Open Source Windows Penetration Testing Tools - Page 5

Penetration Testing Tools for Windows

View 20 business solutions
  • Gen AI apps are built with MongoDB Atlas Icon
    Gen AI apps are built with MongoDB Atlas

    Build gen AI apps with an all-in-one modern database: MongoDB Atlas

    MongoDB Atlas provides built-in vector search and a flexible document model so developers can build, scale, and run gen AI apps without stitching together multiple databases. From LLM integration to semantic search, Atlas simplifies your AI architecture—and it’s free to get started.
    Start Free
  • Simple, Secure Domain Registration Icon
    Simple, Secure Domain Registration

    Get your domain at wholesale price. Cloudflare offers simple, secure registration with no markups, plus free DNS, CDN, and SSL integration.

    Register or renew your domain and pay only what we pay. No markups, hidden fees, or surprise add-ons. Choose from over 400 TLDs (.com, .ai, .dev). Every domain is integrated with Cloudflare's industry-leading DNS, CDN, and free SSL to make your site faster and more secure. Simple, secure, at-cost domain registration.
    Sign up for free
  • 1
    cyborg hawk v 1.0

    cyborg hawk v 1.0

    The World's most advanced penetration testing distribution ever

    The most advanced, powerful and yet beautiful penetration testing distribution ever created.Lined up with ultimate collection of tools for pro Ethical Hackers and Cyber Security Experts. Simplify security in your IT infrastructure with Cyborg. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of tools, integrated with a stable linux environment.
    Leader badge
    Downloads: 4 This Week
    Last Update:
    See Project
  • 2
    Public Intelligence Tool

    Public Intelligence Tool

    Simple Portable Web Browser for Open Source Intelligence

    This is a Project I have been working on I call it PITT or Public Intelligence Tool, It is built of the open source web browser Iron, filled with links for searching tons for Public Information. There a similar tools on the market but I laid mine out the way I like it, and I hope everyone else will to. I will be hopefully trying to update this tool weekly with new links and information, making new improvements. I Have the discussions open if you want to add anything new or feel something should change just write it and il research it and add it in. Please use the tool responsibly and give credit where credit is due. This tool is not for criminal uses, it is only for Official use with proper permissions. I do not own any links in here. Be Awesome with a 100% Free Donation :D - http://adf.ly/4228472/free-donation !Contains Ads! It is for use by Security Researchers, Government Agencies, Law Enforcement, Student Research and Legal Red Teaming and Penetration Testing
    Downloads: 11 This Week
    Last Update:
    See Project
  • 3
    BHS Debian (Hades Update)

    BHS Debian (Hades Update)

    BHS debian (testing) jessie/sid

    BHS (Debian) New BHS release Based on Debian jessie/sid Kermel 3.12 KDE 4.11 Debian style and look Custom scripts!! Defcon tools!! New wifi scripts Multiarch support Top tools username: root password: BHS note: Don't forget to run the script located on the desktop to install the missing tools,because without to run it the menu will not be functional,if you not see it just download from here in the file section..sorry for the delay the upload stack for 2 time... installall.sh fixed(metasploit and w3af bug) D4RkS-patcher : will install the kernel 3.13 and add aircrack-ng patch for you automatically!!!
    Downloads: 6 This Week
    Last Update:
    See Project
  • 4
    BackTrack codename whydah R1 Release

    BackTrack codename whydah R1 Release

    Penetration Testing and Security Auditing Linux Distribution

    BackTrack is a fast, lightweight and easy slax based linux live distribution focused on wireless security testing, automatic hardware detection, and support for many graphics cards, sound cards, wireless, SCSI and USB device. BackTrack provides users with easy access to a comprehensive and large collection of security-related tools. Support for live USB functionality allows users to boot directly from portable media without requiring installation, though permanent installation to hard disk is also an option. With BackTrack you can easily grasp the concepts and understand the techniques to perform wireless attacks in your own lab. Get started with wireless testing, security and hacking with basic wireless concepts.
    Downloads: 8 This Week
    Last Update:
    See Project
  • Keep company data safe with Chrome Enterprise Icon
    Keep company data safe with Chrome Enterprise

    Protect your business with AI policies and data loss prevention in the browser

    Make AI work your way with Chrome Enterprise. Block unapproved sites and set custom data controls that align with your company's policies.
    Download Chrome
  • 5
    A Bluetooth penetration testing suite. It implements attacks like Bluebug, BlueSnarf, BlueSnarf++, BlueSmack and has features such as Bluetooth address spoofing, an AT and a RFCOMM socket shell and a L2CAP packetgenerator.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 6
    CSVHashCrack Suite

    CSVHashCrack Suite

    Multi hash crack suite

    This script is capable of cracking multiple hashes from a CSV-file like e.g. dumps from sqlmap. Over 17.000 md5-hashes in a CSV-file get cracked with a 14.300.000 lines wordlist in less then 1 min. Lines wich cant get cracked with the wordlist get stored in a .leftToCrack-File to further process with another Wordlist or the bruteforce-tool. In addition to the wordlist-cracker I created also a bruteforce-tool named CSVHashBrutforcer.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 7
    Hack Instagram Account with AI

    Hack Instagram Account with AI

    AI-driven Instagram account security hacking

    Hack Instagram Password - AI-Powered Tool This application was made using the API of PASS REVELATOR, for more information about Instagram hacking account and security, please visit their website: https://www.passwordrevelator.net/en/passdecryptor Advanced machine learning tool for Instagram password security assessment. Features AI-driven brute force attacks, pattern recognition, and neural network prediction. KEY FEATURES: • AI-Powered Password Generation - Machine learning instead of wordlists • Neural Network Prediction - Simulated neural networks for smart guessing • Context-Aware Attacks - Analyzes usernames for intelligent variations • Multi-Phase AI Strategy - Progressive techniques from simple to complex • Advanced Anonymity - Tor integration and proxy rotation • Real-time Monitoring - Performance metrics and success rates TECHNICAL SPECIFICATIONS: • Python 3.8+ required • Advanced machine learning algorithms
    Downloads: 7 This Week
    Last Update:
    See Project
  • 8

    Networking Tools

    This Program Contains Many Useful Network Tools

    This programs contains the following programs: ------------------------------------------------------------------ 1-Wi-Fi Connector : Connects To Available Wi-Fi Network. 2-Router Password Cracker : To Crack Router's Gateway Password. 3-IP Trace : Trace The IP Address For Any Website. 4-IP Tracker : Gets Your WAN IP Address. 5-Lan Messenger : Chat Between Computers On Same LAN Network. 6-Email Sender : For Sending E-mails Using SMTP Server. 7-Email Viewer : For Receiving E-mails Using POP3 Server. 8-YouTube Downloader : For Downloading YouTube Videos. 9-File Downloader : For Downloading Files.
    Downloads: 6 This Week
    Last Update:
    See Project
  • 9

    RansomWare

    This tools implements a RansomWare (cryptolocker, exfiltration, ...).

    This tools implements a RansomWare (cryptolocker, data exfiltration, ransomnote, ...).
    Downloads: 6 This Week
    Last Update:
    See Project
  • Build Securely on Azure with Proven Frameworks Icon
    Build Securely on Azure with Proven Frameworks

    Lay a foundation for success with Tested Reference Architectures developed by Fortinet’s experts. Learn more in this white paper.

    Moving to the cloud brings new challenges. How can you manage a larger attack surface while ensuring great network performance? Turn to Fortinet’s Tested Reference Architectures, blueprints for designing and securing cloud environments built by cybersecurity experts. Learn more and explore use cases in this white paper.
    Download Now
  • 10
    aBLhackPsw

    aBLhackPsw

    aBLhackPsw v7.0 - Password recovery tool

    Now with aBLhackPsw v7.0 you can see the password in x32 and x64 programs !!! aBLhackPsw v7.0 run on Wondows 11 !!! aBLhackPsw is a password recovery tool - utility for recovering forgotten or lost password. With this program you can see asterisks ***** password from ***** fields (Outlook Express, Total Commander (FTP) and other programs). There is no illegal password hacking technique involved, it only reads or uncovers hidden password character that are covered by asterisks. This program don't need to install. You can to write into flash device or the others devices and work with program with the others computers. Multilingual User Interface (English, Lithuanian, Russian) Work on Windows (x32/x64) 98/ME/NT/2000/2003/XP/VISTA/2008/Windows 7/8/10/11
    Downloads: 3 This Week
    Last Update:
    See Project
  • 11
    WHYDAH - Linux Distribution

    WHYDAH - Linux Distribution

    Penetration Testing and Security Auditing Linux Distribution

    About Distribution WHYDAH is a fast, lightweight and easy slax based linux live distribution focused on wireless security testing, automatic hardware detection, and support for many graphics cards, sound cards, wireless, SCSI and USB device. WHYDAH provides users with easy access to a comprehensive and large collection of security-related tools. Support for live USB functionality allows users to boot directly from portable media without requiring installation, though permanent installation to hard disk is also an option. With WHYDAH you can easily grasp the concepts and understand the techniques to perform wireless attacks in your own lab. Get started with wireless testing, security and hacking with basic wireless concepts. WHYDAH has participated in development of so called sqlzma patches; the code implements 7-zip compression (LZMA) into squashfs filesystem. Moreover, squashfs evolved by the time and it now supports bigger block sizes than before.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 12

    brute065-v3

    version 3 of my tool for cracking passwords

    brute065-v3 version 3 of my tool for cracking passwords features in new version : 1-Cracks both md4 and md5 2-Cracks ntlm1 hash 3-doesnt need password list 4-uses less cpu to crack 5-better gui 6-requires less space (24kb) 7-now you can run it on servers features to add : 1-cracking zip and word/excel passwords 2-using internet to search for hashes give credits if used hanicraft no longer beta now stable
    Downloads: 5 This Week
    Last Update:
    See Project
  • 13
    This program can encrypt / decrypt strings with the Caesar's Cipher. It also can try to crack an encrypted string with brute force. (C) Daniel Steinhauer <pik-9@users.sourceforge.net>
    Downloads: 4 This Week
    Last Update:
    See Project
  • 14
    Digna Web Scanner

    Digna Web Scanner

    A tool to check web apps for vulnerabilty

    This web application scanner is a powerful tool designed to identify potential security vulnerabilities in websites with full GUI (no need to cli). It currently performs checks for: SQL Injection (SQLi): Detects vulnerabilities that could allow attackers to inject malicious SQL code and manipulate the database. XSS Cross-site-scripting: Detect vulnerability that allow attackers to inject client-side scripts into web pages Cross-Site Request Forgery (CSRF): Helps discover vulnerabilities that could allow attackers to trick users into performing unintended actions on a website. Insecure Direct Object References (IDOR): Scans for vulnerabilities that might enable attackers to access unauthorized data by manipulating direct object references. Open Ports: Detects open ports on the target web server to understand its potential attack surface. Content Security Policy (CSP): Checks if the website has a properly configured CSP to mitigate XSS and other injection RCE
    Downloads: 4 This Week
    Last Update:
    See Project
  • 15
    EPG (Extended Password Generator) is the tool-at-hand of any system administrator to generate pronounceable and random passwords, secured against brute-force dictionary attacks.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 16
    Matriux-VM

    Matriux-VM

    Matriux OS - Virtual Machine

    Matriux is a GNU/Linux, Debian based security distribution designed for penetration testing and cyber forensic investigations. It is a distribution designed for security enthusiasts and professionals, can also be used normally as your default OS. It's Matriux VM, for ISO, please visit https://sourceforge.net/projects/matriux/
    Downloads: 4 This Week
    Last Update:
    See Project
  • 17
    RufasSok

    RufasSok

    Sokoban with many families of puzzles provided.

    This is a minimalist version of the Sokoban puzzle game that runs on Windows, OSX, and Linux. The best thing about this game that is different: you can use the built-in solvers a little bit.. Sometimes I want to know the best next move or two, but no more. Other times I want to solve part way and watch the solver step thru the remainder of the solution at whatever speed I choose.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 18
    bruteforce-salted-openssl for Windows

    bruteforce-salted-openssl for Windows

    OpenSSL tool for security, pentests and forensics investigation

    Written by Guillaume LE VAILLANT.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 19
    cracking-actions

    cracking-actions

    a bruteforcer that can crack variety of files such as zip,rar & more

    cracking-actions is an open source software that allows you to crack passwords, files, etc... ,it targets windows and linux
    Downloads: 4 This Week
    Last Update:
    See Project
  • 20
    CyphyOS

    CyphyOS

    CyphyOS is Debian-based Distro for Cyber Physical System Hackers

    CyphyOS is Debian 10 x86_64 Based Distro Flavor, specifically for Cyber Physical System penetration testing. Powered with XFCE4. Out-Of-The-Box Dedicated to All Hardware Hackers. Especially for those who are still using the common pentesting tools and in need of hardware, Embedded System, IoT and SCADA tools as well. Also SDR tools are in place and configurations are made for HackRF, RTL-SDR and BladeRF. Tools Are Listed In Discussion Tab. Default Username : hackerman Default Password : cyphy
    Downloads: 2 This Week
    Last Update:
    See Project
  • 21
    Hexjector is an Opensource,Cross Platform PHP script to automate Site Pentest for SQL Injection Vulnerabilties.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    Wave Framework

    Wave Framework

    Open Source API-centric PHP Micro-framework

    Wave is a PHP micro-framework that is built loosely following model-view-control architecture and factory method design pattern. It is made for web services, websites and info-systems and is built to support a native API architecture, caching, user control and smart resource management. Wave is a compact framework that does not include bloated libraries and features and is developed keeping lightweight speed and optimizations in mind. While not necessary for using Wave Framework, it comes by default with a URL and View controllers intended for building websites by solving URL requests and loading views. Mercurial and Git repositories is available for developers who are interested in following the development. Official website and documentation: http://www.waveframework.com Social networks for latest news: Google+ - http://plus.google.com/106969835456865671988 Facebook - http://www.facebook.com/waveframework Twitter - http://www.twitter.com/WWWFramework
    Downloads: 1 This Week
    Last Update:
    See Project
  • 23
    Archive Extractor
    To use this tool, you need to have WinRar installed at the path "C:\Program Files\WinRAR" (which is typically set by default). Alternatively, you can have 7z installed at the path "C:\Program Files\7-Zip" (this is usually set by default as well). Please note that if you only have 7z installed, you will not be able to extract .rar files, but only .zip or .7z files. This tool is primarily designed to extract files from password-protected Rar/Zip/7z archives, although it also works on unprotected archives. You can extract one or more archives of different types at a time. It is important to note that the passwords must be known; this is NOT a "cracking software" or "password recovery tool."
    Downloads: 3 This Week
    Last Update:
    See Project
  • 24

    Cryptohaze

    GPU accelerated password cracking tools

    A CUDA & OpenCL accelerated rainbow table implementation from the ground up, and a CUDA hash brute forcing tool with support for many hash types including MD5, SHA1, LM, NTLM, and lots more!
    Downloads: 3 This Week
    Last Update:
    See Project
  • 25
    ISP UNLOCKER

    ISP UNLOCKER

    Unlock Your ISP and access all your restricted websites

    Main Functions Links to official domain names only Users can visit linked sites or enter there on sites Easy and user-friendly interface All data is encrypted over the network Non-installer runs from CD HDD or USB Pen Auto updates System requirements Windows 7 SP1 (x86 and x64) Windows 8 (x86 and x64) Windows 8.1 (x86 and x64) Windows 10 (x86 and x64) .NET Framework 4.6.1 Requires Administrator Privileges Processor Intel or AMD x86 or 64 bit 1 GHz or faster processor 1GB of RAM At least 100 megabytes (MB) available space on the hard disk An active internet connection We have set a few website restrictions within the app for security reasons and to stop browser-based Bruteforce attacks all banks and payment gateways are restricted and will not load from within the app
    Downloads: 3 This Week
    Last Update:
    See Project