ethical-hacking-tools topic

List ethical-hacking-tools repositories

xurlfind3r

532
Stars
63
Forks
Watchers

A command-line interface (CLI) based passive URLs discovery utility. It is designed to efficiently identify known URLs of given domains by tapping into a multitude of curated online passive sources.

petep

161
Stars
19
Forks
Watchers

PETEP (PEnetration TEsting Proxy) is an open-source Java application for traffic analysis & modification using TCP/UDP proxies. PETEP is a useful tool for performing penetration tests of applications...

Archive

67
Stars
13
Forks
Watchers

Hacking Methodology, Cheatsheats, Conceptual-Breakdowns

HtmlSmuggling

94
Stars
19
Forks
Watchers

HTML smuggling is a malicious technique used by hackers to hide malware payloads in an encoded script in a specially crafted HTML attachment or web page. The malicious script decodes and deploys the p...

Webspoilt

83
Stars
0
Forks
Watchers

This script will you help to find the information about the website and to help in penetrating testing

SQL-Injection

51
Stars
18
Forks
Watchers

SQL Injection / SQL инъекциа - Hacking and bypass

Awesome-Security-Resources

20
Stars
15
Forks
Watchers

Vulnerability Assessment and Penetration Testing Tools (Information Security / Cyber security)

Beginners-Guide-to-Ethical-Hacking

54
Stars
7
Forks
Watchers

For beginners which zero knowledge on ethical hacking!

PassMute

47
Stars
7
Forks
Watchers

PassMute - A multi featured Password Transmutation/Mutator Tool

be-a-hacker

34
Stars
3
Forks
Watchers

it content free resources including courses that help you to learn ethical hacking for beginners to advanced