All Projects → yezz123 → PXXTF

yezz123 / PXXTF

Licence: MIT license
Framework For Exploring kernel vulnerabilities, network vulnerabilities ✨

Programming Languages

python
139335 projects - #7 most used programming language
shell
77523 projects
perl
6916 projects
ruby
36898 projects - #4 most used programming language
PHP
23972 projects - #3 most used programming language
XSLT
1337 projects

Projects that are alternatives of or similar to PXXTF

Sifter
Sifter aims to be a fully loaded Op Centre for Pentesters
Stars: ✭ 403 (+1652.17%)
Mutual labels:  scanner, penetration-testing, pentest, exploitation
tryhackme-ctf
TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.
Stars: ✭ 140 (+508.7%)
Mutual labels:  penetration-testing, exploits, pentest, exploitation
Writeups
This repository contains writeups for various CTFs I've participated in (Including Hack The Box).
Stars: ✭ 61 (+165.22%)
Mutual labels:  penetration-testing, pentest, exploitation
tugarecon
Pentest: Subdomains enumeration tool for penetration testers.
Stars: ✭ 142 (+517.39%)
Mutual labels:  scanner, penetration-testing, pentest
Thc Archive
All releases of the security research group (a.k.a. hackers) The Hacker's Choice
Stars: ✭ 474 (+1960.87%)
Mutual labels:  penetration-testing, exploits, pentest
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+33604.35%)
Mutual labels:  penetration-testing, pentest, exploitation
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+15130.43%)
Mutual labels:  scanner, penetration-testing, pentest
Xattacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter
Stars: ✭ 897 (+3800%)
Mutual labels:  scanner, pentest, exploitation
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (+443.48%)
Mutual labels:  scanner, penetration-testing, pentest
Sec Admin
分布式资产安全扫描核心管理系统(弱口令扫描,漏洞扫描)
Stars: ✭ 222 (+865.22%)
Mutual labels:  scanner, exploits
Rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with…
Stars: ✭ 3,439 (+14852.17%)
Mutual labels:  scanner, penetration-testing
reosploit
A Tool that Finds, Enumerates, and Exploits Reolink Cameras.
Stars: ✭ 89 (+286.96%)
Mutual labels:  exploits, exploitation
Berserker
A list of useful payloads for Web Application Security and Pentest/CTF
Stars: ✭ 212 (+821.74%)
Mutual labels:  scanner, pentest
Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
Stars: ✭ 2,911 (+12556.52%)
Mutual labels:  scanner, pentest
Proxenet
The ONLY hacker friendly proxy for webapp pentests.
Stars: ✭ 193 (+739.13%)
Mutual labels:  scanner, pentest
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (+508.7%)
Mutual labels:  penetration-testing, pentest
Recsech
Recsech is a tool for doing Footprinting and Reconnaissance on the target web. Recsech collects information such as DNS Information, Sub Domains, HoneySpot Detected, Subdomain takeovers, Reconnaissance On Github and much more you can see in Features in tools .
Stars: ✭ 173 (+652.17%)
Mutual labels:  scanner, penetration-testing
sx
🖖 Fast, modern, easy-to-use network scanner
Stars: ✭ 1,267 (+5408.7%)
Mutual labels:  scanner, pentest
DevBrute-A Password Brute Forcer
DevBrute is a Password Brute Forcer, It can Brute Force almost all Social Media Accounts or Any Web Application.
Stars: ✭ 91 (+295.65%)
Mutual labels:  penetration-testing, exploitation
minipwner
A script to configure a TP-Link MR3040 running OpenWRT into a simple, yet powerful penetration-testing "dropbox".
Stars: ✭ 53 (+130.43%)
Mutual labels:  penetration-testing, pentest

School of Athena

About Pentest Tools Framework

  • INFO: Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing.

  • Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities.

How to install PTF(Pentest Tools Framework)

cd PXXTF
pip install -r requirements.txt
python install.py
sudo PXXTF
  • You can Create your own env python3 -m venv pxxtf then activate it source pxxtf/bin/activate Then install all your requirements.

    INFO: After running Install.py you should select your Ubuntu/kali linux /parrot Os , all computer OS,

About Pentest Tools Framework modules

Exploits

INFO: A computer program, piece of code,
or sequence of commands that exploit vulnerabilities
in software and are used to carry out an attack on a
computer system. The purpose of the attack can be as a
seizure of control over the system, and the violation
of its functioning!

Scanners

INFO: The program that scans the specified Internet resource,
archive or website. Also network scanners can scan open ports or
your local network and IPs!

Why Pentest Tools Framework?

Pentest Tools Framework is a free software

INFO: This is a good platform
to start exploring vulnerabilities!

Simple UX/UI interface for beginners

INFO: Pentest Tools Framework has simple UX/UI for beginners!
It is easy to understand and it will be easier
for you to master the Pentest Tools Framework.

A lot of tools for beginners

INFO: Pentest Tools Framework has еру following modules
exploits - scanners - password
This is enough for beginners.

Credits & Thanks

[Nmap Security Scanners] [Metasploit-framework] [exploit-db] [offensive-security]
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].