All Projects → Jumbo-WJB → JPentest

Jumbo-WJB / JPentest

Licence: other
Jumbo Python Penetration testing framework

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to JPentest

Hacktronian
Tools for Hacking
Stars: ✭ 857 (+2756.67%)
Mutual labels:  penetration-testing-framework
Rapidpayload
Framework RapidPayload - Metasploit Payload Generator | Crypter FUD AntiVirus Evasion
Stars: ✭ 174 (+480%)
Mutual labels:  penetration-testing-framework
tools
Tools used for Penetration testing / Red Teaming
Stars: ✭ 63 (+110%)
Mutual labels:  penetration-testing-framework
Hcxdumptool
Small tool to capture packets from wlan devices.
Stars: ✭ 945 (+3050%)
Mutual labels:  penetration-testing-framework
Silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
Stars: ✭ 136 (+353.33%)
Mutual labels:  penetration-testing-framework
Pentest Scripts
Github for the scripts utilised during Penetration test
Stars: ✭ 201 (+570%)
Mutual labels:  penetration-testing-framework
Rapidscan
🆕 The Multi-Tool Web Vulnerability Scanner.
Stars: ✭ 775 (+2483.33%)
Mutual labels:  penetration-testing-framework
pen-test-automation
A framework for automating penetration testing using a plugin based architecture
Stars: ✭ 31 (+3.33%)
Mutual labels:  penetration-testing-framework
Astra
Automated Security Testing For REST API's
Stars: ✭ 1,898 (+6226.67%)
Mutual labels:  penetration-testing-framework
SupermarktConnector
Collecting product information from Dutch supermarkets: Albert Heijn and Jumbo using the Mobile API
Stars: ✭ 91 (+203.33%)
Mutual labels:  jumbo
Nettacker
Automated Penetration Testing Framework
Stars: ✭ 982 (+3173.33%)
Mutual labels:  penetration-testing-framework
Owasp Fstm
The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers, consultants, hobbyists, and Information Security professionals with conducting firmware security assessments.
Stars: ✭ 120 (+300%)
Mutual labels:  penetration-testing-framework
Darkspiritz
🌔 Official Repository for DarkSpiritz Penetration Framework | Written in Python 🐍
Stars: ✭ 219 (+630%)
Mutual labels:  penetration-testing-framework
Babysploit
👶 BabySploit Beginner Pentesting Toolkit/Framework Written in Python 🐍
Stars: ✭ 883 (+2843.33%)
Mutual labels:  penetration-testing-framework
KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
Stars: ✭ 58 (+93.33%)
Mutual labels:  penetration-testing-framework
Fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
Stars: ✭ 7,224 (+23980%)
Mutual labels:  penetration-testing-framework
3klcon
Automation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.
Stars: ✭ 189 (+530%)
Mutual labels:  penetration-testing-framework
pentesting-framework
Pentesting Framework is a bundle of penetration testing tools, Includes - security, pentesting, hacking and many more.
Stars: ✭ 90 (+200%)
Mutual labels:  penetration-testing-framework
peniot
PENIOT: Penetration Testing Tool for IoT
Stars: ✭ 164 (+446.67%)
Mutual labels:  penetration-testing-framework
Pycurity
Python Security Scripts
Stars: ✭ 218 (+626.67%)
Mutual labels:  penetration-testing-framework

-h --help Show basic help message and exit
-u --url Target URL/Appscan Id/Brute_pass url
-d --dict Dir_Dict
-e --errorkey Dir_errorkey
-s --save_path Dir_save_path
-t --thread Dir_thread
-m --module Module(Domain/Dir/Appscan/Brute_pass)
-a --sdomain Subdomain_brute_domain
JPentest.py -m Domain -u chinabaiker.com
JPentest.py -m Dir -u https://www.chinabaiker.com -d dir.txt -s saveok.txt -e "sorry" -t 20
JPentest.py -m Appscan -u http://appscan.io/app-report.html?id=your appscan id
JPentest.py -m Brute_pass -u http://www.chinabaiker.com/login.php
JPentest.py -m Subdomain_brute -a chinabaiker.com -t 50

pic
pic
pic

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].