pentest-scripts

There are 162 repositories under pentest-scripts topic.

  • Sn1per

    1N3/Sn1per

    Attack Surface Management Platform

    Language:Shell9.1k3343412k
  • lucasjacks0n/EggShell

    iOS/macOS/Linux Remote Administration Tool

    Language:Objective-C1.7k114134388
  • Lockdoor-Framework

    SofianeHamlaoui/Lockdoor-Framework

    🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

    Language:Python1.5k5920302
  • m8sec/CrossLinked

    LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping

    Language:Python1.4k2818206
  • taielab/awesome-hacking-lists

    A curated collection of top-tier penetration testing tools and productivity utilities across multiple domains. Join us to explore, contribute, and enhance your hacking toolkit!

  • ForbiddenProgrammer/conti-pentester-guide-leak

    Leaked pentesting manuals given to Conti ransomware crooks

    Language:Batchfile1.1k319251
  • wddadk/Offensive-OSINT-Tools

    OffSec OSINT Pentest/RedTeam Tools

  • JustTryHarder

    sinfulz/JustTryHarder

    JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)

    Language:Python813330106
  • wifi-pentesting-guide

    ricardojoserf/wifi-pentesting-guide

    WiFi Penetration Testing Guide

    Language:Python59011189
  • 0xsauby/yasuo

    A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network

    Language:Ruby5745125142
  • Leo4j/Invoke-ADEnum

    Active Directory Auditing and Enumeration

    Language:PowerShell4789154
  • jcesarstef/dotdotslash

    Search for Directory Traversal Vulnerabilities

    Language:Python45516667
  • redcode-labs/Citadel

    Collection of pentesting scripts

    Language:Shell44125267
  • Leo4j/Amnesiac

    Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

    Language:PowerShell43017164
  • franccesco/getaltname

    Extract subdomains from SSL certificates in HTTPS sites.

    Language:Python38712869
  • Leviathan36/kaboom

    A tool to automate penetration tests

    Language:Shell38022290
  • jiangsir404/POC-S

    POC-T强化版本 POC-S , 用于红蓝对抗中快速验证Web应用漏洞, 对功能进行强化以及脚本进行分类添加,自带dnslog等, 平台补充来自vulhub靶机及其他开源项目的高可用POC

    Language:Python36010265
  • lunchcat/sif

    the blazing-fast pentesting suite.

    Language:Go23131615
  • inspiringz/CVE-2021-22205

    GitLab CE/EE Preauth RCE using ExifTool

    Language:Python2242439
  • B3ND1X/air-script

    Air Script is a powerful Wi-Fi auditing tool with optional email alerts for captured handshakes.

    Language:Shell168216
  • xFreed0m/SMTPTester

    small python3 tool to check common vulnerabilities in SMTP servers

    Language:Python1636136
  • Aron-Tn/Mega-Bot

    [NEW] : Mega Bot ☣ Scanner & Auto Exploiter

    Language:Perl15812470
  • webstor

    RossGeerlings/webstor

    WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted servers via zone transfer data - stores their responses, and lets you query for known web technologies, including those with zero-day vulnerabilities.

    Language:Python1573119
  • kh4sh3i/smartrecon

    smartrecon is a powerful shell script to automate the recon and finding common vulnerabilities for bug hunter

    Language:Shell1556040
  • yaseng/pentest

    some pentest scripts & tools by yaseng@uauc.net

    Language:Assembly14813060
  • emrekybs/AD-AssessmentKit

    Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP querying, Kerberos ticket analysis, SMB enumeration, and exploitation of known vulnerabilities like Zerologon and PetitPotam.

    Language:Shell1424032
  • BishopFox/pwn-pulse

    Exploit for Pulse Connect Secure SSL VPN arbitrary file read vulnerability (CVE-2019-11510)

    Language:Shell13714161
  • tanprathan/Fridpa

    An automated wrapper script for patching iOS applications (IPA files) and work on non-jailbroken device

    Language:Shell1243121
  • zh54321/SnafflerParser

    Parses Snaffler output file and generate beautified outputs.

    Language:PowerShell107446
  • yassirlaaouissi/EZEA

    EZEA (EaZy Enum Automator), made for OSCP. This tool uses bash to automate most of the enumeration proces

    Language:Shell992620
  • ice-wzl/Hacknetics

    Contained is all my reference material for my OSCP / Red Teaming. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.

    Language:Shell938139
  • mburrough/pentestingazureapps

    Script samples from the book Pentesting Azure Applications (2018, No Starch Press)

    Language:PowerShell877024
  • paulveillard/cybersecurity-penetration-testing

    An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Penetration Testing in Cybersecurity.

    Language:Python844025
  • Leviathan36/SKA

    Simple Karma Attack

    Language:Shell694218
  • Leviathan36/wifibang

    wifi attacks suite

    Language:Shell606115