penetration-testing-framework

Open-source projects categorized as penetration-testing-framework
Language: + Python + C + Go + Shell

Top 12 penetration-testing-framework Open-Source Projects

  • fsociety

    fsociety Hacking Tools Pack – A Penetration Testing Framework

  • Astra

    Automated Security Testing For REST API's

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • hcxtools

    A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.

  • Project mention: How to capture a handshake, I own a macOS | /r/hacking | 2023-05-16

    . . .´ · . . · `. wifite 2.2.5 : : : (¯) : : : automated wireless auditor `. · ` /¯\ ´ · .´ https://github.com/derv82/wifite2 ` /¯¯¯\ ´ [!] Error: Required app iwconfig was not found. install @ apt-get install wireless-tools [!] Warning: Recommended app bully was not found. install @ https://github.com/aanarchyy/bully [!] Warning: Recommended app pyrit was not found. install @ https://github.com/JPaulMora/Pyrit/wiki [!] Warning: Recommended app hcxdumptool was not found. install @ https://github.com/ZerBea/hcxdumptool [!] Warning: Recommended app hcxpcaptool was not found. install @ https://github.com/ZerBea/hcxtools [!] At least 1 Required app is missing. Wifite needs Required apps to run main:~ lung$

  • hcxdumptool

    Small tool to capture packets from wlan devices.

  • Project mention: What linux tool should I use to dump wireless/wifi packets to a file for later analysis with Wireshark? Dumpcap, hcxdumptool, tcpdump, something else? | /r/HowToHack | 2023-11-05
  • rapidscan

    :new: The Multi-Tool Web Vulnerability Scanner.

  • kubesploit

    Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

  • overlord

    Overlord - Red Teaming Infrastructure Automation (by qsecure-labs)

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • Web-App-Pentest-Checklist

    A OWASP Based Checklist With 500+ Test Cases

  • remote_hacker_probe

    Threat Emulation and Red Teaming Framework, The Hacking Software for normal people.

  • silentbridge

    Silentbridge is a toolkit for bypassing 802.1x-2010 and 802.1x-2004.

  • FrameDomain

    FrameDomain Framework - subdomains enumeration tool for penetration testers

  • project-macsec

    Mac PenTesting & Digital Forensics Collection

NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

penetration-testing-framework related posts

Index

What are some of the best open-source penetration-testing-framework projects? This list will help you:

Project Stars
1 fsociety 10,086
2 Astra 2,424
3 hcxtools 1,872
4 hcxdumptool 1,711
5 rapidscan 1,650
6 kubesploit 1,071
7 overlord 606
8 Web-App-Pentest-Checklist 525
9 remote_hacker_probe 222
10 silentbridge 211
11 FrameDomain 27
12 project-macsec 1

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com