penetration-testing-framework
There are 82 repositories under penetration-testing-framework topic.
Manisso/fsociety
fsociety Hacking Tools Pack – A Penetration Testing Framework
OWASP/Nettacker
Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management
flipkart-incubator/Astra
Automated Security Testing For REST API's
ZerBea/hcxtools
A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.
sabri-zaki/EasY_HaCk
Hack the World using Termux
ZerBea/hcxdumptool
Small tool to capture packets from wlan devices.
skavngr/rapidscan
:new: The Multi-Tool Web Vulnerability Scanner.
jaykali/hackerpro
All in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
cyberark/kubesploit
Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.
D4RK-4RMY/DARKARMY
DARKARMY Hacking Tools Pack - A Penetration Testing Framework .
M4cs/BabySploit
:baby: BabySploit Beginner Pentesting Toolkit/Framework Written in Python :snake:
olacabs/jackhammer
Jackhammer - One Security vulnerability assessment/management tool to solve all the security team problems.
Hari-prasaanth/Web-App-Pentest-Checklist
A OWASP Based Checklist With 500+ Test Cases
qsecure-labs/overlord
Overlord - Red Teaming Infrastructure Automation
frizb/Vanquish
Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple active information gathering phases.
flipkart-incubator/watchdog
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
AngelSecurityTeam/RapidPayload
Framework RapidPayload - Metasploit Payload Generator | Crypter FUD AntiVirus Evasion
scriptingxss/owasp-fstm
The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers, consultants, and Information Security professionals with conducting firmware security assessments.
ninijay/pycurity
Python Security Scripts
s0lst1c3/silentbridge
Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.
quantumcore/remote_hacker_probe
Threat Emulation and Red Teaming Framework, The Hacking Software for normal people.
bitvijays/Pentest-Scripts
Github for the scripts utilised during Penetration test
M4cs/DarkSpiritz
:moon: Official Repository for DarkSpiritz Penetration Framework | Written in Python :snake:
yakuza8/peniot
PENIOT: Penetration Testing Tool for IoT
Hari-prasaanth/Thick-Client-Pentest-Checklist
A OWASP Based Checklist With 80+ Test Cases
imegeek/pentesting-framework
Pentesting Framework is a bundle of penetration testing tools, Includes - security, pentesting, hacking and many more.
mr-rizwan-syed/chomtesh
CHOMTE.SH is a powerful shell script designed to automate reconnaissance tasks during penetration testing. It utilizes various Go-based tools to gather information and identify the attack surface, making it a valuable asset for bug bounty hunters and penetration testers.
1N3/AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
chopicalqui/KaliIntelligenceSuite
Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.
OpenSourcePentest/tools
Tools used for Penetration testing / Red Teaming
ra1nb0rn/avain
A Modular Framework for the Automated Vulnerability Analysis in IP-based Networks
VainlyStrain/Vaile
Metasploit-like pentest framework derived from TIDoS (https://github.com/0xInfection/TIDoS-Framework)
R3DHULK/fsociety
fsociety is a penetration toolkit inspired from MR. ROBOT
blackbotsecurity/AWS-Attack
AWSATT&CK adds MITRE ATT&CK context and additional logging capabilities to Rhino Security Labs's open-source AWS exploitation framework, Pacu.
secdec/pen-test-automation
A framework for automating penetration testing using a plugin based architecture