GitHub topics: penetration
cheeeeeeeeeeem/cdk
# cdkThis repository contains tools for managing Linux DO CD keys. Explore the code and contribute to enhance key management! 🛠️💻
Size: 1.95 KB - Last synced at: about 1 hour ago - Pushed at: about 3 hours ago - Stars: 0 - Forks: 0

byt3n33dl3/CarpaAlko
An Ounce Antler Bullet [CVSS:3.1] & EoP [220066255]. Penetrate iOS and Android
Language: C - Size: 126 MB - Last synced at: about 13 hours ago - Pushed at: 11 months ago - Stars: 204 - Forks: 92

apsdehal/awesome-ctf
A curated list of CTF frameworks, libraries, resources and softwares
Language: JavaScript - Size: 556 KB - Last synced at: 3 days ago - Pushed at: about 1 year ago - Stars: 10,669 - Forks: 1,546

CodyTolene/Red-Portals
An educational repository focused on Evil Portals: rogue captive portals designed to mimic legitimate login systems.
Language: HTML - Size: 6.73 MB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 29 - Forks: 1

Bitnet/Bitnet-labs
Offensive Security & Red Teaming Labs and Projects
Language: Python - Size: 144 KB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 22 - Forks: 2

shouc/pencake
A library for building rats
Language: Go - Size: 20.5 KB - Last synced at: 7 days ago - Pushed at: almost 6 years ago - Stars: 8 - Forks: 4

byt3n33dl3/thc-CDN
Android pentesting frameworks, and a knife for frida payloads.
Language: C - Size: 222 MB - Last synced at: 3 days ago - Pushed at: about 1 year ago - Stars: 38 - Forks: 3

Fly3RC/Bitnet-labs
Explore Bitnet-labs for hands-on Red Team labs, scripts, and CTF write-ups. Join my journey to master offensive security! 🚀🛠️
Size: 1.95 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

nao1215/morrigan
morrigan - Penetration Tool Set
Language: Go - Size: 4.79 MB - Last synced at: 12 days ago - Pushed at: 3 months ago - Stars: 15 - Forks: 1

tailatui/Gollaborator
Capture and analyze HTTP interactions effortlessly with Gollaborator, a Go-based server featuring live logging and Cloudflare Tunnel support. 🌐🚀
Language: Go - Size: 793 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

Anon-404/Gollaborator
A Go-based HTTP Collaborator server for capturing and analyzing HTTP interactions.
Language: Go - Size: 799 KB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 2 - Forks: 0

cdk-team/CDK
📦 Make security testing of K8s, Docker, and Containerd easier.
Language: Go - Size: 9.54 MB - Last synced at: about 2 months ago - Pushed at: 6 months ago - Stars: 4,273 - Forks: 575

n0m4official/penetration-test-sim
Penetration test simulator
Language: Python - Size: 9.77 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

iss4cf0ng/DuplexSpyCS
A Remote Access Tool developed in C#, enabling complete control of a remote Windows machine, designed for legitimate remote administration and security testing of Windows systems.
Language: C# - Size: 84.3 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 45 - Forks: 12

jonaslejon/burp_log_parser
Python script to parse Burp Suite log files
Language: Python - Size: 21.5 KB - Last synced at: 6 days ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

byt3n33dl3/thc-Offshore
Offshore the Maze Octopus for Remote Admin Access.
Language: C++ - Size: 227 KB - Last synced at: about 13 hours ago - Pushed at: about 1 year ago - Stars: 27 - Forks: 0

paulveillard/cybersecurity-penetration-testing
An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Penetration Testing in Cybersecurity.
Language: Python - Size: 164 MB - Last synced at: about 2 months ago - Pushed at: 11 months ago - Stars: 81 - Forks: 26

crackedngineer/vlem-cli
Vulnerable Lab Environment Manager ( vLEM )
Language: Python - Size: 379 KB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 1 - Forks: 0

noxygenos/noxygen
Noxygen is a modern operating system for system penetration.
Language: Shell - Size: 1.53 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

sinfulz/JustTryHarder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Language: Python - Size: 181 KB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 806 - Forks: 105

himazawa/bento
Bento Toolkit is a minimal fedora-based container for penetration tests and CTF with the sweet addition of GUI applications.
Language: Dockerfile - Size: 35.2 KB - Last synced at: about 2 months ago - Pushed at: over 4 years ago - Stars: 78 - Forks: 7

c0d3bunny/case001-ilunara-penetration-test-
Ilunara.com Pentest Report
Size: 9.77 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

mgeeky/PhishingPost
PHP Script intdended to be used during Phishing campaigns as a credentials collector linked to backdoored HTML <form> action parameter
Language: PHP - Size: 20.5 KB - Last synced at: 2 months ago - Pushed at: almost 4 years ago - Stars: 60 - Forks: 18

jcw780/wows_shell
C++ Ballistics Calculator for World of Warships
Language: C++ - Size: 1.1 MB - Last synced at: 21 days ago - Pushed at: about 2 years ago - Stars: 11 - Forks: 3

arch3rPro/Pentest-Docker
基于CasaOS容器云构建的渗透测试平台 - A Home Cloud Container Platform Built For Learning Penetration And Network Security
Language: PHP - Size: 39.1 MB - Last synced at: 2 months ago - Pushed at: over 1 year ago - Stars: 92 - Forks: 18

Excalibra/cybersecurity
A structured repository designed for cybersecurity professionals and enthusiasts. Covers topics such as OSINT, NMAP, WAPT, PTES, IDS/IPS, SIEM, malware analysis, privilege escalation, and more. Ideal for mastering ethical hacking, penetration testing, and advanced security techniques.
Language: Jupyter Notebook - Size: 245 KB - Last synced at: 2 months ago - Pushed at: 4 months ago - Stars: 3 - Forks: 1

yxdm02/mcp-virusTotal-threat-analysis
VirusTotal MCP Server是一个让AI结合威胁情报进行深入分析、基于 Model Context Protocol (MCP) 开发的 VirusTotal API 调用工具,为用户提供文件、IP地址、域名和URL的威胁情报查询功能,并将得到的数据喂给AI进行二次分析,提升威胁情报分析能力并给予处置建议。
Language: Python - Size: 0 Bytes - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

mgeeky/Penetration-Testing-Tools
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
Language: PowerShell - Size: 16.7 MB - Last synced at: 3 months ago - Pushed at: about 2 years ago - Stars: 2,720 - Forks: 531

Inayathussain786305/Professional-certificates
📜 This repository contains 60+ cybersecurity certifications I've earned from top institutions like ISC2, Google, Cisco, and Palo Alto Networks. It highlights my expertise across ethical hacking, cloud security, risk management, and more—showcasing my journey toward becoming a globally recognized cybersecurity professional.
Size: 8.44 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

Jack-Liang/kalitools
Kali Linux工具清单
Size: 372 KB - Last synced at: 4 months ago - Pushed at: almost 5 years ago - Stars: 1,151 - Forks: 306

infobyte/evilgrade
Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.
Language: Perl - Size: 7.7 MB - Last synced at: 4 months ago - Pushed at: about 4 years ago - Stars: 1,310 - Forks: 281

nfs-tech-bd/JWTee
JWTee is a stylish, JWT (JSON Web Token) decoder written in Python. It decodes and displays the header, payload, and signature of a JWT token with a clean CLI interface, color-coded output, timestamp decoding, algorithm checks, and optional clipboard support.
Language: Python - Size: 6.84 KB - Last synced at: 11 days ago - Pushed at: 4 months ago - Stars: 1 - Forks: 0

screetsec/Brutal
Payload for teensy like a rubber ducky but the syntax is different. this Human interfaes device ( HID attacks ). Penetration With Teensy . Brutal is a toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device ( Payload Teensy )
Language: C++ - Size: 20.5 MB - Last synced at: 4 months ago - Pushed at: over 5 years ago - Stars: 1,164 - Forks: 274

Micropoor/Micro8
Gitbook
Size: 93.5 MB - Last synced at: 4 months ago - Pushed at: over 4 years ago - Stars: 18,075 - Forks: 6,755

GhostTroops/go4Hacker
Automated penetration and auxiliary systems, providing XSS, XXE, DNS log, SSRF, RCE, web netcat and other Servers,gin-vue-admin,online https://51pwn.com
Language: Go - Size: 12 MB - Last synced at: 3 months ago - Pushed at: 4 months ago - Stars: 148 - Forks: 25

mgeeky/tomcatWarDeployer
Apache Tomcat auto WAR deployment & pwning penetration testing tool.
Language: Python - Size: 226 KB - Last synced at: 4 months ago - Pushed at: over 1 year ago - Stars: 428 - Forks: 131

raushanctf/Metasploitable2
objective of this assessment is to perform an internal network penetration test on the specified Personal network. The task requires following a comprehensive and systematic approach to achieve the desired outcomes. This test aims to simulate a real-world penetration test within the provided testing environment.
Size: 784 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 0

Mausam678/wifi-jammer-tool-for-esp32
This tool is a binary firmware designed for the ESP32 microcontroller, enabling it to perform WiFi network scanning and penetration testing. Intended for educational use, it allows users to discover available WiFi networks and test their security.
Size: 680 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 7 - Forks: 0

shouc/knicky 📦
A module-based static virus generator 🚀
Language: Python - Size: 356 KB - Last synced at: 7 days ago - Pushed at: about 6 years ago - Stars: 41 - Forks: 12

stevenaldinger/decker
Declarative penetration testing orchestration framework
Language: Go - Size: 156 KB - Last synced at: 22 days ago - Pushed at: over 5 years ago - Stars: 292 - Forks: 26

mgeeky/RobustPentestMacro
This is a rich-featured Visual Basic macro code for use during Penetration Testing assignments, implementing various advanced post-exploitation techniques.
Language: VBScript - Size: 104 KB - Last synced at: 5 months ago - Pushed at: almost 4 years ago - Stars: 144 - Forks: 46

OpenSourcePentest/tools
Tools used for Penetration testing / Red Teaming
Size: 8.79 KB - Last synced at: 4 months ago - Pushed at: almost 7 years ago - Stars: 66 - Forks: 15

TheSwagLord69/PenetrationCookbook
Cooking with Curry Linux
Language: CoffeeScript - Size: 759 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 4 - Forks: 0

machine1337/hackguard
FAST WEB APPLICATION VULNERABILITY SCANNER written in python3
Language: Python - Size: 38.1 KB - Last synced at: 4 months ago - Pushed at: about 2 years ago - Stars: 20 - Forks: 5

WangYihang/Subdomain-Crawler
A program for collecting subdomains of a list of given second-level domains (SLD)
Language: Go - Size: 2.44 MB - Last synced at: 5 months ago - Pushed at: about 2 years ago - Stars: 13 - Forks: 2

OlivierLaflamme/Cheatsheet-God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Size: 782 KB - Last synced at: 5 months ago - Pushed at: 9 months ago - Stars: 5,044 - Forks: 1,234

Packet-Batch/Program
An application that utilizes fast AF_XDP Linux sockets to generate and send network packets. Used for penetration testing including Denial of Service (DoS) and network monitoring. Made by @gamemann!
Language: C - Size: 23.2 MB - Last synced at: 5 months ago - Pushed at: 6 months ago - Stars: 95 - Forks: 12

mgeeky/VisualBasicObfuscator
Visual Basic Code universal Obfuscator intended to be used during penetration testing assignments.
Language: Python - Size: 111 KB - Last synced at: 5 months ago - Pushed at: over 3 years ago - Stars: 135 - Forks: 34

Packet-Batch/old-dpdk 📦
Packet Batch's old DPDK program. An application that utilizes the DPDK to send network packets. Used for penetration testing including Denial of Service (DoS), and network monitoring.
Language: C - Size: 49.8 KB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 16 - Forks: 3

paulveillard/cybersecurity-dark-web
A collection of awesome software, libraries, learning tutorials, documents, books & technical resources and cool stuff about dark web.
Size: 21.2 MB - Last synced at: 5 months ago - Pushed at: 11 months ago - Stars: 98 - Forks: 15

sectool/Python-Pentest-ToolKit
Pentest ToolKit
Language: Python - Size: 3.91 KB - Last synced at: 4 months ago - Pushed at: over 5 years ago - Stars: 28 - Forks: 9

ldilley/linulator
:penguin: The Linux Simulator
Language: Java - Size: 2.93 MB - Last synced at: 9 days ago - Pushed at: over 2 years ago - Stars: 15 - Forks: 2

MTK911/pentest-report-template
Pentesting report template for the masses
Size: 127 KB - Last synced at: about 1 month ago - Pushed at: over 5 years ago - Stars: 16 - Forks: 3

FadilAdz/Basic-Penetration-Testing
For those who want to learn basic penetration testing
Language: Shell - Size: 4.88 KB - Last synced at: about 2 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

theLSA/CS-checklist
PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist
Size: 30.1 MB - Last synced at: 5 months ago - Pushed at: over 4 years ago - Stars: 660 - Forks: 166

taleblou/URLVulnerabilityScanner_WinApp
Penetration and Vulnerability Scanner is a Windows Forms app for security analysis. It detects vulnerabilities like SQL Injection, XSS, open directories, CSRF, and more. Designed for developers and security pros to identify and mitigate risks in web applications.
Language: C# - Size: 13.7 KB - Last synced at: 5 months ago - Pushed at: 8 months ago - Stars: 0 - Forks: 0

heshamm1/Jok3r
"Jok3r" by Hesham (Sh1vv) is a Python script for network reconnaissance and port scanning. It streamlines host discovery on specified subnets and efficient port scans on target IPs. With a user-friendly interface, and customizable port ranges, it's a versatile tool for network exploration, supporting saving scan results.
Language: Python - Size: 82 KB - Last synced at: 10 months ago - Pushed at: 10 months ago - Stars: 4 - Forks: 1

ceramicskate0/TheCollective 📦
The Collective. A repo for a collection of red team and/or pen test projects found mostly on Github. https://github.com/ceramicskate0/TheCollective #infosec #redteaming #pentest
Language: Shell - Size: 875 KB - Last synced at: 5 months ago - Pushed at: over 5 years ago - Stars: 35 - Forks: 6

venenux/venenuxlast
VenenuX current live build
Language: Shell - Size: 386 KB - Last synced at: 2 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

austinsonger/Pwned-Manual
Pentesting/Red Teaming/Hacking Manual Based on MITRE Attack
Size: 11.7 KB - Last synced at: 6 months ago - Pushed at: about 4 years ago - Stars: 4 - Forks: 2

batchmcnulty/uberscan2
The all-new Python version of Uberscan! Security program for recovering passwords and pen-testing servers, routers and IoT devices using brute-force password attacks.
Language: Python - Size: 87.9 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 0 - Forks: 0

okankurtuluss/LSASSExtractor
LSASSExtractor is a lightweight tool designed to capture memory dumps of the LSASS process on Windows systems. By leveraging the Windows API, it locates the target process and creates a memory dump, which can be analyzed to extract sensitive information such as passwords, encryption keys, and authentication tokens.
Language: C++ - Size: 350 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

morpheuslord/Brute-Hacking-Framework
complete windows hacker's kit with all required configurations and a completely open-source toolkit
Language: Batchfile - Size: 23.4 KB - Last synced at: 5 months ago - Pushed at: over 4 years ago - Stars: 8 - Forks: 5

brynstudio/SimpleThreads
A simple pentesting tool for slowing down websites using Python.
Language: Python - Size: 14.6 KB - Last synced at: 6 months ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

YusufMarall/FakeNetworkTool
Language: Python - Size: 13.7 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 0 - Forks: 0

billalxcode/LunoxKit
Penetration Testing Tool Kit
Language: Python - Size: 6.66 MB - Last synced at: 5 months ago - Pushed at: over 3 years ago - Stars: 11 - Forks: 0

brunos3d/True-RaycastAll
✴️ UNITY - A RaycastAll implementation for Unity to get hits on the same mesh, Point of Entry and Exit.
Language: C# - Size: 1.01 MB - Last synced at: 5 months ago - Pushed at: almost 6 years ago - Stars: 6 - Forks: 2

f1lby/win2k3unharden
Windows 2003 Unhardening scripts
Language: Batchfile - Size: 14.6 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 1 - Forks: 0

M-arcosFelix/Proofo
Proofo is a penetration testing report automation tool that aims to gain efficiency through automation, repeatability and consistency.
Language: Python - Size: 76.2 KB - Last synced at: over 1 year ago - Pushed at: about 4 years ago - Stars: 1 - Forks: 0

Vika-engineer/Acunetix24.3-2024
Free version :)
Size: 1.95 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

ZombieGeeK0/pytest
Pytest es una librería simple de Python para realizar pruebas sencillas de Pentesting
Language: Python - Size: 53.7 KB - Last synced at: 6 months ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

LiveGray/HINTS
Human Intelligence Narrowing Tool Set - An OSINT questionnaire and research structure meant to assist in organizing findings on high-level targets (Whales) scoped by clients.
Language: JavaScript - Size: 14.8 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 145 - Forks: 25

bungambohlah/vuln-nodejs-app Fork of payatu/vuln-nodejs-app
Vulnerable NodeJS application is developed for web application penetration testers, developers and secure code review.
Language: EJS - Size: 14 MB - Last synced at: over 1 year ago - Pushed at: almost 3 years ago - Stars: 0 - Forks: 0

ReplyAttack/ReplayAttack
Docker Container for Penetration Testing/Red Teaming
Language: Shell - Size: 282 KB - Last synced at: over 1 year ago - Pushed at: about 4 years ago - Stars: 2 - Forks: 0

txuswashere/Penetration-Testing
A collection of awesome penetration testing and offensive cybersecurity resources.
Size: 35.2 KB - Last synced at: 22 days ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 1

theahmadov/SPC
SPC Is For Chage WAN adress. Written by Error. You can use SPC to dont got ddos.
Language: Python - Size: 3.91 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 5 - Forks: 1

theahmadov/Wordlists
Wordlists For Brute Force Attacks...
Size: 6.11 MB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 7 - Forks: 4

Jflye/netsec
Some netsec workflow notes
Size: 32.2 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

theahmadov/EvilMap
You may use EvilMap to generate free proxies and more. You can rotate your ip. EvilMap is updating day by day.
Language: Python - Size: 6.84 KB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 5 - Forks: 1

securi3ytalent/Burp-Suite-Professional-latest-version-
Activate Burp Suite Pro with Key-Generator and Key-Loader
Size: 29.3 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 19 - Forks: 4

cuirongjie/LanBridge
将多个局域网桥接起来,彼此就像在一个局域网一样互相访问。Connect multiple LANs to access each other as if they were on one LAN.
Language: Go - Size: 339 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 1 - Forks: 0

FOGSEC/pycobalt Fork of R3dFruitRollUp/pycobalt
Python API for Cobalt Strike
Language: Python - Size: 325 KB - Last synced at: over 1 year ago - Pushed at: almost 7 years ago - Stars: 0 - Forks: 1

FOGSEC/DarkSpiritz Fork of R3dFruitRollUp/DarkSpiritz
A penetration testing framework for Linux, MacOS, and Windows systems.
Language: Python - Size: 3.29 MB - Last synced at: over 1 year ago - Pushed at: almost 7 years ago - Stars: 0 - Forks: 0

wolketich/THM-Writeup
Library of CTF Solutions (TryHackMe)
Language: PHP - Size: 73.2 KB - Last synced at: over 1 year ago - Pushed at: almost 2 years ago - Stars: 1 - Forks: 0

fash92bunch/dscfvdsdc32
Size: 1000 Bytes - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

tvoyson1997/dscfvdsdc32
Size: 1000 Bytes - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

realboyblond8/dscfvdsdc32
Size: 1000 Bytes - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

hassnain007/VAPT-FYP
Language: Python - Size: 629 KB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 0

kljunowsky/XXElixir
This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.
Language: Python - Size: 44.9 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 53 - Forks: 5

theahmadov/DISCOS
Hacking tools for different operating systems. (Linux/Windows/Android)
Language: Python - Size: 11.3 MB - Last synced at: over 1 year ago - Pushed at: over 3 years ago - Stars: 11 - Forks: 1

mturhanlar/turme
This is a repository for Penetration Test, Purple Team Exercise and Red Team
Size: 2.64 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 15 - Forks: 1

Keyvanhardani/adminfinder-alpha
AdminFinder Alpha designed to help users search for and locate admin panels on websites.
Language: Python - Size: 8.21 MB - Last synced at: 33 minutes ago - Pushed at: over 2 years ago - Stars: 0 - Forks: 0

securi3ytalent/acunetix-13-kali-linux
acunetix-13 install in kali linux
Size: 909 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 9 - Forks: 7

Kennyslaboratory/Ultimate-Hacker-Roadmap
Don't know what to focus on to become a Penetration Tester..? This is the BEST roadmap for becoming a modern penetration tester. Everything you need to know to land a paying job, categorized in 5 skill levels.
Size: 2.21 MB - Last synced at: almost 2 years ago - Pushed at: over 4 years ago - Stars: 261 - Forks: 37

oo1o/WebInfo
A tool for gathering information from websites for penetration testing
Language: Python - Size: 853 KB - Last synced at: almost 2 years ago - Pushed at: about 4 years ago - Stars: 6 - Forks: 3

theLSA/hack-cs-tools
client side (C-S) penetration toolkit
Size: 212 MB - Last synced at: almost 2 years ago - Pushed at: almost 5 years ago - Stars: 135 - Forks: 34

testcomputer/python-scripts
Training materials and code examples using Python in security-related tasks. The focus is on teaching users how to use Python to automate common security tasks, such as vulnerability scanning, penetration testing, and network monitoring.
Language: Python - Size: 43.9 KB - Last synced at: almost 2 years ago - Pushed at: about 2 years ago - Stars: 2 - Forks: 0

baimao-box/Satania
Personally developed penetration testing tool Satania
Language: Python - Size: 470 KB - Last synced at: almost 2 years ago - Pushed at: almost 3 years ago - Stars: 20 - Forks: 4

keblodev/brutify
proof that bruteforcing wifi networks is completely unreasonable -> it's just too slow
Language: Python - Size: 7.81 KB - Last synced at: almost 2 years ago - Pushed at: about 6 years ago - Stars: 3 - Forks: 0

cycurity/the-box
A tool box with 174 useful and common Linux tools for penetration testing and security audits.
Language: Shell - Size: 37.1 KB - Last synced at: almost 2 years ago - Pushed at: almost 2 years ago - Stars: 10 - Forks: 2
