snow10100 / penaLinks
β66Updated 5 months ago
Alternatives and similar repositories for pena
Users that are interested in pena are comparing it to the libraries listed below
Sorting:
- LLMBUS AI red team tool πβ48Updated last week
- "Sucosh" is an automated Source Code vulnerability scanner and assessment framework for Python(Flask-Django) & NodeJs capable of performiβ¦β37Updated last year
- A LLM explicitly designed for getting hackedβ153Updated last year
- π€ LLM-powered agent for automated Google Dorking in bug hunting & pentesting.β58Updated last month
- β86Updated 2 months ago
- ThreatTracer - A python Script to identify CVE by name & version and more by @FR13ND0x7Fβ135Updated last month
- Chista | Open Threat Intelligence Frameworkβ58Updated last year
- This is an AD pentest tools collectionβ59Updated last year
- Nightingale Docker for Pentesters is a comprehensive Dockerized environment tailored for penetration testing and vulnerability assessmentβ¦β280Updated last week
- Prompt Injections Everywhereβ131Updated 11 months ago
- Delving into the Realm of LLM Security: An Exploration of Offensive and Defensive Tools, Unveiling Their Present Capabilities.β163Updated last year
- β12Updated 2 years ago
- β78Updated 2 years ago
- A modular external attack surface mapping tool integrating tools for automated reconnaissance and bug bounty workflows.β41Updated 3 months ago
- β114Updated last month
- β53Updated 8 months ago
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkitβ109Updated last month
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's namβ¦β98Updated this week
- β235Updated last year
- An Interface for AI built for cybersecurity professionalsβ92Updated 4 months ago
- Web Hacking and Red Teaming MindMapβ74Updated 2 years ago
- SAST and DAST Scan Supported with 400 plus rules available for secrets and allow you add your own wordlist as well. lightweight source cβ¦β100Updated 2 months ago
- GBounty is a multi-step website vulnerability scanner developed in Golang designed to help companies, pentesters, and bug hunters identifβ¦β139Updated 3 months ago
- Prototype of Full Agentic Application Security Testing, FAAST = SAST + DAST + LLM agentsβ57Updated 2 months ago
- Cyber Security Awareness Framework (CSAF)β98Updated 4 months ago
- β12Updated 3 years ago
- β34Updated 3 months ago
- Red Team Guidesβ138Updated last year
- an extension for Burp Suite to allow researchers to utilize GPT for analys is of HTTP requests and responsesβ111Updated 2 years ago
- Docker network containing many vulnerable targets for practicing Red Teaming concepts (initial access, priv esc, persistence, lateral, C2β¦β84Updated 2 years ago