Bento Toolkit is a Docker-based container environment designed for penetration testing and CTF activities. The toolkit provides a portable solution that includes X server support, enabling users to run GUI applications on remote machines. The container comes pre-installed with various penetration testing tools including Burp Suite for web application security testing, gobuster for directory and file enumeration, SecLists for wordlists, odat for Oracle database assessment, impacket for network protocol implementations, sqlmap for SQL injection testing, and database clients for MySQL and Oracle. Additional tools include bytecode-viewer for Java bytecode analysis, Ghidra for reverse engineering, and OpenVPN for secure network connections. The toolkit focuses on web application testing and infrastructure assessment capabilities. The environment requires Docker and an Xorg server to function properly. Users can access both command-line utilities and graphical applications through the containerized environment, providing flexibility for different testing scenarios and remote work configurations.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
AHHHZURE is an automated deployment script that creates vulnerable Azure cloud lab environments for offensive security training and cloud penetration testing practice.
A command that builds and executes command lines from standard input, allowing for the execution of commands with multiple arguments.
Advanced command and control tool for red teaming and adversary simulation with extensive features and evasion capabilities.
PyBOF is a Python library that enables in-memory loading and execution of Beacon Object Files (BOFs) with support for argument passing and function targeting.
BeEF is a specialized penetration testing tool for exploiting web browser vulnerabilities to assess security.
A digital archive of the internet, allowing users to capture and browse archived web pages.
A collection of Python scripts for password spraying attacks against Lync/S4B & OWA, featuring Atomizer, Vaporizer, Aerosol, and Spindrift tools.
Parrot Security OS is a comprehensive, secure, and customizable operating system for cybersecurity professionals, offering over 600+ tools and utilities for red and blue team operations.
A suite of tools for Wi-Fi network security assessment and penetration testing.
PINNED

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.