All Projects → initstring → pentest-tools

initstring / pentest-tools

Licence: MIT license
General stuff for pentesting - password cracking, phishing, automation, Kali, etc.

Programming Languages

python
139335 projects - #7 most used programming language
shell
77523 projects
Mask
19 projects

Projects that are alternatives of or similar to pentest-tools

pentest-reports
Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.
Stars: ✭ 111 (+113.46%)
Mutual labels:  penetration-testing
peniot
PENIOT: Penetration Testing Tool for IoT
Stars: ✭ 164 (+215.38%)
Mutual labels:  penetration-testing
awesome-ddos-tools
Collection of several DDos tools.
Stars: ✭ 75 (+44.23%)
Mutual labels:  penetration-testing
OSCP-A-Step-Forward
Opening the door, one reverse shell at a time
Stars: ✭ 126 (+142.31%)
Mutual labels:  penetration-testing
huntkit
Docker - Ubuntu with a bunch of PenTesting tools and wordlists
Stars: ✭ 51 (-1.92%)
Mutual labels:  penetration-testing
urldedupe
Pass in a list of URLs with query strings, get back a unique list of URLs and query string combinations
Stars: ✭ 208 (+300%)
Mutual labels:  penetration-testing
DNSExplorer
Bash script that automates the enumeration of domains and DNS servers in the active information gathering.
Stars: ✭ 33 (-36.54%)
Mutual labels:  penetration-testing
AntiEye
:.IP webcam penetration test suit.:
Stars: ✭ 21 (-59.62%)
Mutual labels:  penetration-testing
pwn-pulse
Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)
Stars: ✭ 126 (+142.31%)
Mutual labels:  penetration-testing
clairvoyance
Obtain GraphQL API Schema even if the introspection is not enabled
Stars: ✭ 448 (+761.54%)
Mutual labels:  penetration-testing
S3Scan
Script to spider a website and find publicly open S3 buckets
Stars: ✭ 21 (-59.62%)
Mutual labels:  penetration-testing
graphw00f
graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology is behind a given GraphQL endpoint.
Stars: ✭ 260 (+400%)
Mutual labels:  penetration-testing
PXXTF
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨
Stars: ✭ 23 (-55.77%)
Mutual labels:  penetration-testing
BURN
[WIP] Anti-Forensics ToolKit to clear post-intrusion sensible logfiles 🔥 (For Research Only)
Stars: ✭ 13 (-75%)
Mutual labels:  penetration-testing
goLazagne
Go library for credentials recovery
Stars: ✭ 177 (+240.38%)
Mutual labels:  penetration-testing
webrecon
Automated Web Recon Shell Scripts
Stars: ✭ 48 (-7.69%)
Mutual labels:  penetration-testing
censys-recon-ng
recon-ng modules for Censys
Stars: ✭ 29 (-44.23%)
Mutual labels:  penetration-testing
penework
Penetration Test Framwork
Stars: ✭ 24 (-53.85%)
Mutual labels:  penetration-testing
WPCracker
WordPress pentest tool
Stars: ✭ 34 (-34.62%)
Mutual labels:  penetration-testing
c2
A simple, extensible C&C beaconing system.
Stars: ✭ 93 (+78.85%)
Mutual labels:  penetration-testing

Pentest Tools

A junk drawer of pentest tools - nothing special enough for its own repo. Things in here may be out of date, but if you see something you like that isn't working let me know and I will try to fix it up.

Enjoy!


osint

  • sub-recon.sh: Leverages tools like enumall.py (recon-ng), cewl, etc to do some hardcore subdomain enumeration. Useful for a penetration test or for hunting bug bounties.
  • pwned_report.py: haveibeenpwned API tool. Smart enough to extract emails in any format from a non-clean input file. Outputs to markdown format organized by breach name. The goal is to be able to directly paste into a pentest report.

password-cracking

  • extract-hashes.py: This is used to get a nice, clean, hashcat-usable file from a messy password breach. It takes lines from a file and outputs something like this: [email protected]:5d41402abc4b2a76b9719d911017c592. Currently hard-coded for MD5. Future improvements: add more hash type regexes and provide an argument to specify the hash type you are looking for.
  • simple.mask: A hashcat mask I've been using based on common corporate passwords I run into. Probably not as good as what comes by default with hashcat, and some of the rules are intense so should be run with a timeout.

web-tools

  • httpspy.py: Runs a local HTTP/HTTPS server and logs all incoming requests to the console. Can do cool things like prompt for basic auth, as well. Use your own cert for HTTPS. Might be useful in odd situations where Burp cannot be used for whatever reason.
  • clone-ssl.py: Generates SSL/TLS crt/key/pem file that closely mimics a target. Might be useful in mobile app or web pentesting.
  • jwt-builder.py: Builds a JWT. Might be useful when doing things like subbing a public key file for an HMAC secret.

phishing

  • screenshot-macro: Macro to add to an XLS as a phishing payload. Captures a desktop screenshot and emails it back to the address variable you set, using the default Outlook profile. Pops a message box at the end saying "Sorry, your account is not authorised to view this data." Works well with a spreadsheet that has an obfuscated section that looks tempting enough to enable content to unlock.

kali-setup

  • setup-kali.sh: Configuring Kali Linux after a stock installation.
  • kali-macbook.sh: Fix some small things (wifi, tilde, etc) when running natively on a Macbook.

oscp

  • oscp-scan.sh: Reads IP addresses from a single file and looks for potential entry points. If you're building a custom OSCP script, perhaps this will give you some ideas. Not that handy in the real world, as there are way better tools available.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].