Ecosyste.ms: Awesome

An open API service indexing awesome lists of open source software.

https://github.com/mr-xn/penetration_testing_poc

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

authentication-bypass bypass cobalt-strike csrf csrf-webshell cve cve-cms exploit getshell oa-getshell penetration-testing penetration-testing-poc php-bypass poc poc-exp rce sql-getshell sql-poc thinkphp

Last synced: 05 Apr 2024

https://github.com/maldevel/pentestkit

Tools, scripts and tips useful during Penetration Testing engagements.

assessment hacking kali-linux network notes penetration-testing pentesting scripts security system tools web

Last synced: 05 Apr 2024

https://github.com/husnainfareed/Awesome-Ethical-Hacking-Resources

😎 🔗 Awesome list about all kinds of resources for learning Ethical Hacking and Penetration Testing.

awesome awesome-list hacking hacktoberfest learning-hacking penetration-testing resources vulnerable-applications web-hacking

Last synced: 05 Apr 2024

https://github.com/voorivex/pentest-guide

Penetration tests guide based on OWASP including test cases, resources and examples.

bugbounty bypass owasp-tests payload penetration-testing pentest vulnerability writeup

Last synced: 05 Apr 2024

https://github.com/averagesecurityguy/scripts

Scripts I use during pentest engagements.

hacking penetration-testing pentests python tools

Last synced: 05 Apr 2024

https://github.com/jekil/awesome-hacking

Awesome hacking is an awesome collection of hacking tools.

curated-list forensics hacking hacking-tools malware penetration-testing security security-tools

Last synced: 05 Apr 2024

https://github.com/jaykali/hackerpro

All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog

best hack hacking hacking-tool hacking-tools hacktoberfest hacktoberfest-accepted information-gathering linux penetration-testing penetration-testing-framework python scanner script termux tool tools

Last synced: 02 Apr 2024

https://github.com/bitbrute/evillimiter

Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.

hacking hacking-tool linux networking penetration-testing pentest-tool pentesting python security security-tools

Last synced: 02 Apr 2024

https://github.com/opsdisk/the_cyber_plumbers_handbook

Free copy of The Cyber Plumber's Handbook - The definitive guide to Secure Shell (SSH) tunneling, port redirection, and bending traffic like a boss.

blueteam kali lateral-movement oscp penetration-testing pivoting proxychains redteam socks5 ssh tunneling

Last synced: 01 Apr 2024

https://github.com/iknowjason/AriaCloud

A Docker container for remote penetration testing.

cloud-security docker-container kali-linux penetration-testing

Last synced: 31 Mar 2024

https://github.com/TotallyNotAHaxxer/Red-Rabbit

The Red Rabbit project is just what a hacker needs for everyday automation. Red Rabbit unlike most frameworks out there does not automate other peoples tools like the aircrack suite or the wifite framework, it rather has its own code and is raw source with over 270+ options. This framework might just be your everyday key to your workflow

cpp digital-forensics golang hacking-tool linux osint-tool pcap pcap-analyzer penetration-testing perl prox raw ssh tor web webapp xml

Last synced: 30 Mar 2024

https://github.com/dradis/dradis-ce

Dradis Framework: Collaboration and reporting for IT Security teams

collaboration dradis dradis-framework infosec penetration-testing pentesting security security-audit

Last synced: 29 Mar 2024

https://github.com/yassineaboukir/sublert

Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.

bug-bounty certificate-transparency certificate-transparency-logs hacking information-gathering monitoring-tool penetration-testing pentest python reconnaissance security sublert

Last synced: 29 Mar 2024

https://github.com/knassar702/scant3r

ScanT3r - Module based Bug Bounty Automation Tool ( use Lotus instead github.com/bugBlocker/lotus )

bug-bounty bugbounty infosec module-pattern penetration-testing pentesting security-tools web-scanners xss

Last synced: 29 Mar 2024

https://github.com/initstring/linkedin2username

OSINT Tool: Generate username lists for companies on LinkedIn

hacking osint penetration-testing pentesting

Last synced: 29 Mar 2024

https://github.com/Viralmaniar/Wifi-Dumper

This is an open source tool to dump the wifi profiles and cleartext passwords of the connected access points on the Windows machine. This tool will help you in a Wifi penetration testing. Furthermore, it is useful while performing red team or an internal infrastructure engagements.

cleartext-password internal-infrastructure-engagements penetration-testing wifi-dumper wifi-testing wireless-network wireless-profiles

Last synced: 27 Mar 2024

https://github.com/initstring/cloud_enum

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

osint penetration-testing

Last synced: 26 Mar 2024

https://github.com/Screetsec/Brutal

Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )

arduino arduino-library badusb hacker hacking payload penetration penetration-testing powershell-attack rubberducky teensy usb

Last synced: 23 Mar 2024

https://github.com/4shadoww/hakkuframework

Hakku Framework penetration testing

linux penetration-testing python

Last synced: 23 Mar 2024

https://github.com/safebuffer/vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

active-directory penetration-testing powershell redteaming vulnerable-activedirectory vulnerable-ad

Last synced: 22 Mar 2024