All Categories → Security → penetration-testing

Top 371 penetration-testing open source projects

Lyricpass
Password wordlist generator using song lyrics for targeted bruteforce audits / attacks. Useful for penetration testing or security research.
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Owasp Masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
Awsbucketdump
Security Tool to Look For Interesting Files in S3 Buckets
Ezxss
ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.
Psattack
A portable console aimed at making pentesting with PowerShell a little easier.
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Androl4b
A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis
Ripv6
Random IPv6 - circumvents restrictive IP address-based filter and blocking rules
Awesome Ethical Hacking Resources
🔗 All the resources I could find for learning Ethical Hacking and Penetration Testing.
Penetration Testing And Hacking
Collection of tips, tools and tutorials around infosec
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Brutus
A Python-powered exploitation framework and botnet.
Scripts
Scripts I use during pentest engagements.
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Dsinternals
Directory Services Internals (DSInternals) PowerShell Module and Framework
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Interlace
Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Awesome Web Security
🐶 A curated list of Web Security materials and resources.
Htshells
Self contained htaccess shells and attacks
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Swiftnessx
A cross-platform note-taking & target-tracking app for penetration testers.
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Digispark Scripts
USB Rubber Ducky type scripts written for the DigiSpark.
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Dotdotpwn
DotDotPwn - The Directory Traversal Fuzzer
Damn Vulnerable Graphql Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
121-180 of 371 penetration-testing projects