pentest-tool

There are 828 repositories under pentest-tool topic.

  • maurosoria/dirsearch

    Web path scanner

    Language:Python11.4k3125322.3k
  • HackBrowserData

    moonD4rk/HackBrowserData

    Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

    Language:Go10.2k1552001.5k
  • OneForAll

    shmilylty/OneForAll

    OneForAll是一款功能强大的子域收集工具

    Language:Python7.8k1013041.3k
  • Sn1per

    1N3/Sn1per

    Attack Surface Management Platform

    Language:Shell7.6k3333341.8k
  • projectdiscovery/httpx

    httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

    Language:Go7k79554774
  • GhostTroops/scan4all

    Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

    Language:Go5.3k62107635
  • reconftw

    six2dez/reconftw

    reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

    Language:Shell5.3k100439870
  • osmedeus

    j3ssie/osmedeus

    A Workflow Engine for Offensive Security

    Language:Go5.1k134221860
  • 1earn

    ffffffff0x/1earn

    ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

    Language:C++5.1k134101.2k
  • AzeemIdrisi/PhoneSploit-Pro

    An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

    Language:Python4.3k9950564
  • arismelachroinos/lscript

    The LAZY script will make your life easier, and of course faster.

    Language:Shell3.9k2883031.1k
  • zhzyker/vulmap

    Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

    Language:Python3.3k5374555
  • S3cur3Th1sSh1t/WinPwn

    Automation for internal Windows Penetrationtest / AD-Security

    Language:PowerShell3.2k8244504
  • gnebbia/kb

    A minimalist command line knowledge base manager

    Language:Python3.1k6066100
  • Mr-xn/BurpSuite-collections

    有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

    Language:HTML3.1k746633
  • H4ckForJob/dirmap

    An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

    Language:Python3k5074544
  • evyatarmeged/Raccoon

    A high performance offensive security tool for reconnaissance and vulnerability scanning

    Language:Python3k10936392
  • itm4n/PrivescCheck

    Privilege Escalation Enumeration Script for Windows

    Language:PowerShell2.7k7546400
  • ph4ntonn/Stowaway

    👻Stowaway -- Multi-hop Proxy Tool for pentesters

    Language:Go2.4k3852382
  • christophetd/CloudFlair

    🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

    Language:Python2.4k5662343
  • cujanovic/SSRF-Testing

    SSRF (Server Side Request Forgery) testing resources

    Language:Python2.3k731473
  • nicocha30/ligolo-ng

    An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

    Language:Go2.2k2366232
  • NetExec

    Pennyw0rth/NetExec

    The Network Execution Tool

    Language:Python2.2k20107229
  • SUDO_KILLER

    TH3xACE/SUDO_KILLER

    A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

    Language:Shell2.1k5111245
  • evilcos/xssor2

    XSS'OR - Hack with JavaScript.

    Language:JavaScript2.1k951378
  • Mr-xn/RedTeam_BlueTeam_HW

    红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

    Language:Java2.1k505516
  • FinalRecon

    thewhiteh4t/FinalRecon

    All In One Web Recon

    Language:Python2.1k5646408
  • Dliv3/Venom

    Venom - A Multi-hop Proxy for Penetration Testers

    Language:Go1.9k4020346
  • zhzyker/dismap

    Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

    Language:Go1.9k2631266
  • itm4n/PrintSpoofer

    Abusing impersonation privileges through the "Printer Bug"

    Language:C1.8k219323
  • cytopia/pwncat

    pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

    Language:Shell1.7k3849209
  • lefayjey/linWinPwn

    linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

    Language:Shell1.7k2219256
  • f8x

    ffffffff0x/f8x

    红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

    Language:Shell1.7k2540263
  • D4Vinci/One-Lin3r

    Gives you one-liners that aids in penetration testing operations, privilege escalation and more

    Language:Python1.6k6813292
  • lucasjacks0n/EggShell

    iOS/macOS/Linux Remote Administration Tool

    Language:Objective-C1.6k113133385