All Categories → Security → pentesting

Top 584 pentesting open source projects

Mongoaudit
🔥 A powerful MongoDB auditing and pentesting tool 🔥
Oscp
Our OSCP repo: from popping shells to mental health.
Netmap.js
Fast browser-based network discovery module
Pentestingazureapps
Script samples from the book Pentesting Azure Applications (2018, No Starch Press)
Red Team Curation List
A list to discover work of red team tooling and methodology for penetration testing and security assessment
Gtfonow
Automatic privilege escalation for misconfigured capabilities, sudo and suid binaries
Reconcat
A small Php application to fetch archive url snapshots from archive.org. using it you can fetch complete list of snapshot urls of any year or complete list of all years possible. Made Specially for penetration testing purpose.
Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
Attack Surface Detector Burp
The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters
Needle
The iOS Security Testing Framework
Resources
A Storehouse of resources related to Bug Bounty Hunting collected from different sources. Latest guides, tools, methodology, platforms tips, and tricks curated by us.
Redsnarf
RedSnarf is a pen-testing / red-teaming tool for Windows environments
Vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞利用功能
Kill Router
Ferramenta para quebrar senhas administrativas de roteadores Wireless, routers, switches e outras plataformas de gestão de serviços de rede autenticados.
Delta
PROJECT DELTA: SDN SECURITY EVALUATION FRAMEWORK
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Nmap Nse Info
Browse and search through nmap's NSE scripts.
Spellbook
Micro-framework for rapid development of reusable security tools
Pentest
⛔️ offsec batteries included
Oscp
My OSCP journey
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Ssrfmap
Simple Server Side Request Forgery services enumeration tool.
Milky
A .NET Standard library for pentesting web apps against credential stuffing attacks.
Privesccheck
Privilege Escalation Enumeration Script for Windows
Sleight
Empire HTTP(S) C2 redirector setup script
Log Requests To Sqlite
BURP extension to record every HTTP request send via BURP and create an audit trail log of an assessment.
Keylogger
A simple keylogger for Windows, Linux and Mac
Dnsbrute
DNS Sub-domain brute forcer, in Python + gevent
Eyes
👀 🖥️ Golang rewrite of eyes.sh. Let's you perform domain/IP address information gathering. Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?" 🔍 🕵️
Dirhunt
Find web directories without bruteforce
Social Analyzer
API, CLI & Web App for analyzing & finding a person's profile across +1000 social media \ websites (Detections are updated regularly by automated systems)
P0wny Shell
Single-file PHP shell
✭ 949
pentesting
Outsmarting Smart Contracts
A repo with information about security of Ethereum Smart Contracts
Gogitdumper
Dump exposed HTTP .git fast
Kubernetes Goat
Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.
Sudomy
Sudomy is a subdomain enumeration tool to collect subdomains and analyzing domains performing automated reconnaissance (recon) for bug hunting / pentesting
Cve 2016 8610 Poc
CVE-2016-8610 (SSL Death Alert) PoC
Commoncrawlparser
Simple multi threaded tool to extract domain related data from commoncrawl.org
Pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Hashtopolis
A Hashcat wrapper for distributed hashcracking
Sessiongopher
SessionGopher is a PowerShell tool that uses WMI to extract saved session information for remote access tools such as WinSCP, PuTTY, SuperPuTTY, FileZilla, and Microsoft Remote Desktop. It can be run remotely or locally.
Sprayingtoolkit
Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient
Goscan
Interactive Network Scanner
Privesc
A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.
Pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Dumpsterfire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
Evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
Breaking And Pwning Apps And Servers Aws Azure Training
Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!
Spoilerwall
Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!
181-240 of 584 pentesting projects