All Projects → averagesecurityguy → Scripts

averagesecurityguy / Scripts

Licence: other
Scripts I use during pentest engagements.

Programming Languages

python
139335 projects - #7 most used programming language

Projects that are alternatives of or similar to Scripts

Archstrike
An Arch Linux repository for security professionals and enthusiasts. Done the Arch Way and optimized for i686, x86_64, ARMv6, ARMv7 and ARMv8.
Stars: ✭ 401 (-51.92%)
Mutual labels:  hacking, penetration-testing, tools
Penetration Testing Tools
A collection of more than 140+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.
Stars: ✭ 614 (-26.38%)
Mutual labels:  hacking, penetration-testing, tools
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (-44.48%)
Mutual labels:  hacking, penetration-testing, tools
A Red Teamer Diaries
RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.
Stars: ✭ 382 (-54.2%)
Mutual labels:  hacking, penetration-testing, tools
Hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
Stars: ✭ 474 (-43.17%)
Mutual labels:  hacking, penetration-testing, tools
Passphrase Wordlist
Passphrase wordlist and hashcat rules for offline cracking of long, complex passwords
Stars: ✭ 556 (-33.33%)
Mutual labels:  hacking, penetration-testing
Habu
Hacking Toolkit
Stars: ✭ 635 (-23.86%)
Mutual labels:  hacking, penetration-testing
Powershell Rat
Python based backdoor that uses Gmail to exfiltrate data through attachment. This RAT will help during red team engagements to backdoor any Windows machines. It tracks the user activity using screen capture and sends it to an attacker as an e-mail attachment.
Stars: ✭ 636 (-23.74%)
Mutual labels:  hacking, penetration-testing
Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Stars: ✭ 678 (-18.71%)
Mutual labels:  hacking, penetration-testing
Linkedin2username
OSINT Tool: Generate username lists for companies on LinkedIn
Stars: ✭ 504 (-39.57%)
Mutual labels:  hacking, penetration-testing
Phishing Frenzy
Ruby on Rails Phishing Framework
Stars: ✭ 643 (-22.9%)
Mutual labels:  hacking, penetration-testing
Hacker Roadmap
📌 Your beginner pen-testing start guide. A guide for amateur pen testers and a collection of hacking tools, resources and references to practice ethical hacking and web security.
Stars: ✭ 7,752 (+829.5%)
Mutual labels:  hacking, penetration-testing
Nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
Stars: ✭ 5,943 (+612.59%)
Mutual labels:  hacking, penetration-testing
Payloadsallthethings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
Stars: ✭ 32,909 (+3845.92%)
Mutual labels:  hacking, penetration-testing
Whonow
A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)
Stars: ✭ 533 (-36.09%)
Mutual labels:  hacking, penetration-testing
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+768.82%)
Mutual labels:  hacking, penetration-testing
Ics Security Tools
Tools, tips, tricks, and more for exploring ICS Security.
Stars: ✭ 749 (-10.19%)
Mutual labels:  hacking, tools
Sublert
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.
Stars: ✭ 699 (-16.19%)
Mutual labels:  hacking, penetration-testing
Redteamtools
记录自己编写、修改的部分工具
Stars: ✭ 752 (-9.83%)
Mutual labels:  hacking, tools
Vhostscan
A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.
Stars: ✭ 767 (-8.03%)
Mutual labels:  hacking, penetration-testing

Scripts

Introduction

This is a collection of scripts I have written to use in pentests. Let me know if there are any problems with the scripts. If you have any suggestions for new scripts let me know as well; I am always looking for new ideas.

Organization

  • bruteforce - Password brute forcing.
  • cloud - Interacting with or testing cloud-based services.
  • database - Testing traditional databases.
  • enumeration - Enumerate DNS, web applications, and users.
  • exploit - Exploits and exploit development.
  • nosql - Testing non-traditional databases.
  • osint - Open source intelligence gathering.
  • passwords - Password.
  • phishing - Tools to facilitate phishing.
  • postexploit - Tools for gathering data post exploitation.
  • scan - Network scanners and parsers.
  • shells - No explanation necessary.
  • webapp - Tools for web application testing.
  • wireless - Wireless testing tools.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].