All Categories → Security → pentest

Top 296 pentest open source projects

Vulrec
Vulnerability Recurrence:漏洞复现记录
Catnip
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Dllpasswordfilterimplant
DLL Password Filter Implant with Exfiltration Capabilities
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Keye
Keye is a reconnaissance tool that was written in Python with SQLite3 integrated. After adding a single URL, or a list of URLs, it will make a request to these URLs and try to detect changes based on their response's body length.
Kratosknife
KratosKnife is a Advanced BOTNET Written in python 3 for Windows OS. Comes With Lot of Advanced Features such as Persistence & VM Detection Methods, Built-in Binder, etc
Ssrfmap
Automatic SSRF fuzzer and exploitation tool
Pentest dic
自己收集整理自用的字典
✭ 96
pentest
Feroxbuster
A fast, simple, recursive content discovery tool written in Rust.
Robustpentestmacro
This is a rich-featured Visual Basic macro code for use during Penetration Testing assignments, implementing various advanced post-exploitation techniques.
Pentest Guide
Penetration tests guide based on OWASP including test cases, resources and examples.
Cve 2019 0604
cve-2019-0604 SharePoint RCE exploit
Trackray
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
Shellpop
Pop shells like a master.
Vxscan
python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Nac bypass
Script collection to bypass Network Access Control (NAC, 802.1x)
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Sparty
Sparty - MS Sharepoint and Frontpage Auditing Tool [Unofficial]
Cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
Girsh
Automatically spawn a reverse shell fully interactive for Linux or Windows victim
Findsploit
Find exploits in local and online databases instantly
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Dr0p1t Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
Rfd Checker
RFD Checker - security CLI tool to test Reflected File Download issues
Evilgrade
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
Sudo killer
A tool to identify and exploit sudo rules' misconfigurations and vulnerabilities within sudo for linux privilege escalation.
Macro pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.
31 Days Of Api Security Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Smersh
Smersh is a pentest oriented collaborative tool used to track the progress of your company's missions.
Vulnx
vulnx 🕷️ is an intelligent bot auto shell injector that detect vulnerabilities in multiple types of cms { `wordpress , joomla , drupal , prestashop .. `}
Reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
Powerladon
Ladon Network Penetration Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Odat
ODAT: Oracle Database Attacking Tool
Snoop
Snoop — инструмент разведки на основе открытых данных (OSINT world)
Filterbypass
Browser's XSS Filter Bypass Cheat Sheet
Pentest Chef Repo
Chef repository for pentesting tools
Pwn jenkins
Notes about attacking Jenkins servers
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Jsql Injection
jSQL Injection is a Java application for automatic SQL database injection.
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
61-120 of 296 pentest projects