All Categories → Security → pentesting

Top 584 pentesting open source projects

Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Top25 Parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Gadgetprobe
Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.
Securitymanageframwork
Security Manage Framwork is a security management platform for enterprise intranet, which includes asset management, vulnerability management, account management, knowledge base management, security scanning automation function modules, and can be used for internal security management. This platform is designed to help Party A with fewer security personnel, complicated business lines, difficult periodic inspection and low automation to better achieve internal safety management.
Raasnet
Open-Source Ransomware As A Service for Linux, MacOS and Windows
Rdpassspray
Python3 tool to perform password spraying using RDP
Ridrelay
Enumerate usernames on a domain where you have no creds by using SMB Relay with low priv.
Impost3r
👻Impost3r -- A linux password thief
Cobalt strike extension kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
Docker Onion Nmap
Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container.
Sqli Hunter
SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.
Suid3num
A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)
Black Hat Rust
Applied offensive security with Rust - Early access - https://academy.kerkour.com/black-hat-rust?coupon=GITHUB
Citadel
Collection of pentesting scripts
Dnslivery
Easy files and payloads delivery over DNS
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Langhost
👻 A LAN dropbox chatbot controllable via Telegram
Reconnote
Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security professionals & bug-hunters
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Webanalyze
Port of Wappalyzer (uncovers technologies used on websites) to automate mass scanning.
Findom Xss
A fast DOM based XSS vulnerability scanner with simplicity.
Hetty
Hetty is an HTTP toolkit for security research.
Badintent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
Ccat
Cloud Container Attack Tool (CCAT) is a tool for testing security of container environments.
Wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Pentmenu
A bash script for recon and DOS attacks
Susanoo
A REST API security testing framework.
Rshijack
tcp connection hijacker, rust rewrite of shijack
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
301-360 of 584 pentesting projects