-
PenTestKit Public
Forked from maldevel/PenTestKitUseful tools for Penetration Testing
Shell GNU General Public License v3.0 UpdatedMay 13, 2017 -
sqlmap Public
Forked from sqlmapproject/sqlmapAutomatic SQL injection and database takeover tool
Python UpdatedMay 13, 2017 -
gobuster Public
Forked from OJ/gobusterDirectory/file & DNS busting tool written in Go
Go Apache License 2.0 UpdatedMay 13, 2017 -
DependencyCheck Public
Forked from dependency-check/DependencyCheckOWASP dependency-check is a utility that detects publicly disclosed vulnerabilities in application dependencies.
Java Apache License 2.0 UpdatedMay 13, 2017 -
zap-extensions Public
Forked from zaproxy/zap-extensionsOWASP ZAP Add-ons
HTML Apache License 2.0 UpdatedMay 13, 2017 -
pentest-env Public
Forked from Sliim/pentest-envPentest environment deployer (kali linux + targets) using vagrant and chef.
Ruby GNU General Public License v3.0 UpdatedMay 13, 2017 -
find-sec-bugs Public
Forked from find-sec-bugs/find-sec-bugsThe FindBugs plugin for security audits of Java web applications and Android applications. (Also work with Scala projects)
Java GNU Lesser General Public License v3.0 UpdatedMay 13, 2017 -
katoolin Public
Forked from LionSec/katoolinAutomatically install all Kali linux tools
Python GNU General Public License v2.0 UpdatedMay 13, 2017 -
scripts Public
Forked from averagesecurityguy/scriptsScripts I use during pentest engagements.
Python Other UpdatedMay 13, 2017 -
zaproxy Public
Forked from zaproxy/zaproxyThe OWASP ZAP core project
Java Apache License 2.0 UpdatedMay 13, 2017 -
WordPress Public
Forked from WordPress/WordPressWordPress, Git-ified. Synced via SVN every 15 minutes, including branches and tags! This repository is just a mirror of the WordPress subversion repository. Please do not send pull requests. Submit…
PHP Other UpdatedMay 13, 2017 -
jsql-injection Public
Forked from ron190/jsql-injectionjSQL Injection is a Java application for automatic SQL database injection.
Java GNU General Public License v2.0 UpdatedMay 12, 2017 -
zap-api-python Public
Forked from zaproxy/zap-api-pythonOWASP ZAP Python API
Python Apache License 2.0 UpdatedMay 12, 2017 -
security-tools Public
Forked from bl4de/security-toolsCollection of small security tools created mostly in Python. CTFs, pentests and so on
Python MIT License UpdatedMay 12, 2017 -
public-pentesting-reports Public
Forked from juliocesarfort/public-pentesting-reportsCurated list of public penetration test reports released by several consulting firms and academic security groups
C UpdatedMay 12, 2017 -
hashtopussy Public
Forked from hashtopolis/serverA Hashcat wrapper for distributed hashcracking
PHP GNU General Public License v3.0 UpdatedMay 12, 2017 -
commix Public
Forked from commixproject/commixAutomated All-in-One OS command injection and exploitation tool.
Python UpdatedMay 12, 2017 -
-
kali-nethunter Public
Forked from offensive-security/kali-nethunterThe Kali NetHunter Project
Lua GNU General Public License v2.0 UpdatedMay 11, 2017 -
pentest-wiki Public
Forked from nixawk/pentest-wikiPENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.
Python MIT License UpdatedMay 11, 2017 -
PowEnum Public
Forked from whitehat-zero/PowEnumExecutes common PowerSploit Powerview functionaility then combines output into a spreadsheet.
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedMay 11, 2017 -
pupy Public
Forked from n1nj4sec/pupyPupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
Python Other UpdatedMay 11, 2017 -
OSXRubberDucky Public
Forked from kennylugo/OSXRubberDucky🐥 Digital Rubber Ducky Extension for Mac
Swift UpdatedMay 10, 2017 -
Awesome-Hacking Public
Forked from Hack-with-Github/Awesome-HackingA collection of various awesome lists for hackers, pentesters and security researchers
Creative Commons Zero v1.0 Universal UpdatedMay 10, 2017 -
SecurityRAT Public
Forked from SecurityRAT/SecurityRATTool for handling security requirements in development
JavaScript Other UpdatedMay 10, 2017 -
_s Public
Forked from Automattic/_sHi. I'm a starter theme called _s, or underscores, if you like. I'm a theme meant for hacking so don't use me as a Parent Theme. Instead try turning me into the next, most awesome, WordPress theme …
CSS GNU General Public License v2.0 UpdatedMay 10, 2017 -
TheFatRat Public
Forked from screetsec/TheFatRatThefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular paylo…
C MIT License UpdatedMay 10, 2017 -
PowerSploit Public
Forked from PowerShellMafia/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
PowerShell Other UpdatedMay 9, 2017 -
OWASP-VWAD Public
Forked from OWASP/OWASP-VWADThe OWASP Vulnerable Web Applications Directory Project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
Python Apache License 2.0 UpdatedMay 9, 2017 -
discover Public
Forked from leebaird/discoverFor use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.
Shell MIT License UpdatedMay 9, 2017