All Categories → Security → penetration-testing

Top 371 penetration-testing open source projects

AutoPentest-DRL
AutoPentest-DRL: Automated Penetration Testing Using Deep Reinforcement Learning
Offensive-Security-Cayuqueo
Scripts usados en mi formación de Offensive Security por medio de la suscripción Learn Unlimited
Alfred
A friendly Toolkit for Beginner CTF players
Red-Rabbit-V4
The Red Rabbit project is just what a hacker needs for everyday automation. Red Rabbit unlike most frameworks out there does not automate other peoples tools like the aircrack suite or the wifite framework, it rather has its own code and is raw source with over 270+ options. This framework might just be your everyday key to your workflow
FYI
My last 10 year's material collection on offensive & defensive security, GRC, risk management, technical security guidelines and much more.
warf
WARF is a Web Application Reconnaissance Framework that helps to gather information about the target.
pentest-tools
General stuff for pentesting - password cracking, phishing, automation, Kali, etc.
clairvoyance
Obtain GraphQL API Schema even if the introspection is not enabled
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
urldedupe
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
huntkit
Docker - Ubuntu with a bunch of PenTesting tools and wordlists
graphw00f
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
boxer
Boxer: A fast directory bruteforce tool written in Python with concurrency.
S3Scan
Script to spider a website and find publicly open S3 buckets
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
pentest-reports
Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.
DNSExplorer
Bash script that automates the enumeration of domains and DNS servers in the active information gathering.
reverie
Automated Pentest Tools Designed For Parrot Linux
filter-var-sqli
Bypassing FILTER_SANITIZE_EMAIL & FILTER_VALIDATE_EMAIL filters in filter_var for SQL Injection ( xD )
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
remote-adb-scan
pure python remote adb scanner + nmap scan module
ADMMutate
Classic code from 1999+ I am fairly sure this is the first public polymorphic shellcode ever (best IMHO and others http://ids.cs.columbia.edu/sites/default/files/ccs07poly.pdf :) If I ever port this to 64 or implement a few other suggestions (sorry I lost ppc code version contributed) it will be orders of magnitude more difficult to spot, so I h…
pyhtools
A Python Hacking Library consisting of network scanner, arp spoofer and detector, dns spoofer, code injector, packet sniffer, network jammer, email sender, downloader, wireless password harvester credential harvester, keylogger, download&execute, ransomware, data harvestors, etc.
GoPhish-Templates
GoPhish Templates that I have retired and/or templates I've recreated.
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
xmlrpc-bruteforcer
An XMLRPC brute forcer targeting Wordpress written in Python 3. (DISCONTINUED)
Web-Penetration-Testing-with-Kali-Linux-Third-Edition
Web Penetration Testing with Kali Linux - Third Edition, published by Packt
hathi
A dictionary attack tool for PostgreSQL and MSSQL
frisbee
Collect email addresses by crawling search engine results.
brutekrag
Penetration tests on SSH servers using brute force or dictionary attacks. Written in Python.
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
301-360 of 371 penetration-testing projects