All Categories → Security → penetration-testing

Top 371 penetration-testing open source projects

Subscraper
Subdomain enumeration through various techniques
Fsociety
A Modular Penetration Testing Framework
Scanners Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
PandorasBox
Security tool to quickly audit Public Box files and folders.
AriaCloud
A Docker container for remote penetration testing.
Oracle-Pentesting-Reference
Oracle Database Penetration Testing Reference (10g/11g)
link
link is a command and control framework written in rust
hinject
Host Header Injection Checker
RedTeam toolkit
Red Team Toolkit is an Open-Source Django Offensive Web-App which is keeping the useful offensive tools used in the red-teaming together.
VulWebaju
VulWebaju is a platform that automates setting up your pen-testing environment for learning purposes.
rsm
Reverse shell manager using tmux and ncat
Reconky-Automated Bash Script
Reconky is an great Content Discovery bash script for bug bounty hunters which automate lot of task and organized in the well mannered form which help them to look forward.
domhttpx
domhttpx is a google search engine dorker with HTTP toolkit built with python, can make it easier for you to find many URLs/IPs at once with fast time.
IMAPLoginTester
A simple Python script that reads a text file with lots of e-mails and passwords, and tries to check if those credentials are valid by trying to login on IMAP servers.
BackToMe
Little tool made in python to create payloads for Linux, Windows and OSX with unique handler
cent
Community edition nuclei templates, a simple tool that allows you to organize all the Nuclei templates offered by the community in one place
auto-recon-ng
Automated script to run all modules for a specified list of domains, netblocks or company name
241-300 of 371 penetration-testing projects