penetration-test topic

List penetration-test repositories

malicious-pdf

2.7k
Stars
363
Forks
Watchers

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

Cheatsheet-God

4.8k
Stars
1.2k
Forks
Watchers

Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet

AppInfoScanner

3.0k
Stars
367
Forks
Watchers

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基...

VHostScan

1.2k
Stars
232
Forks
Watchers

A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, work around wildcards, aliases and dynamic default pages.

JustTryHarder

777
Stars
102
Forks
Watchers

JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)

OPENORCHID

127
Stars
37
Forks
Watchers

Collection of GoPhish templates available for legitimate usage.

RedSharp

55
Stars
23
Forks
Watchers

Penetration Test / Read Team - C# tools repository