Browser Exploitation Framework (BeEF) running in a Docker container
-
Updated
May 5, 2017 - Shell
Browser Exploitation Framework (BeEF) running in a Docker container
Vagrant configuration to setup vulnerable versions of dotCMS for security testing
Pentesting Suite Deployer for Raspbian Stretch
Poor mans Bash Bunny with RGB-LED
An exploitation tool to extract passwords using CVE-2015-5995.
SMB Relay Attack Script
Let's you perform domain/IP information gathering... in BASH! Wasn't it esr who said "With enough eyeballs, all your IP info are belong to us?"
Cat-Nip Automated Basic Pentest Tool - Designed For Kali Linux
Automated Pentest Tools Designed For Parrot Linux
Website hacking For sql attack
An automated tool for performing the basic pentesting part .
PentestBuddy "All In One Recon Tool For Pentesters"
👁️🗨️ Analyse a range ip using nmap for shodan
R2R is the short for Ready-To-Recon, This is a shell script written to install the major Known Reconnaissance tools in your Ubuntu-Linux-Fedora etc, Operating Systems to get started with Penetration Testing and Web App security with these tools.
A tool for bug hunting or pentesting for targeting websites that have open .git repositories available in public
Arch linux on docker for pentest,include some important tools
pentest scripts
Add a description, image, and links to the pentest-tool topic page so that developers can more easily learn about it.
To associate your repository with the pentest-tool topic, visit your repo's landing page and select "manage topics."