All Categories → Security → hacking

Top 861 hacking open source projects

Ntlmrecon
Enumerate information from NTLM authentication enabled web endpoints 🔎
Rspet
RSPET (Reverse Shell and Post Exploitation Tool) is a Python based reverse shell equipped with functionalities that assist in a post exploitation scenario.
Log Killer
Clear all your logs in [linux/windows] servers 🛡️
Kalimux
Install And Use Kali Linux With Gui In Termux
Raptor waf
Raptor - WAF - Web application firewall using DFA [ Current version ] - Beta
Caesar
An HTTP based RAT (Remote Administration Tool) that allows you to remotely control devices from your browser
Icg Autoexploiterbot
Wordpress 🔥 Joomla 🔥 Drupal 🔥 OsCommerce 🔥 Prestashop 🔥 Opencart 🔥
Hatch
Hatch is a brute force tool that is used to brute force most websites
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Ratpoison
Latest Ver: 1.7; Default Menu Key is F1; Charlatano's Successor; dn
Payloads
Git All the Payloads! A collection of web attack payloads.
Reverse Shell Generator
Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)
Tangalanga
Tangalanga: the Zoom conference scanner hacking tool
Mercury
Mercury is a hacking tool used to collect information and use the information to further hurt the target
Bugbountyscanner
A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.
Phishmailer
Generate Professional Phishing Emails Fast And Easy
Dccwbypassuac
Windows 8.1 and 10 UAC bypass abusing WinSxS in "dccw.exe".
Lost Nds Tv
The Lost Nintendo DS Television Output, brought back to life
Sitedorks
Search Google/Bing/Ecosia/DuckDuckGo/Yandex/Yahoo for a search term with a default set of websites, bug bounty programs or a custom collection.
Ronin
Ronin is a Ruby platform for vulnerability research and exploit development. Ronin allows for the rapid development and distribution of code, Exploits or Payloads, Scanners, etc, via Repositories.
Phonia
Phonia Toolkit is one of the most advanced toolkits to scan phone numbers using only free resources. The goal is to first gather standard information such as country, area, carrier and line type on any international phone numbers with a very good accuracy.
Pentest Wiki
PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
Netelf
Run executables from memory, over the network, on Windows, Linux, OpenVMS... routers... spaceships... toasters etc.
Buildapks
Really quickly build APKs on handheld device (smartphone or tablet) in Amazon, Android, Chromebook and Windows📲 See https://buildapks.github.io/docsBuildAPKs/setup to start building APKs.
Goat
🐐 GoAT (Golang Advanced Trojan) is a trojan that uses Twitter as a C&C server
Xss Loader
Xss Payload Generator ~ Xss Scanner ~ Xss Dork Finder
Capsulecorp Pentest
Vagrant VirtualBox environment for conducting an internal network penetration test
Djangohunter
Tool designed to help identify incorrectly configured Django applications that are exposing sensitive information.
Brutedum
BruteDum - Brute Force attacks SSH, FTP, Telnet, PostgreSQL, RDP, VNC with Hydra, Medusa and Ncrack
T Load
New Interface And Loading Screen For Termux Users
Tool X
Tool-X is a kali linux hacking Tool installer. Tool-X developed for termux and other Linux based systems. using Tool-X you can install almost 370+ hacking tools in termux app and other linux based distributions.
Pandwarf
PandwaRF: RF analysis tool with a sub-1 GHz wireless transceiver controlled by a smartphone or
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Whatcms
CMS Detection and Exploit Kit based on Whatcms.org API
Effective Shell
Text, samples and website for my 'Effective Shell' series.
O365recon
retrieve information via O365 with a valid cred
Evil Ssdp
Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.
Awesome Hacking Lists
Project transferred to: https://github.com/taielab/awesome-hacking-lists
Pine
🌲 Aimbot powered by real-time object detection with neural networks, GPU accelerated with Nvidia. Optimized for use with CS:GO.
Telegram Rat
Windows Remote Administration Tool via Telegram. Written in Python
Hawkeye
Hawkeye filesystem analysis tool
Sniff Probes
Plug-and-play bash script for sniffing 802.11 probes requests 👃
Mad Metasploit
Metasploit custom modules, plugins, resource script and.. awesome metasploit collection
Trackerjacker
Like nmap for mapping wifi networks you're not connected to, plus device tracking
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Universalrop
Small tool for generating ropchains using unicorn and z3
Asu
facebook hacking toolkit
Awesome Windows Security
List of Awesome Windows Security Resources
1-60 of 861 hacking projects