Skip to content

Popular repositories Loading

  1. social-engineer-toolkit social-engineer-toolkit Public

    The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

    Python 10.5k 2.7k

  2. ptf ptf Public

    The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

    Python 5.1k 1.2k

  3. unicorn unicorn Public

    Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique present…

    Python 3.7k 813

  4. hate_crack hate_crack Public

    A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

    Python 1.6k 256

  5. trevorc2 trevorc2 Public

    TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.

    C 1.2k 248

  6. CS-Situational-Awareness-BOF CS-Situational-Awareness-BOF Public

    Situational Awareness commands implemented using Beacon Object Files

    C 1.2k 209

Repositories

Showing 10 of 56 repositories
  • social-engineer-toolkit Public

    The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.

    trustedsec/social-engineer-toolkit’s past year of commit activity
    Python 10,501 2,704 289 2 Updated Jul 15, 2024
  • The_Shelf Public

    Retired TrustedSec Capabilities

    trustedsec/The_Shelf’s past year of commit activity
    Python 211 11 0 0 Updated Jul 5, 2024
  • CS-Situational-Awareness-BOF Public

    Situational Awareness commands implemented using Beacon Object Files

    trustedsec/CS-Situational-Awareness-BOF’s past year of commit activity
    C 1,182 GPL-2.0 209 1 (1 issue needs help) 2 Updated Jun 28, 2024
  • trustedsec/CS-Remote-OPs-BOF’s past year of commit activity
    C 727 GPL-2.0 117 0 4 Updated Jun 14, 2024
  • ptf Public

    The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

    trustedsec/ptf’s past year of commit activity
    Python 5,052 1,225 6 0 Updated May 24, 2024
  • trustedsec/LLVM-Obfuscation-Experiments’s past year of commit activity
    C 7 1 0 0 Updated May 22, 2024
  • SysmonCommunityGuide Public

    TrustedSec Sysinternals Sysmon Community Guide

    trustedsec/SysmonCommunityGuide’s past year of commit activity
    CSS 1,108 164 5 2 Updated May 21, 2024
  • trustedsec/VerifyELF’s past year of commit activity
    C 20 0 0 0 Updated May 6, 2024
  • unicorn Public

    Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

    trustedsec/unicorn’s past year of commit activity
    Python 3,677 814 0 0 Updated Jan 24, 2024
  • Windows-MS-LSAT-RPC-Example Public

    Windows RPC example calling stubs generated from MS-LSAT and MS-LSAD

    trustedsec/Windows-MS-LSAT-RPC-Example’s past year of commit activity
    C 24 MIT 4 0 0 Updated Jan 4, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Most used topics

Loading…