pentest-tools

There are 65 repositories under pentest-tools topic.

  • Sn1per

    1N3/Sn1per

    Attack Surface Management Platform

    Language:Shell7.6k3333341.8k
  • RedTeam-Tools

    A-poc/RedTeam-Tools

    Tools and Techniques for Red Team / Penetration Testing

  • NetExec

    Pennyw0rth/NetExec

    The Network Execution Tool

    Language:Python2.5k22109250
  • zhzyker/dismap

    Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

    Language:Go1.9k2631266
  • TryCatchHCF/Cloakify

    CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection

    Language:Python1.5k612231
  • sleventyeleven/linuxprivchecker

    linuxprivchecker.py -- a Linux Privilege Escalation Check Script

    Language:Python1.5k470494
  • dronesploit

    dhondta/dronesploit

    Drone pentesting framework console

    Language:Python1.4k5126234
  • cddmp/enum4linux-ng

    A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

    Language:Python1k1822118
  • TryCatchHCF/DumpsterFire

    "Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

    Language:Python973504148
  • JustTryHarder

    sinfulz/JustTryHarder

    JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)

    Language:Python779330103
  • haiti

    noraj/haiti

    :key: Hash type identifier (CLI & lib)

    Language:Ruby729149855
  • Anon-Exploiter/SUID3NUM

    A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

    Language:Python597194124
  • BishopFox/GadgetProbe

    Probe endpoints consuming Java serialized objects to identify classes, libraries, and library versions on remote Java classpaths.

    Language:Java56916193
  • The-Viper-One/Pentest-Everything

    A collection of CTF write-ups, pentesting topics, guides and notes. Notes compiled from multiple sources and my own lab research. Topics also support OSCP, Active Directory, CRTE, eJPT and eCPPT.

  • helich0pper/Karkinos

    Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing

    Language:PHP39116083
  • Warflop/cloudbunny

    CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.

    Language:Python34913564
  • Leo4j/Amnesiac

    Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

    Language:PowerShell27316046
  • codingo/crithit

    Takes a single wordlist item and tests it one by one over a large collection of websites before moving onto the next. Create signatures to cross-check vulnerabilities over multiple hosts.

    Language:Makefile20116447
  • InfosecHouse/InfosecHouse

    Tools & Resources for Cyber Security Operations

  • webstor

    RossGeerlings/webstor

    WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted servers via zone transfer data - stores their responses, and lets you query for known web technologies, including those with zero-day vulnerabilities.

    Language:Python1503119
  • Viralmaniar/PeekABoo

    PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted machine. It uses PowerShell remoting to perform this task. Note: Remote desktop is disabled by default on all Windows operating systems.

    Language:Python13112130
  • itm4n/Pentest-Tools

    Some random tools I use for penetration testing

    Language:HTML845030
  • Ixve/Red-Team-Tools

    Repo containing cracked red teaming tools.

    Language:Batchfile783118
  • Knowledge-Wisdom-Understanding/recon

    Enumerate a target Based off of Nmap Results

    Language:Python777323
  • aufzayed/HydraRecon

    All In One, Fast, Easy Recon Tool

    Language:Python693412
  • Z3ratu1/HackBrowserDataManual

    Get password/cookie/history from browser and use devtools protocol to bypass edr monitoring

    Language:Go51208
  • xchopath/pathprober

    Probe and discover HTTP pathname using brute-force methodology and filtered by specific word or 2 words at once

    Language:Python47227
  • UhuruOS

    infoengine1337/UhuruOS

    Uhuru OS - a Distro focused on enhancement several types of security

    Language:C430103
  • Kr0ff/PenDock

    A script to build either Blackarch, Kali linux or ParrotOS Docker container which has the ability to provide desktop environment access either via X2Go or VNC

    Language:PowerShell35206
  • atthacks/RunAsUser

    This tool allows you to run programs as another user from the Windows command line. Example usage is if you have a low privilege shell and find credentials for another user. You can then execute a program as that other user.

    Language:C#22102
  • r00tdaemon/arsenal

    Tools for bug hunting in a container

    Language:Shell21316
  • lucthienphong1120/AIO-Pentesting

    All in one Pentest methodologies - Tools and commands | Where compiled all common materials for pentester

  • BruteBot

    Navinscribed/BruteBot

    A Python-based password brute-forcer that leverages the webbot library

    Language:Python20435
  • rastating/pga4decrypt

    A tool for recovering server credentials from a pgadmin4 database

    Language:Python203010
  • eikendev/hackenv

    Manage and access your Kali Linux or Parrot Security VM from the terminal (SSH support + file sharing, especially convenient during CTFs, Hack The Box, etc.) :rocket::wrench:

    Language:Go18454
  • aqhmal/Simple-PHP-Web-Backdoor

    A simple PHP web backdoor allows you to retrieve directory/file contents and upload file(s) from the local machine or remote URL.

    Language:PHP17206