🕵️♂️ Discover and extract endpoints, subdomains, and GraphQL queries effortlessly with this Burp Suite extension for efficient passive reconnaissance.
-
Updated
Dec 16, 2025 - Python
🕵️♂️ Discover and extract endpoints, subdomains, and GraphQL queries effortlessly with this Burp Suite extension for efficient passive reconnaissance.
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
Excel exporters for some Pentest tools
A simple Python tool to generate AD-style usernames for user enumeration.
"Suite_exploit focuses on the dynamics of exploits."
A Python-based password brute-forcer that leverages the `webbot` library.
Simple Collection of Pentest Scripts used in day to day Hacking
python tools to assist in penetration testing
Search for Directory Traversal Vulnerabilities
miscellaneous scripts mostly created for pentest purposes at first, but then for various IT tasks
Touti Cracker is a cross-platform ethical hacking toolkit for educational purposes, featuring password cracking, WiFi auditing, and reverse shell payload generation to demonstrate system vulnerabilities. It also offers a fun and neon-styled UI
A Python-based tool for studying and practicing Windows PE binary obfuscation techniques.
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
Cookie parameter testing utility
ScanMan is the amalgamation of Masscan, Metasploit Framework (MSF) and Nmap Scripting Engine (NSE).
A Python3 script that quickly downloads and or installs Pentesting tools from a config file.
CTF Bypass Script for TryHackMe Room - "Capture this!"
OWASP Security Header Checker Tool
Exploit Code, notes, and resources to accompany PortSwiggers' WebAcademy Labs.
Penstaller: A Python tool to automate the installation of essential bug bounty and pentesting tools. With one command, it sets up tools for recon, fuzzing, and vulnerability scanning, saving time and keeping your system lightweight. Perfect for beginners and pros alike.
Add a description, image, and links to the pentest-scripts topic page so that developers can more easily learn about it.
To associate your repository with the pentest-scripts topic, visit your repo's landing page and select "manage topics."