Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
Projects in Awesome Lists tagged with pentest-tool
A curated list of projects in awesome lists tagged with pentest-tool .
https://github.com/maurosoria/dirsearch
Web path scanner
appsec brute bug-bounty bugbounty dirsearch enumeration fuzzer fuzzing hacking hacking-tool infosec penetration-testing pentest-tool pentesting python red-teaming redteam scanner security wordlist
Last synced: 30 Dec 2024
https://github.com/moond4rk/hackbrowserdata
Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).
browser browser-extension chrome edge firefox golang hacking macos pentest-tool windows
Last synced: 30 Dec 2024
https://github.com/moonD4rk/HackBrowserData
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
browser browser-extension chrome edge firefox golang hacking macos pentest-tool windows
Last synced: 26 Oct 2024
https://github.com/shmilylty/oneforall
OneForAll是一款功能强大的子域收集工具
altname bugbounty content-security-policy crossdomainxml information-gathering nsec oneforall osint pentest-tool python recon subdomain subdomain-bruteforcing subdomain-collection subdomain-crawler subdomain-enumeration subdomain-scanner subdomain-takeover subdomian-find zone-transfers
Last synced: 04 Jan 2025
https://github.com/shmilylty/OneForAll
OneForAll是一款功能强大的子域收集工具
altname bugbounty content-security-policy crossdomainxml information-gathering nsec oneforall osint pentest-tool python recon subdomain subdomain-bruteforcing subdomain-collection subdomain-crawler subdomain-enumeration subdomain-scanner subdomain-takeover subdomian-find zone-transfers
Last synced: 05 Nov 2024
https://github.com/1n3/sn1per
Attack Surface Management Platform
attack-surface attack-surface-management attacksurface bugbounty-platform cybersecurity hacking hacking-tools osint-framework osint-tool penetration-testing pentest-scripts pentest-tool pentest-tools pentesting pentesting-tools security security-tools sn1per sn1per-professional
Last synced: 31 Dec 2024
https://github.com/1N3/Sn1per
Attack Surface Management Platform
attack-surface attack-surface-management attacksurface bugbounty-platform cybersecurity hacking hacking-tools osint-framework osint-tool penetration-testing pentest-scripts pentest-tool pentest-tools pentesting pentesting-tools security security-tools sn1per sn1per-professional
Last synced: 28 Oct 2024
https://github.com/projectdiscovery/httpx
httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.
bugbounty cli cybersecurity hacktoberfest http lib osint pentest-tool pipeline ssl-certificate
Last synced: 01 Jan 2025
https://github.com/six2dez/reconftw
reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities
bug-bounty bugbounty dns fuzzing hacking nuclei osint penetration-testing pentest pentest-tool pentesting recon reconnaissance scanner security security-tools subdomain vulnerabilities
Last synced: 01 Jan 2025
https://github.com/GhostTroops/scan4all
Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...
0day attack auto brute-force bugbounty bugbounty-tools golang hacker hacktools nmap nuclei pentest-tool recon security-scanner security-tools ssh tools vulnerabilities-scan vulnerability-detection vulnerability-scanners
Last synced: 31 Oct 2024
https://github.com/ghosttroops/scan4all
Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...
0day attack auto brute-force bugbounty bugbounty-tools golang hacker hacktools nmap nuclei pentest-tool recon security-scanner security-tools ssh tools vulnerabilities-scan vulnerability-detection vulnerability-scanners
Last synced: 31 Dec 2024
https://github.com/ffffffff0x/1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
blueteam collection ctf hacking ics-security infosec linux-learning markdown-article pentest pentest-tool poc post-penetration redteam security security-tools study writeup
Last synced: 31 Dec 2024
https://github.com/j3ssie/osmedeus
A Workflow Engine for Offensive Security
attack-surface attack-surface-management bug-bounty bugbounty go golang hacking hacking-tool information-gathering osint penetration-testing pentest-tool pentesting reconnaissance scanning security security-tools
Last synced: 31 Dec 2024
https://github.com/j3ssie/Osmedeus
A Workflow Engine for Offensive Security
attack-surface attack-surface-management bug-bounty bugbounty go golang hacking hacking-tool information-gathering osint penetration-testing pentest-tool pentesting reconnaissance scanning security security-tools
Last synced: 24 Oct 2024
https://github.com/azeemidrisi/phonesploit-pro
An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.
adb android android-debug-bridge android-hacking collaborate cybersecurity exploit hack hacking hacking-script hacking-tool hacktoberfest metasploit-framework meterpreter penetration-testing pentest-tool pentesting phonesploit phonesploit-pro python
Last synced: 01 Jan 2025
https://github.com/AzeemIdrisi/PhoneSploit-Pro
An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.
adb android android-debug-bridge android-hacking collaborate cybersecurity exploit hack hacking hacking-script hacking-tool hacktoberfest metasploit-framework meterpreter penetration-testing pentest-tool pentesting phonesploit phonesploit-pro python
Last synced: 01 Nov 2024
https://github.com/arismelachroinos/lscript
The LAZY script will make your life easier, and of course faster.
antivirus-evasion bypass-antivirus bypass-av eternalblue-doublepulsar-metasploit kali-linux kali-scripts metasploit-framework payload payload-generator penetration-testing pentest-tool pentesting pixie-dust shell-script sqlinjection wifi-password wifi-testing wifiphisher wpa-cracker wpa2-handshake
Last synced: 03 Jan 2025
https://github.com/zhzyker/vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
cve cve-2016-4437 cve-2020-13942 cve-2020-14882 cve-2020-17518 cve-2020-2555 cve-2020-2883 cve-2021-21972 cve-2021-21975 cve-2021-26855 cve-2021-27065 cve-2021-3129 exploit pentest-tool pentesting rce scanner security security-tools vulnerabilities
Last synced: 03 Jan 2025
https://github.com/s3cur3th1ssh1t/winpwn
Automation for internal Windows Penetrationtest / AD-Security
adsecurity automation exploitation pentest-tool pentesting powershell powersploit privilege-escalation recon redteam
Last synced: 02 Jan 2025
https://github.com/mr-xn/burpsuite-collections
有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file
burp-extensions burp-requests burpsuite burpsuite-extender burpsuite-java burpsuite-tools burpsuite-xkeys hackbar hacktool j2eescan jar pentest-tool pentesting python-burp sendto shiro-burp sqlmap waf
Last synced: 03 Dec 2024
https://github.com/Mr-xn/BurpSuite-collections
有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file
burp-extensions burp-requests burpsuite burpsuite-extender burpsuite-java burpsuite-tools burpsuite-xkeys hackbar hacktool j2eescan jar pentest-tool pentesting python-burp sendto shiro-burp sqlmap waf
Last synced: 25 Oct 2024
https://github.com/S3cur3Th1sSh1t/WinPwn
Automation for internal Windows Penetrationtest / AD-Security
adsecurity automation exploitation pentest-tool pentesting powershell powersploit privilege-escalation recon redteam
Last synced: 01 Nov 2024
https://github.com/h4ckforjob/dirmap
An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。
dirscanner pentest-tool scanner scanner-web
Last synced: 01 Jan 2025
https://github.com/gnebbia/kb
A minimalist command line knowledge base manager
cheatsheets cli knowledge knowledge-base methodology notebook notes notes-management-system pentest-tool procedures rtfm
Last synced: 02 Jan 2025
https://github.com/H4ckForJob/dirmap
An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。
dirscanner pentest-tool scanner scanner-web
Last synced: 19 Nov 2024
https://github.com/Pennyw0rth/NetExec
The Network Execution Tool
active-directory hacking infosec infosectools networks pentest pentest-tool pentest-tools pentesting python python3 red-team security security-tools windows
Last synced: 05 Nov 2024
https://github.com/pennyw0rth/netexec
The Network Execution Tool
active-directory hacking infosec infosectools networks pentest pentest-tool pentest-tools pentesting python python3 red-team security security-tools windows
Last synced: 01 Jan 2025
https://github.com/evyatarmeged/raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
enumeration fuzzing hacking hacking-tool information-gathering offensive-security osint pentest-tool pentesting raccoon reconnaissance scanner security-scanner vulnerability-assessment vulnerability-scanner
Last synced: 31 Dec 2024
https://github.com/evyatarmeged/Raccoon
A high performance offensive security tool for reconnaissance and vulnerability scanning
enumeration fuzzing hacking hacking-tool information-gathering offensive-security osint pentest-tool pentesting raccoon reconnaissance scanner security-scanner vulnerability-assessment vulnerability-scanner
Last synced: 29 Oct 2024
https://github.com/itm4n/privesccheck
Privilege Escalation Enumeration Script for Windows
pentest-tool pentesting privilege-escalation windows windows-privilege-escalation
Last synced: 01 Jan 2025
https://github.com/itm4n/PrivescCheck
Privilege Escalation Enumeration Script for Windows
pentest-tool pentesting privilege-escalation windows windows-privilege-escalation
Last synced: 07 Nov 2024
https://github.com/nicocha30/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
golang offensive-security pentest-tool pentesting pivoting post-exploitation redteam tunneling
Last synced: 01 Jan 2025
https://github.com/christophetd/cloudflair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
censys cloudflare pentest pentest-tool
Last synced: 01 Jan 2025
https://github.com/ph4ntonn/Stowaway
👻Stowaway -- Multi-hop Proxy Tool for pentesters
ctf ecc encrypt golang multi-hop pentest-tool pentesting port-forward redteam security security-tools socks5 ssh stowaway tunnel
Last synced: 01 Nov 2024
https://github.com/christophetd/CloudFlair
🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.
censys cloudflare pentest pentest-tool
Last synced: 30 Oct 2024
https://github.com/cujanovic/ssrf-testing
SSRF (Server Side Request Forgery) testing resources
pentest pentest-tool pentesting server-side-request-forgery ssrf
Last synced: 03 Nov 2024
https://github.com/mr-xn/redteam_blueteam_hw
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
blueteam hw pentest-tool readteam
Last synced: 02 Jan 2025
https://github.com/cujanovic/SSRF-Testing
SSRF (Server Side Request Forgery) testing resources
pentest pentest-tool pentesting server-side-request-forgery ssrf
Last synced: 25 Oct 2024
https://github.com/th3xace/sudo_killer
A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.
abuse-sudo ctf cve exploits linux-exploits misconfiguration oscp oscp-journey oscp-prep oscp-tools pentest pentest-tool privilege-escalation sudo sudo-exploitation
Last synced: 02 Jan 2025
https://github.com/thewhiteh4t/FinalRecon
All In One Web Recon
crawler directory-search dns-enumeration headers javascript-crawler pentest-tool pentesting pentesting-tools port-scanning python3 reconnaissance ssl-certificate subdomain-enumeration traceroute web-penetration-testing web-reconnaissance webpentest whois
Last synced: 01 Nov 2024
https://github.com/thewhiteh4t/finalrecon
All In One Web Recon
crawler directory-search dns-enumeration headers javascript-crawler pentest-tool pentesting pentesting-tools port-scanning python3 reconnaissance ssl-certificate subdomain-enumeration traceroute web-penetration-testing web-reconnaissance webpentest whois
Last synced: 03 Jan 2025
https://github.com/TH3xACE/SUDO_KILLER
A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.
abuse-sudo ctf cve exploits linux-exploits misconfiguration oscp oscp-journey oscp-prep oscp-tools pentest pentest-tool privilege-escalation sudo sudo-exploitation
Last synced: 07 Nov 2024
https://github.com/Mr-xn/RedTeam_BlueTeam_HW
红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具
blueteam hw pentest-tool readteam
Last synced: 21 Nov 2024
https://github.com/evilcos/xssor2
XSS'OR - Hack with JavaScript.
csrf encoding hack hacking-tool pentest pentest-tool probe xss
Last synced: 14 Oct 2024
https://github.com/zhzyker/dismap
Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点
cybersecurity detection fingerprint fingerprint-scanner golang-tools identification pentest-tool pentest-tools redteam redteam-tools security security-scan security-tools webscan
Last synced: 03 Jan 2025
https://github.com/Dliv3/Venom
Venom - A Multi-hop Proxy for Penetration Testers
ctf golang pentest-tool pentesting port-forward port-reuse proxy redteam security socks5 ssh-tunnel tunnel venom
Last synced: 01 Nov 2024
https://github.com/dliv3/venom
Venom - A Multi-hop Proxy for Penetration Testers
ctf golang pentest-tool pentesting port-forward port-reuse proxy redteam security socks5 ssh-tunnel tunnel venom
Last synced: 04 Jan 2025
https://github.com/itm4n/printspoofer
Abusing impersonation privileges through the "Printer Bug"
pentest-tool windows-privilege-escalation
Last synced: 30 Sep 2024
https://github.com/itm4n/PrintSpoofer
Abusing impersonation privileges through the "Printer Bug"
pentest-tool windows-privilege-escalation
Last synced: 05 Nov 2024
https://github.com/lefayjey/linwinpwn
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
active-directory adcs adsecurity bloodhound enumeration exploitation hacking impacket kerberoast kerberos mssql penetration-testing pentest pentest-tool pentesting
Last synced: 02 Jan 2025
https://github.com/ffffffff0x/f8x
红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool
bash bash-script ctf ctf-tools ffffffff0x linux pentest-tool shell vps
Last synced: 02 Jan 2025
https://github.com/lefayjey/linWinPwn
linWinPwn is a bash script that streamlines the use of a number of Active Directory tools
active-directory adcs adsecurity bloodhound enumeration exploitation hacking impacket kerberoast kerberos mssql penetration-testing pentest pentest-tool pentesting
Last synced: 21 Nov 2024
https://github.com/cytopia/pwncat
pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)
bind-shell cytopia-sec local-port-forward local-port-forwarding nc ncat netcat penetration-testing pentest pentest-tool pentesting pentesting-tool pivoting port-forwarding portforward pwncat remote-port-forward remote-port-forwarding remote-shell reverse-shell
Last synced: 03 Jan 2025
https://github.com/lutfumertceylan/top25-parameter
For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙
bugbounty bugbountytips infosec pentest-tool pentesting security vulnerability-detection vulnerability-research xss-detection
Last synced: 02 Dec 2024
https://github.com/d4vinci/one-lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
database hacking hacking-tool kali-linux liner liners-database linux metasploit multiplatform one-liner one-liners oses payloads-database penetration-testing pentest-tool pentesting-windows reverse web-based-attacks web-delivery windows-hacking
Last synced: 01 Jan 2025
https://github.com/D4Vinci/One-Lin3r
Gives you one-liners that aids in penetration testing operations, privilege escalation and more
database hacking hacking-tool kali-linux liner liners-database linux metasploit multiplatform one-liner one-liners oses payloads-database penetration-testing pentest-tool pentesting-windows reverse web-based-attacks web-delivery windows-hacking
Last synced: 09 Nov 2024
https://github.com/neoneggplant/eggshell
iOS/macOS/Linux Remote Administration Tool
exploitation information-security ios jailbreak macos metasploit meterpreter pentest-scripts pentest-tool remote-admin-tool reverse-shell
Last synced: 31 Dec 2024
https://github.com/lucasjacks0n/eggshell
iOS/macOS/Linux Remote Administration Tool
exploitation information-security ios jailbreak macos metasploit meterpreter pentest-scripts pentest-tool remote-admin-tool reverse-shell
Last synced: 05 Jan 2025
https://github.com/bitbrute/evillimiter
Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.
hacking hacking-tool linux networking penetration-testing pentest-tool pentesting python security security-tools
Last synced: 03 Jan 2025
https://github.com/quentinhardy/odat
ODAT: Oracle Database Attacking Tool
oracle-database pentest pentest-tool privilege-escalation
Last synced: 02 Jan 2025
https://github.com/lucasjacks0n/EggShell
iOS/macOS/Linux Remote Administration Tool
exploitation information-security ios jailbreak macos metasploit meterpreter pentest-scripts pentest-tool remote-admin-tool reverse-shell
Last synced: 28 Oct 2024
https://github.com/adminisme/serverscan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
cobalt-strike golang linux macos nmap pentest-tool port-scanner-in-go security-scanner serverscan service-discovery win
Last synced: 02 Jan 2025
https://github.com/Adminisme/ServerScan
ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。
cobalt-strike golang linux macos nmap pentest-tool port-scanner-in-go security-scanner serverscan service-discovery win
Last synced: 19 Nov 2024
https://github.com/TryCatchHCF/Cloakify
CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection
av-evasion cipher cryptography data-exfiltration dlp exfiltration hacking hacking-tool hacking-tools infosec pentest pentest-tool pentest-tools pentesting privacy red-team security security-tools steganography stego
Last synced: 01 Nov 2024
https://github.com/mtk911/attiny85
RubberDucky like payloads for DigiSpark Attiny85
arduino attiny85 badusb digispark digispark-payload digispark-scripts ducky-payloads hack hacking hid-attacks hid-injection payload pentest-tool pentest-windows pentesting pentesting-windows rubber-ducky rubberducky uac-bypass wifi-password
Last synced: 30 Dec 2024
https://github.com/zidansec/cloudpeler
CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting information is certainly very useful for conducting further penetration testing, and analyzing websites with the same server.
bypass-cloudflare bypass-hostname bypass-waf cloudflare crimeflare crimeflare-next-generation crimepeler dns-security exploit hack-tool information-gathering osint-tool penetration-testing pentest-tool security-tools
Last synced: 17 Dec 2024
https://github.com/nccgroup/house
A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.
android frida mobile pentest-tool
Last synced: 29 Dec 2024
https://github.com/sofianehamlaoui/lockdoor-framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
blackarch-packages blueteaming cyber-security cybersecurity francais france hacking hacking-tool hacking-tools penetration-testing pentest-environment pentest-scripts pentest-tool pentesters pentesting pentesting-python pentesting-tools redteam redteaming sofianehamlaoui
Last synced: 01 Jan 2025
https://github.com/SofianeHamlaoui/Lockdoor-Framework
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
blackarch-packages blueteaming cyber-security cybersecurity francais france hacking hacking-tool hacking-tools penetration-testing pentest-environment pentest-scripts pentest-tool pentesters pentesting pentesting-python pentesting-tools redteam redteaming sofianehamlaoui
Last synced: 25 Oct 2024
https://github.com/jeffzh3ng/fuxi
Penetration Testing Platform
penetration-testing pentest-tool security vulnerability
Last synced: 29 Dec 2024
https://github.com/zidansec/CloudPeler
CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting information is certainly very useful for conducting further penetration testing, and analyzing websites with the same server.
bypass-cloudflare bypass-hostname bypass-waf cloudflare crimeflare crimeflare-next-generation crimepeler dns-security exploit hack-tool information-gathering osint-tool penetration-testing pentest-tool security-tools
Last synced: 30 Oct 2024
https://github.com/m8sec/CrossLinked
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
enumeration linkedin-scraper osint pentest-scripts pentest-tool python3 username-generator webscraping
Last synced: 06 Nov 2024
https://github.com/m8sec/crosslinked
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
enumeration linkedin-scraper osint pentest-scripts pentest-tool python3 username-generator webscraping
Last synced: 01 Jan 2025
https://github.com/viralmaniar/bigbountyrecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
blue-team bugbounty bugbounty-tool bugbountytips cybersecurity offensive-security osint pentest-tool pentesting purple-team purple-teams recon reconnaissance red-team red-teaming
Last synced: 30 Dec 2024
https://github.com/trickest/inventory
Asset inventory of over 800 public bug bounty programs.
bug-bounty bugbounty bugbountytips fuzzing hacking infosec osint osint-resources osint-tool penetration-testing pentest-tool pentesting recon reconnaissance red-team security security-tools software-security threat-intelligence
Last synced: 03 Jan 2025
https://github.com/Viralmaniar/BigBountyRecon
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
blue-team bugbounty bugbounty-tool bugbountytips cybersecurity offensive-security osint pentest-tool pentesting purple-team purple-teams recon reconnaissance red-team red-teaming
Last synced: 21 Nov 2024
https://github.com/viralmaniar/passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
cybersecurity default-credentials default-password password penetration-testing pentest-tool security security-testing
Last synced: 01 Jan 2025
https://github.com/Viralmaniar/Passhunt
Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.
cybersecurity default-credentials default-password password penetration-testing pentest-tool security security-testing
Last synced: 27 Nov 2024
https://github.com/lucifer1993/satansword
红队综合渗透框架
fingerprinting pentest-tool poc security-tools vulnerability-detection vulnerability-scanners
Last synced: 29 Dec 2024
https://github.com/Lucifer1993/SatanSword
红队综合渗透框架
fingerprinting pentest-tool poc security-tools vulnerability-detection vulnerability-scanners
Last synced: 21 Nov 2024
https://github.com/arch3rpro/pentesttools
Awesome Pentest Tools Collection
command-injection exploitation penetration-testing pentest-tool vulnerability-scanners
Last synced: 04 Dec 2024
https://github.com/arch3rPro/PentestTools
Awesome Pentest Tools Collection
command-injection exploitation penetration-testing pentest-tool vulnerability-scanners
Last synced: 05 Nov 2024
https://github.com/spiderlabs/hosthunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
bugbounty hacking hacking-tool hosthunter hostnames ip network-security open-source osint penetration-testing pentest pentest-tool pentesting recon reconnaissance scoping security-tools tool virtual-hosts
Last synced: 30 Dec 2024
https://github.com/SpiderLabs/HostHunter
HostHunter a recon tool for discovering hostnames using OSINT techniques.
bugbounty hacking hacking-tool hosthunter hostnames ip network-security open-source osint penetration-testing pentest pentest-tool pentesting recon reconnaissance scoping security-tools tool virtual-hosts
Last synced: 01 Nov 2024
https://github.com/WyAtu/Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
pentest-tool pentesting redteam scanner security security-tool vulnerability-scanners
Last synced: 19 Nov 2024
https://github.com/wyatu/perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
pentest-tool pentesting redteam scanner security security-tool vulnerability-scanners
Last synced: 03 Nov 2024
https://github.com/m4cs/babysploit
:baby: BabySploit Beginner Pentesting Toolkit/Framework Written in Python :snake:
beginner beginner-friendly ethical-hacking kali penetration-testing penetration-testing-framework pentest-tool pentesting python3 toolkit tools
Last synced: 04 Jan 2025
https://github.com/loseys/BlackMamba
C2/post-exploitation framework
command-and-control offensive-security pentest pentest-tool post-exploitation pyqt5 python python3 qtframework red-team security-tools spyware
Last synced: 21 Nov 2024
https://github.com/M4cs/BabySploit
:baby: BabySploit Beginner Pentesting Toolkit/Framework Written in Python :snake:
beginner beginner-friendly ethical-hacking kali penetration-testing penetration-testing-framework pentest-tool pentesting python3 toolkit tools
Last synced: 28 Oct 2024
https://github.com/INotGreen/XiebroC2
渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理
Last synced: 05 Nov 2024
https://github.com/rfunix/pompem
Find exploit tool
exploit-database exploits pentest-tool python security-tools
Last synced: 03 Nov 2024
https://github.com/rfunix/Pompem
Find exploit tool
exploit-database exploits pentest-tool python security-tools
Last synced: 19 Nov 2024
https://github.com/TryCatchHCF/DumpsterFire
"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.
automation blue-team blue-teams hacking hacking-tool hacking-tools infosec pentest pentest-tool pentest-tools pentesting red-team red-teams security security-tools
Last synced: 30 Oct 2024
https://github.com/n00py/wpforce
Wordpress Attack Suite
hacking-tool javascript keylogger pentest-tool php reverse-shell wordpress wordpress-attack xss-exploitation
Last synced: 01 Jan 2025
https://github.com/n00py/WPForce
Wordpress Attack Suite
hacking-tool javascript keylogger pentest-tool php reverse-shell wordpress wordpress-attack xss-exploitation
Last synced: 25 Oct 2024
https://github.com/fportantier/habu
Hacking Toolkit
hacking linux network-analysis networking penetration-testing pentest pentest-tool pentesting pentesting-networks python3 scapy security-audit security-testing security-tools windows
Last synced: 03 Nov 2024
https://github.com/quentinhardy/msdat
MSDAT: Microsoft SQL Database Attacking Tool
mssql-database pentest pentest-tool privilege-escalation
Last synced: 01 Jan 2025
https://github.com/m8sec/subscraper
Subdomain and target enumeration tool built for offensive security testing
bugbounty enumeration osint penetration-testing pentest pentest-tool python3 subdomain-brute subdomain-enumeration subdomain-scanner subdomain-takeover
Last synced: 03 Jan 2025
https://github.com/sinfulz/JustTryHarder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
hacktoberfest hacktoberfest-accepted oscp penetration penetration-test penetration-test-framework penetration-testing penetration-testing-tools penetration-tests pentest pentest-environment pentest-scripts pentest-tool pentest-tools pentesters pentesting pentesting-networks pentesting-tools pentesting-windows testing
Last synced: 21 Nov 2024