penetration-testing-tools topic

List penetration-testing-tools repositories

HTTPUploadExfil

68
Stars
16
Forks
Watchers

A simple HTTP server for delivering and exfiltrating files/data during, for example, CTFs.

AppInfoScanner

2.9k
Stars
366
Forks
Watchers

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基...

bulwark

178
Stars
37
Forks
Watchers

An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.

CDK

3.7k
Stars
529
Forks
Watchers

📦 Make security testing of K8s, Docker, and Containerd easier.

cervantes

257
Stars
34
Forks
Watchers

Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients...

Garud

752
Stars
173
Forks
Watchers

An automation tool that scans sub-domains, sub-domain takeover, then filters out XSS, SSTI, SSRF, and more injection point parameters and scans for some low hanging vulnerabilities automatically.

Narthex

184
Stars
20
Forks
Watchers

Modular personalized dictionary generator.

Karkinos

391
Stars
84
Forks
Watchers

Penetration Testing and Hacking CTF's Swiss Army Knife with: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing

skanuvaty

863
Stars
83
Forks
Watchers

Dangerously fast DNS/network/port scanner