pentesting-networks

There are 30 repositories under pentesting-networks topic.

  • habu

    fportantier/habu

    Hacking Toolkit

    Language:Python864429154
  • JustTryHarder

    sinfulz/JustTryHarder

    JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)

    Language:Python779330103
  • hackerschoice/THC-Archive

    All releases of the security research group (a.k.a. hackers) The Hacker's Choice

    Language:HTML661524187
  • 0xsauby/yasuo

    A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network

    Language:Ruby5675325138
  • evait-security/envizon

    network visualization & pentest reporting

    Language:Ruby5282866106
  • Leviathan36/kaboom

    A tool to automate penetration tests

    Language:Shell38023295
  • PowerLadon

    k8gege/PowerLadon

    Ladon hacking Scanner for PowerShell, vulnerability / exploit / detection / MS17010/SmbGhost,Brute-Force SMB/IPC/WMI/NBT/SSH/FTP/MSSQL/MYSQL/ORACLE/VNC

    Language:PowerShell17311162
  • Leviathan36/trigmap

    A wrapper for Nmap to quickly run network scans

    Language:Shell1469140
  • ice-wzl/Hacknetics

    Contained is all my reference material for my OSCP / Red Teaming. Designed to be a one stop shop for code, guides, command syntax, and high level strategy. One simple clone and you have access to some of the most popular tools used for pentesting.

    Language:Shell737134
  • Leviathan36/SKA

    Simple Karma Attack

    Language:Shell675218
  • captain-woof/Field-Manual

    A repo of how stuff works, written/gathered right from the basics, so it serves both as a manual and a starting guide.

    Language:PowerShell59406
  • paulveillard/cybersecurity-penetration-testing

    An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Penetration Testing in Cybersecurity.

    Language:Python574018
  • B34MR/scanman

    ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).

    Language:Python50226
  • mehransab101/Learning-Pentesting-With-Python

    Learning-Pentesting-With-Python

  • PinkP4nther/revshfuzz

    A tool for fuzzing for ports that allow outgoing connections

    Language:Python20307
  • AamerShareef/Spy-Bot

    Spy-Bot: A Cloud Penetration Testing Approach for Wireless Penetration Testing.

    Language:C184015
  • PinkP4nther/SSLRelay-lib

    An SSL relay library for writing applications that continuously intercept network traffic and R/W before sending it upstream or downstream.

    Language:Rust9300
  • feralfenrir/Pentesting-networks-with-Nmap

    Documentation from the #humla workshop at @nullblr: https://null.co.in/events/305-bangalore-null-bangalore-humla-08-april-2017-pentesting-networks-with-nmap

  • B34MR/GetDomainController

    A Python3 utility that leverages DNS queries to discover domain controllers.

    Language:Python74
  • B34MR/usefulShodan

    A Python3 for-loop wrapper for the Shodan Command-Line Interface (CLI).

    Language:Python77
  • d4rpell/My-Red-Team-Notes

    My Red Team Notes, Notes from years ago and new notes.

    Language:Batchfile5100
  • mugi789/BruteForce-TendaN301

    For crack password login page router Tenda N301

    Language:Python4203
  • tcoatswo/the_deathstar

    Inputs a list of IP addresses, and creates Docker images for the number of IPs imported. For use when automating mass scanning, or pentesting of large networks. [Ensures the destruction of Alderaan, everytime.]

    Language:Ruby4100
  • vke-code/portal

    Router Bruteforce Tool

    Language:Python3001
  • CyberCommands/Netcat

    Language:Python1101
  • kawaiipantsu/honeypipot

    The "Honey Pi Pot" is a fully self contained honeypot system that is build to run on Raspberry Pi hardware - Logging everything for easy viewing

  • ParikhKadam/Network-Hacking-Toolkit

    This toolkit is built with an aim of easily being used by beginners in hacking networks. It is written in Python3 and hence the begineers don't need to use special OS like Kali or Parrot. Learn Hacking the easy way..

  • SIGEIV/tools

    Security and Hacking Tools, Exploits, Proof of Concepts, Shellcodes, Scripts.

    Language:C1001
  • TheBugFather/Pentester-Toolchain

    Pentester Toolchain is a penetration testing dynamic templating system used to automate toolchains on mutiple hosts

    Language:Python0200
  • fer-moreira/Network-Tools

    Python Network Tooling for pentest

    Language:Python10