All Categories → Security → pentesting

Top 584 pentesting open source projects

SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
XENA
XENA is the managed remote administration platform for botnet creation & development powered by blockchain and machine learning. Aiming to provide an ecosystem which serves the bot herders. Favoring secrecy and resiliency over performance. It's micro-service oriented allowing for specialization and lower footprint. Join the community of the ulti…
psak
The Pentester's Swiss Army Knife
RPCScan
Tool to communicate with RPC services and check misconfigurations on NFS shares
xmlrpc-bruteforcer
Multi-threaded XMLRPC brute forcer using amplification attacks targeting WordPress installations prior to version 4.4.
bst
Binary String Toolkit (BST). Quickly and easily convert binary strings for all your exploit development needs. 😎
pentest-tools
General stuff for pentesting - password cracking, phishing, automation, Kali, etc.
needle-agent
The iOS Agent for the Needle Security Assessment Framework
TripleS
Extracting Syscall Stub, Modernized
BabyMux
pentesting tool for noob hackers.Runs on linux and termux
packer-kali linux
This is a repository that will be used to help create a process of a new kali vagrant box for hashicorp each week.
Lucifer
A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration and More... Use Or Build Automation Modules To Speed Up Your Cyber Security Life
ptp
Pentester's Tools Parser (PTP) provides an unified way to retrieve the information from all (final goal) automated pentesting tools and assign an automated ranking for each finding.
Athena
Test your Security Skills, and Clean Code Development as a Pythonist, Hacker & Warrior 🥷🏻
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
pitch
The initial conversation slides and menu of scenarios
Jiraffe
One stop place for exploiting Jira instances in your proximity
dontgo403
Tool to bypass 40X response codes.
huntkit
Docker - Ubuntu with a bunch of PenTesting tools and wordlists
Quebec Wordlist
A useful wordlist made from French Canadian leaked passwords!
boxer
Boxer: A fast directory bruteforce tool written in Python with concurrency.
pentest-reports
Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.
burp-piper-custom-scripts
Custom scripts for the PIPER Burp extensions.
ftpknocker
🔑 ftpknocker is a multi-threaded scanner for finding anonymous FTP servers
DNSExplorer
Bash script that automates the enumeration of domains and DNS servers in the active information gathering.
py3webfuzz
A Python3 module to assist in fuzzing web applications
rustpad
Multi-threaded Padding Oracle attacks against any service. Written in Rust.
wingkalabs
Wingkalabs (Linux) Wingkalabs es una máquina Virtual Linux intencionalmente vulnerable. Esta máquina virtual se puede utilizar para realizar entrenamientos de seguridad, probar herramientas de seguridad y practicar técnicas comunes de pruebas de penetración.
evilredis
Script for doing evil stuff to Redis servers (for educational purposes only).
PeekABoo
PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.
nightcall
Automated Enumeration Script for Pentesting
Doxing
Espionaje y recopilación de Información
AIX-for-Penetration-Testers
A basic AIX enumeration guide for penetration testers/red teamers
BoomER
Framework for exploiting local vulnerabilities
nmap-formatter
A tool that allows you to convert NMAP results to html, csv, json, markdown, graphviz (dot). Simply put it's nmap converter.
orbitaldump
A simple multi-threaded distributed SSH brute-forcing tool written in Python
webnuke
A weird and wonderful console based tool for pentesting web applications
ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
BadIntent
Intercept, modify, repeat and attack Android's Binder transactions using Burp Suite
481-540 of 584 pentesting projects