penetration-testing

211 tools and resources

NEW

A cybersecurity platform that offers vulnerability scanning, Windows Defender and 3rd party AV management, and MFA compliance reporting, among other features.

A lightweight and portable Docker container for penetration testers and CTF players

A penetration testing framework for identifying and exploiting vulnerabilities.

A powerful directory/file, DNS and VHost busting tool written in Go.

A Python-based tool for identifying and exploiting file inclusion and directory traversal vulnerabilities in web applications.

XSSCon Logo

XSSCon

0 (0)

A simple XSS scanner tool for identifying Cross-Site Scripting vulnerabilities

A list of services and how to claim (sub)domains with dangling DNS records.

Blinder Logo

Blinder

0 (0)

A Python library for automating time-based blind SQL injection attacks

A Python-based web application scanner for OSINT and fuzzing OWASP vulnerabilities

CMSmap Logo

CMSmap

0 (0)

A python open source CMS scanner that automates the process of detecting security flaws of the most popular CMSs.

A tool for detecting and taking over subdomains with dead DNS records

Puredns Logo

Puredns

0 (0)

A fast domain resolver and subdomain bruteforcing tool

A directory traversal fuzzer for finding and exploiting directory traversal vulnerabilities.

A smart SSRF scanner using different methods like parameter brute forcing in post and get requests.

A front-end JavaScript toolkit for creating DNS rebinding attacks

SSRFmap Logo

SSRFmap

0 (0)

Automatic SSRF fuzzer and exploitation tool

Depix Logo

Depix

0 (0)

A tool that recovers passwords from pixelized screenshots

sandmap Logo

sandmap

0 (0)

A simple CLI tool that extends the functionality of Nmap

A Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.

A tool to help exploit XXE vulnerabilities by sending a crafted XML file to the server and parsing it to extract the data.

A Burp extension to detect alias traversal via NGINX misconfiguration at scale.

A bash script for scanning a target network for HTTP resources through XXE

Command line tool for testing CRLF injection on a list of domains.

A security tool to identify interesting files in AWS S3 buckets

ESC Logo

ESC

0 (0)

Interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features

racepwn Logo

racepwn

0 (0)

A framework for testing and exploiting race conditions in software

A collection of scripts for Turbo Intruder, a penetration testing tool

A DNS rebinding attack framework for security researchers and penetration testers.

A tool to discover new target domains using Content Security Policy

mXtract Logo

mXtract

0 (0)

mXtract is a Linux-based tool for memory analysis and dumping with regex pattern search capabilities.

Yar Logo

Yar

0 (0)

A tool for scanning and identifying potential security risks in GitHub organizations, users, and repositories.

A subdomain enumeration tool for penetration testers and security researchers.

Tool for randomizing Cobalt Strike Malleable C2 profiles to evade static, signature-based detection controls.

WayMore Logo

WayMore

0 (0)

A tool that finds more information about a given URL or domain by querying multiple data sources.

Deliberately vulnerable web application for security professionals to practice attack techniques.

ghauri Logo

ghauri

0 (0)

An advanced cross-platform tool for detecting and exploiting SQL injection security flaws

Gato Logo

Gato

0 (0)

A tool for enumerating and attacking GitHub Actions pipelines

Open-source Java application for creating proxies for traffic analysis & modification.

A CVE compliant archive of public exploits and corresponding vulnerable software, and a categorized index of Internet search engine queries designed to uncover sensitive information.

Sysreptor offers a customizable security reporting solution for penetration testers and red teamers.

WAPot Logo

WAPot

0 (0)

A honeypot that emulates a Belkin N300 Home Wireless router with default setup to observe traffic

A simple, fast web crawler for discovering endpoints and assets in a web application

Blacknet is a low interaction SSH multi-head honeypot system with logging capabilities.

A high-interaction honeypot solution for detecting and analyzing SMB-based attacks

An extensible and open-source system for running, monitoring, and managing honeypots with advanced features.

WebGoat Logo

WebGoat

0 (0)

A deliberately insecure web application for teaching web application security lessons maintained by OWASP.

IMAP-Honey is a honeypot tool for IMAP and SMTP protocols with support for logging to console or syslog.

A demonstration site for the Acunetix Web Vulnerability Scanner, intentionally vulnerable to various web-based attacks.

A tool for discovering company infrastructure and apps on major cloud providers, beneficial for bug bounty hunters and penetration testers.

Endlessh is an SSH tarpit that traps SSH clients by sending an endless, random SSH banner.

Fridump Logo

Fridump

0 (0)

Fridump is an open source memory dumping tool using the Frida framework for dumping memory addresses from various platforms.

A customizable offensive security reporting solution for pentesters and red teamers to generate detailed reports of their findings and vulnerabilities.

A vulnerable Android application demonstrating various security issues and vulnerabilities

A utility to generate malicious network traffic for security evaluation.

echoCTF Logo

echoCTF

0 (0)

echoCTF is a computer security framework for running cybersecurity exercises and competitions like Capture the Flag, used for network penetration testing and security auditing.

Korean cyber-security challenge platform for exploiting and defending web application vulnerabilities.

A macOS Initial Access Payload Generator for penetration testing and red teaming exercises.

A collection of Microsoft PowerShell modules for penetration testing purposes.

A reconnaissance tool that retrieves information from Office 365 and Azure Active Directory using a valid credential.

Sysreptor offers a customizable reporting solution for penetration testing and red teaming.

Flan Logo

Flan

0 (0)

A vulnerability scanner that helps you identify and fix vulnerabilities in your code

A standalone man-in-the-middle attack framework used for phishing login credentials and bypassing 2-factor authentication.

A comprehensive guide to using Metasploit, including searching for modules, specifying exploits and payloads, and using auxiliary modules.

CloudFox helps gain situational awareness in unfamiliar cloud environments for penetration testers and offensive security professionals.

Tracy Logo

Tracy

0 (0)

A tool for identifying potential security vulnerabilities in web applications

A free and open source C2 and proxy for penetration testers

altdns Logo

altdns

0 (0)

A tool for generating permutations, alterations and mutations of subdomains and resolving them

A lightweight, first-stage C2 implant written in Nim for remote access and control.

LaBrea Logo

LaBrea

0 (0)

LaBrea is a 'sticky' honeypot and IDS tool that traps malicious actors by creating virtual servers on unused IP addresses.

A Live CD and Live USB for penetration testing and security assessment

A tool for interacting with the MSBuild API, enabling malicious activities and evading detection.

Ivy Logo

Ivy

0 (0)

Ivy is a payload creation framework for executing arbitrary VBA source code directly in memory, utilizing programmatical access to load, decrypt, and execute shellcode.

A series of small test cases designed to exercise different parts of a static security analyzer

A series of vulnerable virtual machine images with documentation to teach Linux, Apache, PHP, MySQL security.

A tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) for offensive security purposes.

AppUse Logo

AppUse

0 (0)

A VM for mobile application security testing, Android and iOS applications, with custom-made tools and scripts.

Tool for setting up Glutton, a cybersecurity tool for monitoring SSH traffic.

Gophish Logo

Gophish

0 (0)

An open-source phishing toolkit for businesses and penetration testers.

A disclosure of a bug found in Twitter's Vine and the process of procuring the source code.

Sliver Logo

Sliver

0 (0)

Adversary emulation framework for testing security measures in network environments.

SecGen creates vulnerable virtual machines and hacking challenges for learning security penetration testing techniques.

Syrup Logo

Syrup

0 (0)

SSH honeypot with rich features for recording and analyzing malicious activities.

Sysreptor offers a customizable security reporting solution for penetration testers and red teamers.

A comprehensive SQL injection cheat sheet covering various database management systems and techniques.

Create a vulnerable active directory for testing various Active Directory attacks.

Sysreptor offers a customizable reporting solution for penetration testing and red teaming activities.

Sysreptor offers a customizable security reporting solution for penetration testers and red teamers.

Sysreptor offers a customizable reporting solution for offensive security assessments.

Pagodo Logo

Pagodo

0 (0)

Automate Google Hacking Database scraping and searching with Pagodo, a tool for finding vulnerabilities and sensitive information.

An easy to set up SSH honeypot for logging SSH connections and activity.

A penetration testing tool that focuses on web browser exploitation

Security cheatsheets to aid penetration testers and security enthusiasts in remembering useful but not frequently used commands.

A Linux-based environment for penetration testing and vulnerability exploitation

Cloud Security Suite (cs-suite) - Version 3.0 Usage for cloud security audits on AWS, GCP, Azure, and DigitalOcean.

A penetration testing tool for intercepting SSH connections and logging plaintext passwords.

A proof-of-concept obfuscation toolkit for C# post-exploitation tools, designed to conceal malicious activities from detection.

Darkarmour is a Windows AV evasion tool that helps bypass antivirus software, allowing for the creation of undetectable malware.

OWASP OWTF is a penetration testing framework focused on efficiency and alignment with security standards.

Free online ethical hacking course covering penetration testing, web app assessments, exploit development, and security operations.

A comprehensive toolkit for web application security testing, offering a range of products and solutions for identifying vulnerabilities and improving security posture.

Sysreptor offers a customizable reporting solution for offensive security assessments.

Platform for users to test cybersecurity skills by exploiting vulnerabilities.

Sysreptor provides a customizable reporting platform for pentesters and red teamers to efficiently document security assessments.

Tool for enumerating proxy configurations and generating CobaltStrike-compatible shellcode.

SharpC2 Logo

SharpC2

0 (0)

A C#-based Command and Control Framework for remote access and control of compromised systems.

A Python script for creating a cohesive and up-to-date penetration testing framework.

Sysreptor offers a customizable reporting solution for penetration testing and red teaming.

Hornet Logo

Hornet

0 (0)

Medium interaction SSH Honeypot with multiple virtual hosts and sandboxed filesystems.

A structured approach for conducting penetration tests with seven main sections covering all aspects of the test.

A Ruby framework designed to aid in the penetration testing of WordPress systems.

Sysreptor offers a customizable reporting solution for pentesters and red teamers to enhance security documentation.

KFSensor is an advanced Windows honeypot system for detecting hackers and worms by simulating vulnerable system services.

Sysreptor offers a customizable reporting solution for penetration testing and red teaming.

Pwndrop Logo

Pwndrop

0 (0)

Pwndrop is a self-deployable file hosting service for red teamers, allowing easy upload and sharing of payloads over HTTP and WebDAV.

iOS application for testing iOS penetration testing skills in a legal environment.

tcpkill Logo

tcpkill

0 (0)

A Linux command-line tool that allows you to kill in-progress TCP connections based on a filter expression, useful for libnids-based applications that require a full TCP 3-way handshake for TCB creation.

A cross-platform tool for creating malicious MS Office documents with hidden VBA macros and anti-analysis features.

A standard for conducting penetration tests, covering seven main sections from planning to reporting.

Sysreptor offers a customizable security reporting solution for penetration testers and red teamers.

INE Security offers a range of cybersecurity certifications, including penetration testing, mobile and web application security, and incident response.

A vulnerable by design infrastructure on Azure featuring the latest released OWASP Top 10 web application security risks (2021) and other misconfigurations.

Modlishka is a reverse proxy tool for intercepting and manipulating HTTP traffic, ideal for penetration testers, security researchers, and developers to analyze and test web applications.

shad0w Logo

shad0w

0 (0)

A post-exploitation framework designed to operate covertly on heavily monitored environments.

Hands-on cybersecurity training and testing platform with 1800+ labs

Legion Logo

Legion

0 (0)

An open source network penetration testing framework with automatic recon and scanning capabilities.

A comprehensive Windows command-line reference guide for security professionals, system administrators, and incident responders.

Mortar Logo

Mortar

0 (0)

Mortar is an evasion technique to defeat and divert detection and prevention of security products, including AV, EDR, and XDR solutions.

A C2 front flow control tool designed to evade detection by Blue Teams, AVs, and EDRs.

A comprehensive and immersive 13-week course by NYU Tandon's OSIRIS Lab introducing students to offensive security with practical applications and research projects.

Real-time capture the flag (CTF) scoring engine for computer wargames with a fun game-like environment for learning cybersecurity skills.

A low-interaction SSH honeypot tool for recording authentication attempts.

A comprehensive .NET post-exploitation library designed for advanced security testing.

Script for turning a Raspberry Pi into a Honey Pot Pi with various monitoring and logging capabilities.

RedWarden is a Cobalt Strike C2 Reverse proxy that evades detection by Blue Teams, AVs, EDRs, and scanners through packet inspection and malleable profile correlation.

A deliberately vulnerable modern day app with lots of DOM related bugs

A comprehensive collection of wordlists for bruteforcing and password cracking, covering various hashing algorithms and sizes.

bWAPP Logo

bWAPP

0 (0)

A free and open-source deliberately insecure web application for security enthusiasts, developers, and students to discover and prevent web vulnerabilities.

Collection of URLs for vulnerable web applications and systems for cybersecurity practice.

Otseca Logo

Otseca

0 (0)

Open source security auditing tool to search and dump system configuration.

An open-source framework for testing and validating the security of AWS services and resources.

A powerful penetration testing platform for identifying vulnerabilities and weaknesses in computer systems.

Ansible role for deploying and managing Bifrozt honeypots

Fake SSH server that sends push notifications for login attempts

A PowerShell toolkit for attacking Azure environments

w3af Logo

w3af

0 (0)

Open source web application security scanner with 200+ vulnerability identification capabilities.

Pupy Logo

Pupy

0 (0)

Pupy is a cross-platform C2 and post-exploitation framework for remote access and control of compromised systems across various operating systems.

An open-source penetration testing framework for social engineering with custom attack vectors.

Kali Logo

Kali

0 (0)

Kali Linux is a specialized Linux distribution for cybersecurity professionals, focusing on penetration testing and security auditing.

A comprehensive reference guide to Nmap's scripting engine and its various options, scripts, and target specifications.

Scapy

0 (0)

A powerful interactive packet manipulation program and library for network exploration and security testing.

Linux-based operating system intentionally vulnerable for cybersecurity practice.

iRET Logo

iRET

0 (0)

iOS Reverse Engineering Toolkit for automating common tasks in iOS penetration testing.

A honeypot mimicking Tomcat manager endpoints to log requests and save attacker's WAR files for analysis.

PwnAuth Logo

PwnAuth

0 (0)

PwnAuth is an open-source tool for generating and managing authentication tokens for penetration testing and red teaming exercises.

A deliberately weak and insecure implementation of GraphQL for testing and practicing GraphQL security

CrackMapExec (CME) - A tool for querying internal database for host and credential information in cybersecurity.

A Docker container that starts a SSH honeypot and reports statistics to the SANS ISC DShield project

A wargaming network for penetration testers to practice their skills in a realistic environment.

AWS pwn Logo

AWS pwn

0 (0)

Collection of penetration testing scripts for AWS with a focus on reconnaissance.

Sublist3r is a python tool for enumerating subdomains using OSINT and various search engines.

A suite for man in the middle attacks, featuring sniffing of live connections, content filtering, and protocol dissection.

An OSINT tool that generates username lists for companies on LinkedIn for social engineering attacks or security testing purposes.

Mythic Logo

Mythic

0 (0)

A collaborative, multi-platform, red teaming framework for simulating attacks and testing defenses.

A popular free security tool for automatically finding security vulnerabilities in web applications

A payload creation framework designed to bypass Endpoint Detection and Response (EDR) systems.

A collection of resources for practicing penetration testing

A cheat sheet providing examples of creating reverse shells for penetration testing.

Commix Logo

Commix

0 (0)

Open source penetration testing tool for detecting and exploiting command injection vulnerabilities.

ezXSS Logo

ezXSS

0 (0)

A tool for testing Cross Site Scripting vulnerabilities

Simple script to check a domain's email protections and identify vulnerabilities.

Sysreptor provides a customizable security reporting solution for penetration testers and red teamers.

A full featured script to visualize statistics from a Shockpot honeypot, based on Kippo-Graph and utilizing various PHP libraries.

A printer honeypot PoC that simulates a printer on a network to detect and analyze potential attackers.

Sysreptor offers a customizable reporting solution for penetration testers and red teamers to streamline their security assessments.

DNS spoofer tool for redirecting DNS lookup requests.

A tool for automated security scanning of web applications and manual penetration testing.

Tool for attacking Active Directory environments through SQL Server access.

BeEF Logo

BeEF

0 (0)

BeEF is a specialized penetration testing tool for exploiting web browser vulnerabilities to assess security.

Cybrary Logo

Cybrary

0 (0)

Cybrary is an online learning platform that provides accessible and affordable training in cybersecurity skills.

PoshC2 Logo

PoshC2

0 (0)

A proxy aware C2 framework for penetration testing, red teaming, post-exploitation, and lateral movement with modular format and highly configurable payloads.

An intentionally insecure Android app designed to teach developers and security professionals about common app vulnerabilities.

A script to detect and remove Canary Tokens with simple signature-based detections.

Pompem Logo

Pompem

0 (0)

Automate the search for Exploits and Vulnerabilities in important databases.

Vulnerable web application for beginners in penetration testing.