All Categories → Security → pentesting

Top 584 pentesting open source projects

Ruler
A tool to abuse Exchange services
Defaultcreds Cheat Sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
Karkinos
Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing
Mitmap
📡 A python program to create a fake AP and sniff data.
Explo
Human and machine readable web vulnerability testing format
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Arissploit
Arissploit Framework is a simple framework designed to master penetration testing tools. Arissploit Framework offers simple structure, basic CLI, and useful features for learning and developing penetration testing tools.
Linux Smart Enumeration
Linux enumeration tool for pentesting and CTFs with verbosity levels
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Bella
Bella is a pure python post-exploitation data mining tool & remote administration tool for macOS. 🍎💻
Ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
Embedos
EmbedOS - Embedded security testing virtual machine
Information Security Tasks
This repository is created only for infosec professionals whom work day to day basis to equip ourself with uptodate skillset, We can daily contribute daily one hour for day to day tasks and work on problem statements daily, Please contribute by providing problem statements and solutions
Ansvif
A Not So Very Intelligent Fuzzer: An advanced fuzzing framework designed to find vulnerabilities in C/C++ code.
Hacker Container
Container with all the list of useful tools/commands while hacking and pentesting Kubernetes Clusters
Subtake
Automatic finder for subdomains vulnerable to takeover. Written in Go, based on @haccer's subjack.
Ransom0
Ransom0 is a open source ransomware made with Python, designed to find and encrypt user data.
Go Deliver
Go-deliver is a payload delivery tool coded in Go.
Smtptester
small python3 tool to check common vulnerabilities in SMTP servers
Burp Paramalyzer
Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.
Security Scripts
A collection of public offensive and defensive security related scripts for InfoSec students.
Attacking Cloudgoat2
A step-by-step walkthrough of CloudGoat 2.0 scenarios.
Put2win
Script to automate PUT HTTP method exploitation to get shell
Deepsea
DeepSea Phishing Gear
Resource files
mosquito - Automating reconnaissance and brute force attacks
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Flask Unsign
Command line tool to fetch, decode, brute-force and craft session cookies of a Flask application by guessing secret keys.
Winpwn
Automation for internal Windows Penetrationtest / AD-Security
Katzkatz
Python3 script to parse txt files containing Mimikatz output
Eyes.sh
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Acamar
A Python3 based single-file subdomain enumerator
Pentest Notes
Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)
Watf Bank
WaTF Bank - What a Terrible Failure Mobile Banking Application for Android and iOS
Blackrat
BlackRAT - Java Based Remote Administrator Tool
Thoron
Thoron Framework is a Linux post-exploitation framework that exploits Linux TCP vulnerability to provide a shell-like connection. Thoron Framework has the ability to create simple payloads to provide Linux TCP attack.
Git pentesting toolkit
Exploit pack for pentesters and ethical hackers.
Thecollective
The Collective. A repo for a collection of red-team projects found mostly on Github.
Zynix Fusion
zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
Gitjacker
🔪 Leak git repositories from misconfigured websites
Cloudfail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Pentesting Cookbook
A set of recipes useful in pentesting and red teaming scenarios
Venom
Venom - A Multi-hop Proxy for Penetration Testers
Deathstar
Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.
Decoder Plus Plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Ldap search
Python3 script to perform LDAP queries and enumerate users, groups, and computers from Windows Domains. Ldap_Search can also perform brute force/password spraying to identify valid accounts via LDAP.
Githacktools
The best Hacking and PenTesting tools installer on the world
Rsf
The Robot Security Framework (RSF), Robot Security Framework (RSF), a standardized methodology to perform security assessments in robotics.
Subjack
Subdomain Takeover tool written in Go
121-180 of 584 pentesting projects