All Categories → Security → pentesting

Top 584 pentesting open source projects

ICU
An Extended, Modulair, Host Discovery Framework
defcon-26-workshop-attacking-and-auditing-docker-containers
DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
BlueCloud
Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D. Azure and AWS terraform support.
RapidRepoPull
The goal of this program is to quickly pull and install repos from its list
wifivoid
Ruby script for continuously jam all wifi clients and access points within range
hathi
A dictionary attack tool for PostgreSQL and MSSQL
brutekrag
Penetration tests on SSH servers using brute force or dictionary attacks. Written in Python.
FindUncommonShares
FindUncommonShares.py is a Python equivalent of PowerView's Invoke-ShareFinder.ps1 allowing to quickly find uncommon shares in vast Windows Domains.
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
ptnotes
No description or website provided.
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
ipsourcebypass
This Python script can be used to bypass IP source restrictions using HTTP headers.
timeauth
Python Time Based Authentication Attack Tool
hackarsenaltoolkit
Hacking arsenal. This script download the latest tools, wordlists, releases and install common hacking tools
h1-search
Tool that will request the public disclosures on a specific HackerOne program and show them in a localhost webserver.
writeUp
My write-up on TryHackMe, HackTheBox, and CTF.
hasherbasher
SQL injection via bruteforced MD5 hash reflection of random strings
baboossh
SSH spreading made easy for red teams in a hurry
astam-correlator
Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple static/dynamic scans
NativePayload CBT
NativePayload_CallBackTechniques C# Codes (Code Execution via Callback Functions Technique, without CreateThread Native API)
541-584 of 584 pentesting projects