blackhatethicalhacking / Pentest-ToolsLinks
☆44Updated 4 years ago
Alternatives and similar repositories for Pentest-Tools
Users that are interested in Pentest-Tools are comparing it to the libraries listed below
Sorting:
- Various Cheat Sheets (e.g. Nmap, Metasploit, Common Ports, Subnetting, Wireshark, etc)☆53Updated 5 years ago
- Subdomain Bruteforce - Bounty Quick Code☆32Updated last year
- 💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh☆33Updated 3 years ago
- Have you ever faced with the lack of possibility of using NMap? For instance if you have reverse shell as an unprivileged user and there …☆44Updated 2 years ago
- How to utilize tools such as Fail2ban and PortSentry to detect and block people that try to scan your Kali Linux machine for open ports o…☆85Updated 4 years ago
- A library that scrapes Linkedin for user data☆24Updated 4 years ago
- ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Cont…☆98Updated 2 years ago
- a drop-in replacement for Nmap powered by shodan.io☆10Updated 3 years ago
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆110Updated 11 months ago
- Bash script which prepares Kali for a pentest by enabling session logging, installing tools, and making common configuration changes☆150Updated 4 years ago
- This cheasheet is aimed at the Red Teamers to help them find diffent tools and methods to create a Commmand and Control Server and exploi…☆81Updated 5 years ago
- A powerful and sophisticated tool for detecting and exploiting open redirect vulnerabilities using the sed utility and a selected list of…☆49Updated last year
- Magicleaks it's a python script that checks if an email or a list of email accounts was compromised☆71Updated 4 years ago
- Goblyn is a Python tool focused to enumeration and capture of website files metadata.☆74Updated 4 years ago
- Image Payload Creating/Injecting tools☆13Updated 4 years ago
- SubEvil is an advanced open source intelligence framework (OSINT) for grouping subdomains.☆110Updated 2 years ago
- This repository contains the PowerShell script for adding and removing the Sticky Key backdoor on Windows☆35Updated 5 years ago
- A WLAN red team framework.☆154Updated last year
- DNSrecon tool with GUI for Kali Linux☆60Updated 2 years ago
- Full Valid Fake Data Generator☆101Updated last year
- Repository to put my notes related to OSCP certification☆20Updated 6 years ago
- Automated rogue access point setup tool.☆200Updated 4 years ago
- ☆72Updated 2 years ago
- A Zphisher GUI Back-Office Plugin☆233Updated 2 years ago
- Funter (Forms Hunter) is a tool that hunts all forms and inputs found in a list of urls.☆18Updated 2 years ago
- Short checklists for penetration testing methodology☆197Updated 2 years ago
- A 1 Liner SQL Injection Attack using SQLMAP and various parameters that helps quickly check for a vulnerabilities during Bug Bounty☆42Updated last year
- In this repo, I have included the tools that i used for my everyday penetration tests, if you have just installed kali and lost your tool…☆30Updated last year
- List of Github repositories and articles with list of dorks for different search engines☆32Updated 3 years ago
- Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and …