BloodHound CE maps attack paths in Active Directory, Entra ID, and Azure, using graph theory to reveal hidden relationships and vulnerabilities.
BC Security provides cybersecurity assessments and training, offering technical expertise and compliance knowledge for today's business world.
Brute Ratel C4 is a customized command and control center designed for red team and adversary simulation, offering advanced evasion techniques.
Cobalt Strike: adversary simulation tool emulating advanced threat actors in IT networks using Beacon, a post-exploitation agent.
CrackMapExec is a swiss army knife for pentesting Windows networks, automating common tasks for assessing security vulnerabilities.
DSViper is a tool to bypass Windows Defender, enabling payload execution without triggering security alerts for ethical use.
Dradis Pro streamlines pentesting with collaboration, automation, and consistent reporting, trusted by security teams worldwide.
EC-Council offers cybersecurity courses online, providing industry-recognized certifications and training for career advancement.
Empire is a post-exploitation framework for red teams and penetration testers, featuring encrypted comms and a modular design.
Evil-WinRM is the ultimate WinRM shell for hacking/pentesting, offering features like in-memory script loading and AMSI bypass.
Havoc is a modern, malleable post-exploitation C2 framework with sleep obfuscation, return address spoofing, and indirect syscalls.
Interactsh is a tool and service for capturing and handling out-of-band interactions during security testing.