EC-Council offers cybersecurity courses online, providing industry-recognized certifications and training for career advancement.
Empire is a post-exploitation framework for red teams and penetration testers, featuring encrypted comms and a modular design.
Evil-WinRM is the ultimate WinRM shell for hacking/pentesting, offering features like in-memory script loading and AMSI bypass.
Captures credentials sprayed across the network by various IT and security products, supporting protocols like SSH, HTTP, LDAP, DNS, FTP, and SNMP.
GTFOBins is a curated list of Unix binaries to bypass local security restrictions in misconfigured systems, aiding pentesters and researchers.
GodPotato is a privilege escalation tool for Windows, exploiting DCOM to elevate privileges to NT AUTHORITY\SYSTEM with ImpersonatePrivilege.
Next‑gen autonomous penetration testing with NodeZero®—Horizon3.ai uncovers real‑world attack paths across cloud, on‑prem, and hybrid environments without human intervention.
Havoc is a modern, malleable post-exploitation C2 framework with sleep obfuscation, return address spoofing, and indirect syscalls.
Impacket is a collection of Python classes for working with network protocols, focused on low-level packet access and protocol implementation.
Impacket is a collection of Python classes for working with network protocols, providing low-level access to packets and protocol implementation.
Interactsh is a tool and service for capturing and handling out-of-band interactions during security testing.
John the Ripper jumbo is an advanced password cracker supporting hundreds of hash types and running on various platforms.