, including domains, URLs, CIDRs, and GitHub repositories. It was designed to establish a strong foundation and has the ability to adapt and function automatically in order to perform reconnaissance tasks. Designed to build a foundation with the capability and flexibility that allow you to run your reconnaissance system automatically. Osmedeus is a Workflow...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Pacu

    Pacu

    The AWS exploitation framework, designed for testing security

    Pacu (named after a type of Piranha in the Amazon) is a comprehensive AWS security-testing toolkit designed for offensive security practitioners. While several AWS security scanners currently serve as the proverbial “Nessus” of the cloud, Pacu is designed to be the Metasploit equivalent. Written in Python 3 with a modular architecture, Pacu has tools for every step of the pen testing process, covering the full cyber kill chain. Pacu is the aggregation of all of the exploitation experience...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Gain insights and build data-powered applications Icon
    Gain insights and build data-powered applications

    Your unified business intelligence platform. Self-service. Governed. Embedded.

    Chat with your business data with Looker. More than just a modern business intelligence platform, you can turn to Looker for self-service or governed BI, build your own custom applications with trusted metrics, or even bring Looker modeling to your existing BI environment.
  • 5
    * To cite this dataset refer to http://dx.doi.org/10.12785/ijcds/130177 Mazari, A. C., & Kheddar, H. (2023). "Deep Learning-based Analysis of Algerian Dialect Dataset Targeted Hate Speech, Offensive Language and Cyberbullying." IJCDS, 13(1). * Due to the nature of this Dataset, comments contain offensiveness and hate speech. This does not reflect author values, however the aim is to providing a resource to help in detecting and preventing spread of such harmful content.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Sn1per

    Sn1per

    Attack Surface Management Platform | Sn1perSecurity LLC

    Sn1per Professional is an all-in-one offensive security platform that provides a comprehensive view of your internal and external attack surface and offers an asset risk scoring system to prioritize, reduce, and manage risk. With Sn1per Professional, you can discover the attack surface and continuously monitor it for changes. It integrates with the leading open source and commercial security testing tools for a unified view of your data.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 7
    M0n4rch Linux

    M0n4rch Linux

    M0n4rch Linux is a complete desktop based on Arch Linux.

    M0n4rch Linux is a complete desktop based on Arch Linux using the LTS kernel. It is configured to use BSPWM and KDE Plasma desktops. As a long-time Arch Linux user and offensive security professional, I decided to start this project to create a ready-made distribution with the same settings I usually use on a day-to-day basis. However, the biggest motivation for this project was the possibility of studying and deepening my knowledge of Linux. This project is released under the GPL open...
    Leader badge
    Downloads: 6 This Week
    Last Update:
    See Project
  • 8
    ufonet

    ufonet

    UFONet - Denial of Service Toolkit

    UFONet - Is a set of hacktivist tools that allow launching coordinated DDoS and DoS attacks and combine both in a single offensive. It also works as an encrypted DarkNET to publish and receive content by creating a global client/server network based on a direct-connect P2P architecture. + FAQ: https://ufonet.03c8.net/FAQ.html -------------------------------------------- -> UFONet-v1.8 [DPh] "DarK-PhAnT0m!" (.zip) -> md5 = [ c8ab016f6370c8391e2e6f9a7cbe990a ] -> UFONet-v1.8 [DPh] "DarK...
    Downloads: 25 This Week
    Last Update:
    See Project
  • 9

    Sentiment dataset of Algerian dialect

    Dataset of 11760 sentiment comments written in Algerian dialect

    ... for Negative review. * Due to the nature of this Dataset, some comments contain offensive language. This does not reflect author values, however the aim is to providing a resource to help in analysing positive and negative sentiments (that probably containing harmful content). * For more information please contact (@Ahmed Cherif Mazari) : mazari.ac@gmail.com)
    Downloads: 0 This Week
    Last Update:
    See Project
  • Engage for Amazon Connect, the Pre-built Contact Center Platform Icon
    Engage for Amazon Connect, the Pre-built Contact Center Platform

    Utilizing the power of AWS and Generative AI, Engage provides your customers with highly personalized, exceptional experiences.

    Engage is a pre-built, intelligent contact center platform that transforms customer service.
  • 10
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Server-Creation-Tool

    Server-Creation-Tool

    With this tool you will be able to create servers with the SteamCMD!

    ...-Strike: Source Counter-Strike: Global Offensive Garry´s Mod Hurtworld Killing Floor 2 Left 4 Dead Left 4 Dead 2 Rust Sven Co-op If you need any help, just join the Chat: https://s.team/chat/ANIvlnC4 or our Discord Server: https://discord.gg/79eKCs5fW8​ Roadmap: https://trello.com/b/9dsN6TIT
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12

    NexusVX

    Open source OWASP SelfBot For Defense And Offensive Use

    What is a selfbot? ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ A selfbot is basically a bot inside your own account. It uses your token to post messages as you. It reacts to you and you only. A token is a small piece of encrypted text. Its basically a key to run Discord applications, it will need to connect to the account the app should run on. That’s why both bot accounts and user accounts have tokens. Since selfbots have access to the Discord API (Application Programming...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    ANDRAX Hacker's Platform

    ANDRAX Hacker's Platform

    Advanced Ethical Hacking and Penetration Testing Platform

    The most complete and Advanced Penetration Testing and Ethical Hacking Platform dedicated to Advanced Professionals. Developed to bring the power of Offensive Security in the anyone's pocket 100% OPEN SOURCE - ANDRAX is a independent solution for Security professionals who loves Linux
    Leader badge
    Downloads: 113 This Week
    Last Update:
    See Project
  • 14
    Offensive Web Testing Framework

    Offensive Web Testing Framework

    Offensive Web Testing Framework (OWTF), is a framework

    OWASP OWTF is a project focused on penetration testing efficiency and alignment of security tests to security standards like the OWASP Testing Guide (v3 and v4), the OWASP Top 10, PTES and NIST so that pentesters will have more time to see the big picture and think out of the box. More efficiently find, verify and combine vulnerabilities. Have time to investigate complex vulnerabilities like business logic/architectural flaws or virtual hosting sessions. Perform more tactical/targeted...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    UBoat HTTP

    UBoat HTTP

    HTTP Botnet

    A proof-of-concept HTTP Botnet designed to replicate a full weaponized commercial botnet. This project should be used for authorized testing or educational purposes only. The main objective behind creating this offensive project was to aid security researchers and to enhance the understanding of commercial HTTP loader-style botnets. We hope this project helps to contribute to the malware research community and that people can develop efficient countermeasures. Written in C
    Downloads: 5 This Week
    Last Update:
    See Project
  • 16
    Nishang

    Nishang

    Offensive PowerShell for red team and penetration testing

    Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security, penetration testing and red teaming. Nishang is useful during all phases of penetration testing. Import all the scripts in the current PowerShell session (PowerShell v3 onwards). Use the individual scripts with dot sourcing. Note that the help is available for the function loaded after running the script and not the script itself since version 0.3.8. In all cases, the function...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Vulnerable Operating Systems

    Vulnerable Operating Systems

    deliberately vulnerable operating systems

    VulnOS are a series of deliberately vulnerable operating systems packed as virtual machines to teach Offensive IT Security and to enhance penetration testing skills. For educational purposes!
    Downloads: 15 This Week
    Last Update:
    See Project
  • 18

    Infernal Linux

    Infernl-Linux is the modified version of Kali Linux

    ...-Linux/releases wget https://github.com/entropy1337/Infernal-Linux/releases/download/v1.0/Infernal.Kali.iso Thank you Offensive Security!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19

    Grepo-Tool

    Grepolis utility

    Map viewer and planning utility for Grepolis. The program uses freely accessible data to produce maps and allows for strategical planning of game actions. Grepolis itself is a multiplayer online game and is the intellectual property of InnoGames GmbH To install grepotool, please download the ZIP-File and unpack it into a writable directory. In addition, you may need to install OpenSSL (32-Bit version) and copy three DLLs manually into the grepotool/bin directory. Attention: To include the...
    Downloads: 4 This Week
    Last Update:
    See Project
  • 20

    Project:Ares Honeypot

    Honeypot system created in PHP

    Project:Ares is offensive/defensive projects Part of Project:Ares, Honeypot is part of the project, first to be open sourced. It is released as GPLv3.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    White Knight

    White Knight

    Machine Shutdown Security Tool

    ... to start offensive attacks on the target USB. Two options have been enabled for this release, the ability gather a log of all files on the incoming device & the ability to calculate the SHA1 of the incoming drive's files. I have some really cool things planned for upcoming releases that will hopefully include user defined file injection onto suspect USB. For now, if you enable logging files will be dropped into C:\ Upcoming: - Better Passwords - User Defined Counter Attacks
    Downloads: 6 This Week
    Last Update:
    See Project
  • 22
    GameTracker.rs API Script - Server Info

    GameTracker.rs API Script - Server Info

    PHP script that uses GameTracker.rs API to retrieve server information

    PHP script that uses GameTracker.rs API to retrieve server information. http://api.gametracker.rs/demo/json/server_info/ip This is the API page, just write ip adress of your server and you will see how it looks like. To use this script, your server needs to be added on GameTracker.rs All games from GameTracker.rs are supported and that is: - Counter Strike - Counter Strike Source - Counter Strike Global Offensive - Call of Duty 2 - Call of Duty 4 Modern Warfare - Minecraft - GTA San Andreas...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    Before you start using this rom here are some things you need to know: 1. I am NOT updating every day (I work 6 days a week and have a 22 month old and wife)... 2. Don't ask for ETA, this is rude and offensive. When it is done it is done. 3. Custom Roms come without warranty. They are tested before release but something always can go bad. So if you broke your phone or you got fired because the alarm didn't go off - I am not responsible. 4. Support is limited. Sometimes I can answer your...
    Leader badge
    Downloads: 4 This Week
    Last Update:
    See Project
  • 24

    CSGO Optimiser

    CSGO Optimiser: Copy pro players' settings or create your own profiles

    CSGO Optimiser is a free and completely open sourced Windows application to optimise your Counter-Strike Global Offensive experience. It fully supports Windows 7 and Windows 8.1. Select your favorite player's profile and copy their settings, or create your own profile. All with lots of backup functionality. The optimiser allows the user to copy the following settings: Config.cfg Crosshair Autoexec.cfg Video.txt Launch Options NVIDIA Profile Disable Mouse Acceleration Ingame Mouse Commands...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25

    Call of Duty UO FoV Changer

    A FoV changer for Call of Duty: United Offensive

    A FoV changer for Call of Duty: United Offensive. As the game by default does not support widescreen, you can force widescreen. By doing so, your FoV is lowered, thus why I made this tool.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next