All Categories → Security → pentesting

Top 584 pentesting open source projects

Linuxprivchecker
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Cansina
Web Content Discovery Tool
Lockdoor Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Gorsair
Gorsair hacks its way into remote docker containers that expose their APIs
Security whitepapers
Collection of misc IT Security related whitepapers, presentations, slides - hacking, bug bounty, web application security, XSS, CSRF, SQLi
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Subover
A Powerful Subdomain Takeover Tool
Xsser
Cross Site "Scripter" (aka XSSer) is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications.
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Platypus
🔨 A modern multiple reverse shell sessions manager wrote in go
Daws
Advanced Web Shell
Awspx
A graph-based tool for visualizing effective access and resource relationships in AWS environments.
Bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
Red Teaming Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
Yasuo
A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network
Bugcrowd Levelup Subdomain Enumeration
This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtual conference
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Attacking And Auditing Docker Containers And Kubernetes Clusters
Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Crackmapexec
A swiss army knife for pentesting networks
Dostoevsky Pentest Notes
Notes for taking the OSCP in 2097. Read in book form on GitBook
Dictionary Of Pentesting
Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Mitm Cheatsheet
All MITM attacks in one place.
Gobuster
Directory/File, DNS and VHost busting tool written in Go
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Octopus
Open source pre-operation C2 server based on python and powershell
Nullinux
Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.
Justtryharder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Dradis Ce
Dradis Framework: Colllaboration and reporting for IT Security teams
Ffuf
Fast web fuzzer written in Go
Brute
Credential stuffing engine built for security professionals
Goohak
Automatically Launch Google Hacking Queries Against A Target Domain
Metabigor
Intelligence tool but without API key
Dref
DNS Rebinding Exploitation Framework
Ehtools
Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it's easy to install, set up, and utilize.
Otseca
Open source security auditing tool to search and dump system configuration. It allows you to generate reports in HTML or RAW-HTML formats.
Apkurlgrep
Extract endpoints from APK files
Packetwhisper
PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.
241-300 of 584 pentesting projects