hacking-tools topic

List hacking-tools repositories

offensive-docker

721
Stars
144
Forks
Watchers

Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.

PyPhisher

2.9k
Stars
573
Forks
Watchers

Easy to use phishing tool with 77 website templates. Author is not responsible for any misuse.

AttackSurfaceManagement

82
Stars
14
Forks
Watchers

Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty

Sn1per

7.6k
Stars
1.8k
Forks
Watchers

Attack Surface Management Platform

TireFire

137
Stars
32
Forks
Watchers

Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortable GUI-ish platform. Great for OSCP/HTB type Machines as well as...

awesome-bbht

550
Stars
102
Forks
Watchers

A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.

100-redteam-projects

1.8k
Stars
291
Forks
Watchers

Projects for security students

awesome-web-hacking

5.5k
Stars
1.2k
Forks
Watchers

A list of web application security

AutoPWN-Suite

886
Stars
110
Forks
Watchers

AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

ctf-collab

69
Stars
9
Forks
Watchers

Collaborative programming environment inside GitHub Actions – like Google Docs for hacking