An open API service providing repository metadata for many open source software ecosystems.

Topic: "pentest-tool"

maurosoria/dirsearch

Web path scanner

Language: Python - Size: 21.2 MB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 11,267 - Forks: 2,254

moonD4rk/HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Language: Go - Size: 8.36 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 10,840 - Forks: 1,552

vanhauser-thc/thc-hydra

hydra

Language: C - Size: 3.34 MB - Last synced at: 8 days ago - Pushed at: 16 days ago - Stars: 10,297 - Forks: 2,132

shmilylty/OneForAll

OneForAll是一款功能强大的子域收集工具

Language: Python - Size: 103 MB - Last synced at: 7 days ago - Pushed at: 6 months ago - Stars: 8,829 - Forks: 1,351

1N3/Sn1per

Attack Surface Management Platform

Language: Shell - Size: 43.1 MB - Last synced at: 12 days ago - Pushed at: about 2 months ago - Stars: 8,625 - Forks: 1,904

projectdiscovery/httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Language: Go - Size: 10 MB - Last synced at: about 10 hours ago - Pushed at: 4 days ago - Stars: 8,386 - Forks: 896

six2dez/reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language: Shell - Size: 117 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 6,188 - Forks: 980

j3ssie/osmedeus

A Workflow Engine for Offensive Security

Language: Go - Size: 27.8 MB - Last synced at: 7 days ago - Pushed at: 2 months ago - Stars: 5,552 - Forks: 907

GhostTroops/scan4all

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Language: Go - Size: 82.7 MB - Last synced at: 6 months ago - Pushed at: 9 months ago - Stars: 5,503 - Forks: 660

ffffffff0x/1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language: C++ - Size: 60.4 MB - Last synced at: 11 days ago - Pushed at: 11 months ago - Stars: 5,471 - Forks: 1,247

AzeemIdrisi/PhoneSploit-Pro

An all-in-one hacking tool to remotely exploit Android devices using ADB and Metasploit-Framework to get a Meterpreter session.

Language: Python - Size: 3 MB - Last synced at: 11 days ago - Pushed at: about 1 year ago - Stars: 5,066 - Forks: 676

arismelachroinos/lscript

The LAZY script will make your life easier, and of course faster.

Language: Shell - Size: 503 KB - Last synced at: 7 days ago - Pushed at: over 3 years ago - Stars: 4,164 - Forks: 1,082

Pennyw0rth/NetExec

The Network Execution Tool

Language: Python - Size: 14 MB - Last synced at: about 20 hours ago - Pushed at: about 21 hours ago - Stars: 4,052 - Forks: 457

Mr-xn/BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language: HTML - Size: 289 MB - Last synced at: 26 days ago - Pushed at: about 2 months ago - Stars: 3,491 - Forks: 670

S3cur3Th1sSh1t/WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language: PowerShell - Size: 416 MB - Last synced at: 8 days ago - Pushed at: 5 months ago - Stars: 3,466 - Forks: 534

zhzyker/vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Language: Python - Size: 3.28 MB - Last synced at: 7 days ago - Pushed at: almost 2 years ago - Stars: 3,456 - Forks: 572

nicocha30/ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language: Go - Size: 346 KB - Last synced at: 10 days ago - Pushed at: 25 days ago - Stars: 3,342 - Forks: 335

H4ckForJob/dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Language: Python - Size: 1.42 MB - Last synced at: 10 days ago - Pushed at: 6 months ago - Stars: 3,240 - Forks: 554

gnebbia/kb

A minimalist command line knowledge base manager

Language: Python - Size: 17.5 MB - Last synced at: 1 day ago - Pushed at: over 1 year ago - Stars: 3,223 - Forks: 109

itm4n/PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language: PowerShell - Size: 6.65 MB - Last synced at: 10 days ago - Pushed at: about 2 months ago - Stars: 3,184 - Forks: 457

evyatarmeged/Raccoon

A high performance offensive security tool for reconnaissance and vulnerability scanning

Language: Python - Size: 870 KB - Last synced at: 12 days ago - Pushed at: 11 months ago - Stars: 3,165 - Forks: 411

ph4ntonn/Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language: Go - Size: 45.8 MB - Last synced at: 21 days ago - Pushed at: about 1 month ago - Stars: 2,948 - Forks: 420

christophetd/CloudFlair

🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

Language: Python - Size: 41 KB - Last synced at: 9 days ago - Pushed at: 10 months ago - Stars: 2,701 - Forks: 364

thewhiteh4t/FinalRecon

All In One Web Recon

Language: Python - Size: 354 KB - Last synced at: 8 days ago - Pushed at: 6 months ago - Stars: 2,407 - Forks: 442

cujanovic/SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Language: Python - Size: 6.95 MB - Last synced at: 19 days ago - Pushed at: 6 months ago - Stars: 2,395 - Forks: 481

Mr-xn/RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language: Java - Size: 443 MB - Last synced at: 8 days ago - Pushed at: 4 months ago - Stars: 2,377 - Forks: 556

TH3xACE/SUDO_KILLER

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileges on the system, essentially allowing a regular user to execute commands as the root user.

Language: Shell - Size: 4.71 MB - Last synced at: 10 days ago - Pushed at: 4 months ago - Stars: 2,297 - Forks: 257

evilcos/xssor2

XSS'OR - Hack with JavaScript.

Language: JavaScript - Size: 854 KB - Last synced at: 15 days ago - Pushed at: over 3 years ago - Stars: 2,163 - Forks: 383

zhzyker/dismap

Asset discovery and identification tools 快速识别 Web 指纹信息,定位资产类型。辅助红队快速定位目标资产信息,辅助蓝队发现疑似脆弱点

Language: Go - Size: 420 KB - Last synced at: 7 days ago - Pushed at: about 1 year ago - Stars: 2,084 - Forks: 267

Dliv3/Venom

Venom - A Multi-hop Proxy for Penetration Testers

Language: Go - Size: 1 MB - Last synced at: 6 months ago - Pushed at: almost 3 years ago - Stars: 2,004 - Forks: 351

itm4n/PrintSpoofer 📦

Abusing impersonation privileges through the "Printer Bug"

Language: C - Size: 82 KB - Last synced at: 16 days ago - Pushed at: over 4 years ago - Stars: 1,957 - Forks: 340

lefayjey/linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language: Shell - Size: 744 KB - Last synced at: 1 day ago - Pushed at: 5 days ago - Stars: 1,949 - Forks: 283

ffffffff0x/f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Language: Shell - Size: 1.38 MB - Last synced at: 9 days ago - Pushed at: 8 months ago - Stars: 1,902 - Forks: 285

cytopia/pwncat

pwncat - netcat on steroids with Firewall, IDS/IPS evasion, bind and reverse shell, self-injecting shell and port forwarding magic - and its fully scriptable with Python (PSE)

Language: Shell - Size: 6.2 MB - Last synced at: 7 days ago - Pushed at: over 2 years ago - Stars: 1,845 - Forks: 216

lutfumertceylan/top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

Size: 355 KB - Last synced at: 27 days ago - Pushed at: 10 months ago - Stars: 1,742 - Forks: 272

bitbrute/evillimiter

Tool that monitors, analyzes and limits the bandwidth of devices on the local network without administrative access.

Language: Python - Size: 106 KB - Last synced at: 7 days ago - Pushed at: 11 months ago - Stars: 1,723 - Forks: 326

D4Vinci/One-Lin3r

Gives you one-liners that aids in penetration testing operations, privilege escalation and more

Language: Python - Size: 2.16 MB - Last synced at: 37 minutes ago - Pushed at: 6 months ago - Stars: 1,706 - Forks: 293

lucasjacks0n/EggShell

iOS/macOS/Linux Remote Administration Tool

Language: Objective-C - Size: 8.55 MB - Last synced at: 12 days ago - Pushed at: about 4 years ago - Stars: 1,689 - Forks: 382

quentinhardy/odat

ODAT: Oracle Database Attacking Tool

Language: Python - Size: 1.5 MB - Last synced at: 6 days ago - Pushed at: 9 months ago - Stars: 1,660 - Forks: 349

Adminisme/ServerScan

ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。

Language: Go - Size: 20.3 MB - Last synced at: 13 days ago - Pushed at: 10 months ago - Stars: 1,592 - Forks: 221

TryCatchHCF/Cloakify

CloakifyFactory - Data Exfiltration & Infiltration In Plain Sight; Convert any filetype into list of everyday strings, using Text-Based Steganography; Evade DLP/MLS Devices, Defeat Data Whitelisting Controls, Social Engineering of Analysts, Evade AV Detection

Language: Python - Size: 17.9 MB - Last synced at: 22 days ago - Pushed at: over 4 years ago - Stars: 1,590 - Forks: 233

MTK911/Attiny85

RubberDucky like payloads for DigiSpark Attiny85

Language: C++ - Size: 71.3 KB - Last synced at: 15 days ago - Pushed at: over 1 year ago - Stars: 1,495 - Forks: 398

zidansec/CloudPeler 📦

CrimeFlare is a useful tool for bypassing websites protected by CloudFlare WAF, with this tool you can easily see the real IP of websites that have been protected by CloudFlare. The resulting information is certainly very useful for conducting further penetration testing, and analyzing websites with the same server.

Language: PHP - Size: 50.8 KB - Last synced at: 8 days ago - Pushed at: over 1 year ago - Stars: 1,445 - Forks: 183

SofianeHamlaoui/Lockdoor-Framework

🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources

Language: Python - Size: 137 MB - Last synced at: 9 days ago - Pushed at: 7 months ago - Stars: 1,441 - Forks: 296

nccgroup/house

A runtime mobile application analysis toolkit with a Web GUI, powered by Frida, written in Python.

Language: JavaScript - Size: 13.7 MB - Last synced at: 12 days ago - Pushed at: almost 4 years ago - Stars: 1,429 - Forks: 226

m8sec/CrossLinked

LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping

Language: Python - Size: 86.9 KB - Last synced at: 9 days ago - Pushed at: 5 months ago - Stars: 1,363 - Forks: 188

trickest/inventory

Asset inventory of over 800 public bug bounty programs.

Language: Shell - Size: 17.7 GB - Last synced at: 8 days ago - Pushed at: 2 months ago - Stars: 1,355 - Forks: 242

jeffzh3ng/fuxi

Penetration Testing Platform

Language: Python - Size: 20.9 MB - Last synced at: 6 months ago - Pushed at: almost 3 years ago - Stars: 1,339 - Forks: 373

Viralmaniar/BigBountyRecon

BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.

Language: C# - Size: 6.64 MB - Last synced at: 8 days ago - Pushed at: about 4 years ago - Stars: 1,333 - Forks: 259

arch3rPro/PentestTools

Awesome Pentest Tools Collection

Size: 17 MB - Last synced at: 16 days ago - Pushed at: 9 months ago - Stars: 1,270 - Forks: 280

Viralmaniar/Passhunt

Passhunt is a simple tool for searching of default credentials for network devices, web applications and more. Search through 523 vendors and their 2084 default passwords.

Language: Python - Size: 62.5 KB - Last synced at: 8 days ago - Pushed at: over 6 years ago - Stars: 1,208 - Forks: 175

Lucifer1993/SatanSword

红队综合渗透框架

Language: Python - Size: 84.6 MB - Last synced at: 12 days ago - Pushed at: almost 2 years ago - Stars: 1,171 - Forks: 211

INotGreen/XiebroC2

渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理

Language: Go - Size: 51.4 MB - Last synced at: 16 days ago - Pushed at: about 2 months ago - Stars: 1,154 - Forks: 180

SpiderLabs/HostHunter

HostHunter a recon tool for discovering hostnames using OSINT techniques.

Language: Python - Size: 19.2 MB - Last synced at: 9 days ago - Pushed at: about 2 years ago - Stars: 1,113 - Forks: 190

WyAtu/Perun

Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架

Language: Python - Size: 1.13 MB - Last synced at: 19 days ago - Pushed at: almost 6 years ago - Stars: 1,060 - Forks: 246

vladko312/SSTImap

Automatic SSTI detection tool with interactive interface

Language: Python - Size: 161 KB - Last synced at: 2 days ago - Pushed at: 6 months ago - Stars: 1,050 - Forks: 127

loseys/BlackMamba

C2/post-exploitation framework

Language: Python - Size: 1.59 MB - Last synced at: 5 months ago - Pushed at: over 3 years ago - Stars: 1,029 - Forks: 160

M4cs/BabySploit

:baby: BabySploit Beginner Pentesting Toolkit/Framework Written in Python :snake:

Language: HTML - Size: 8.88 MB - Last synced at: 13 days ago - Pushed at: over 5 years ago - Stars: 1,027 - Forks: 148

TryCatchHCF/DumpsterFire

"Security Incidents In A Box!" A modular, menu-driven, cross-platform tool for building customized, time-delayed, distributed security events. Easily create custom event chains for Blue- & Red Team drills and sensor / alert mapping. Red Teams can create decoy incidents, distractions, and lures to support and scale their operations. Build event sequences ("narratives") to simulate realistic scenarios and generate corresponding network and filesystem artifacts.

Language: Python - Size: 30 MB - Last synced at: 24 days ago - Pushed at: almost 5 years ago - Stars: 1,010 - Forks: 147

rfunix/Pompem

Find exploit tool

Language: Python - Size: 391 KB - Last synced at: 19 days ago - Pushed at: over 2 years ago - Stars: 1,003 - Forks: 272

n00py/WPForce

Wordpress Attack Suite

Language: Python - Size: 139 KB - Last synced at: 8 days ago - Pushed at: about 4 years ago - Stars: 959 - Forks: 228

fportantier/habu

Hacking Toolkit

Language: Python - Size: 1.71 MB - Last synced at: 11 days ago - Pushed at: over 1 year ago - Stars: 916 - Forks: 155

quentinhardy/msdat

MSDAT: Microsoft SQL Database Attacking Tool

Language: Python - Size: 222 KB - Last synced at: 8 days ago - Pushed at: over 1 year ago - Stars: 905 - Forks: 145

m8sec/subscraper

Subdomain and target enumeration tool built for offensive security testing

Language: Python - Size: 102 KB - Last synced at: 8 days ago - Pushed at: 10 months ago - Stars: 864 - Forks: 99

noraj/haiti

:key: Hash type identifier (CLI & lib)

Language: Ruby - Size: 1.04 MB - Last synced at: 6 days ago - Pushed at: 10 days ago - Stars: 855 - Forks: 55

carnal0wnage/weirdAAL

WeirdAAL (AWS Attack Library)

Language: Python - Size: 355 KB - Last synced at: 2 days ago - Pushed at: 3 months ago - Stars: 801 - Forks: 97

sinfulz/JustTryHarder

JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)

Language: Python - Size: 181 KB - Last synced at: 5 months ago - Pushed at: about 2 years ago - Stars: 796 - Forks: 106

christophetd/censys-subdomain-finder

⚡ Perform subdomain enumeration using the certificate transparency logs from Censys.

Language: Python - Size: 26.4 KB - Last synced at: 8 days ago - Pushed at: almost 2 years ago - Stars: 782 - Forks: 130

0xsha/CloudBrute

Awesome cloud enumerator

Language: Go - Size: 286 KB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 780 - Forks: 124

robiot/rustcat

Rustcat(rcat) - The modern Port listener and Reverse shell

Language: Rust - Size: 2.46 MB - Last synced at: 6 days ago - Pushed at: 9 months ago - Stars: 754 - Forks: 63

ki9mu/ARL-plus-docker

基于ARL-V2.6.2修改后的版本

Language: Shell - Size: 1.06 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 736 - Forks: 117

ultrasecurity/webkiller

Tool Information Gathering Write By Python.

Language: Python - Size: 103 KB - Last synced at: 20 days ago - Pushed at: almost 2 years ago - Stars: 728 - Forks: 176

r3curs1v3-pr0xy/vajra 📦

Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.

Language: JavaScript - Size: 2.69 MB - Last synced at: 3 days ago - Pushed at: over 3 years ago - Stars: 700 - Forks: 159

hackerschoice/THC-Archive

All releases of the security research group (a.k.a. hackers) The Hacker's Choice

Language: HTML - Size: 74.8 MB - Last synced at: 8 months ago - Pushed at: almost 2 years ago - Stars: 676 - Forks: 189

b23r0/Heroinn

A cross platform C2/post-exploitation framework.

Language: Rust - Size: 20 MB - Last synced at: 15 days ago - Pushed at: over 2 years ago - Stars: 668 - Forks: 214

xFreed0m/RDPassSpray

Python3 tool to perform password spraying using RDP

Language: Python - Size: 145 KB - Last synced at: 19 days ago - Pushed at: over 1 year ago - Stars: 645 - Forks: 243

JackJuly/linkook

🔍 An OSINT tool for discovering linked social accounts and associated emails across multiple platforms using a single username.

Language: Python - Size: 2.13 MB - Last synced at: 11 days ago - Pushed at: about 2 months ago - Stars: 635 - Forks: 59

ph4ntonn/Impost3r

👻Impost3r -- A linux password thief

Language: C - Size: 17 MB - Last synced at: 21 days ago - Pushed at: about 2 months ago - Stars: 630 - Forks: 120

TryCatchHCF/PacketWhisper

PacketWhisper: Stealthily exfiltrate data and defeat attribution using DNS queries and text-based steganography. Avoid the problems associated with typical DNS exfiltration methods. Transfer data between systems without the communicating devices directly connecting to each other or to a common endpoint. No need to control a DNS Name Server.

Language: Python - Size: 30.6 MB - Last synced at: 22 days ago - Pushed at: almost 4 years ago - Stars: 628 - Forks: 116

Isona/dirble

Fast directory scanning and scraping tool

Language: Rust - Size: 445 KB - Last synced at: about 15 hours ago - Pushed at: 13 days ago - Stars: 622 - Forks: 85

mIcHyAmRaNe/okadminfinder

[ Admin panel finder / Admin Login Page Finder ] ¢σ∂є∂ ву 👻 (❤-❤) 👻

Language: Python - Size: 339 KB - Last synced at: 2 days ago - Pushed at: 3 months ago - Stars: 617 - Forks: 133

qsecure-labs/overlord

Overlord - Red Teaming Infrastructure Automation

Language: Python - Size: 23.2 MB - Last synced at: 5 months ago - Pushed at: 11 months ago - Stars: 613 - Forks: 74

cujanovic/Open-Redirect-Payloads

Open Redirect Payloads

Language: Shell - Size: 26.4 KB - Last synced at: 19 days ago - Pushed at: 6 months ago - Stars: 608 - Forks: 182

yunxu1/dnsub

dnsub一款好用且强大的子域名扫描工具

Language: Go - Size: 1.61 MB - Last synced at: 16 days ago - Pushed at: about 4 years ago - Stars: 607 - Forks: 77

shmilylty/SharpHostInfo

SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)

Language: C# - Size: 531 KB - Last synced at: 16 days ago - Pushed at: over 2 years ago - Stars: 602 - Forks: 54

ffffffff0x/Pentest101

一些关于渗透测试的Tips

Size: 356 KB - Last synced at: 16 days ago - Pushed at: over 2 years ago - Stars: 593 - Forks: 86

Raghavd3v/CRLFsuite

The most powerful CRLF injection (HTTP Response Splitting) scanner.

Language: Python - Size: 1.2 MB - Last synced at: 6 days ago - Pushed at: over 1 year ago - Stars: 575 - Forks: 77

0xsauby/yasuo

A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network

Language: Ruby - Size: 2.18 MB - Last synced at: 23 days ago - Pushed at: over 7 years ago - Stars: 574 - Forks: 142

m8sec/nullinux

Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.

Language: Python - Size: 101 KB - Last synced at: 6 months ago - Pushed at: 10 months ago - Stars: 564 - Forks: 101

zzzteph/weakpass

Weakpass collection of tools for bruteforce and hashcracking

Language: Vue - Size: 51.5 MB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 532 - Forks: 54

evait-security/envizon 📦

network visualization & pentest reporting

Language: Ruby - Size: 3.94 MB - Last synced at: 3 months ago - Pushed at: almost 2 years ago - Stars: 528 - Forks: 106

Li4n0/revsuit

RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.

Language: Go - Size: 17.2 MB - Last synced at: 5 months ago - Pushed at: almost 2 years ago - Stars: 518 - Forks: 62

rfidtool/ESP-RFID-Tool

A tool for logging data/testing devices with a Wiegand Interface. Can be used to create a portable RFID reader or installed directly into an existing installation. Provides access to a web based interface using WiFi in AP or Client mode. Will work with nearly all devices that contain a standard 5V Wiegand interface. Primary target group is 26-37bit HID Cards. Similar to the Tastic RFID Thief, Blekey, and ESPKey.

Language: C++ - Size: 1.69 MB - Last synced at: about 2 months ago - Pushed at: over 2 years ago - Stars: 515 - Forks: 99

ultrasecurity/DarkSide

Tool Information Gathering & social engineering Write By [Python,JS,PHP]

Language: JavaScript - Size: 41.8 MB - Last synced at: 10 days ago - Pushed at: about 1 year ago - Stars: 506 - Forks: 146

SamuraiWTF/samuraiwtf

The main SamuraiWTF collaborative distro repo.

Language: Shell - Size: 22 MB - Last synced at: 6 days ago - Pushed at: about 1 month ago - Stars: 501 - Forks: 128

m8sec/pymeta

Utility to download and extract document metadata from an organization. This technique can be used to identify: domains, usernames, software/version numbers and naming conventions.

Language: Python - Size: 161 KB - Last synced at: 1 day ago - Pushed at: 10 months ago - Stars: 488 - Forks: 86

Pepelux/sippts

Set of tools to audit SIP based VoIP Systems

Language: Python - Size: 1.05 MB - Last synced at: 2 days ago - Pushed at: 5 months ago - Stars: 484 - Forks: 90

kuburan/txtool

an easy pentesting tool.

Language: Python - Size: 6.1 MB - Last synced at: 25 days ago - Pushed at: almost 3 years ago - Stars: 483 - Forks: 89

awake1t/Awesome-hacking-tools

收集网上好用、实用的红蓝对抗武器。从资产扫描、泄漏扫描、信息收集、漏洞扫描、SRC批量挖掘、内网渗透、应急响应等等工具。 大部分我都用过、部分会写上自己的感想与建议,希望对你有帮助

Language: Python - Size: 13 MB - Last synced at: 7 days ago - Pushed at: almost 3 years ago - Stars: 473 - Forks: 58

linted/linuxprivchecker Fork of sleventyeleven/linuxprivchecker

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Language: Python - Size: 79.1 KB - Last synced at: 7 months ago - Pushed at: over 3 years ago - Stars: 461 - Forks: 82