Trity – advanced pentesting framework vulnerability testing to cryptography

Trity Trity is an advanced pentesting framework dedicated to everything from vulnerability testing to cryptography. Installation & Usage In order to install this program, it is crucial that you are on a Linux-based distro, preferably Kali-Linux or BackBox. First, git clone. git clone https://github.com/toxic-ig/Trity.git Change directory, and then run the installer script (Must be root […]

PytheM – Python Pentesting Framework

pythem is a multi-purpose pentest framework written in Python. It has been developed to be used by security researchers and security professionals. The tool intended to be used only for acts within the law. I am not liable for any undue and unlawful act practiced by this tool, for more information, read the license. Only […]

Yuki Chan – Automate Pentest Tool

Yuki Chan is an Automated Penetration Testing tool this tool will audit all standard security methods for you. WARNING By using this tool you agree that use for legitimate security testing not for crime the use of this tool solely for educational reasons only By using this tool you agree that You are willing to […]

Droid-Hunter – Android application vulnerability analysis and Android pentest tool

Android application vulnerability analysis and Android pentest tool .—. .———– / __ / —— / / ( )/ —– ╔╦╗╦═╗╔═╗╦╔╦╗ ╦ ╦╦ ╦╔╗╔╔╦╗╔═╗╦═╗ ////// ‘ / ` — ║║╠╦╝║ ║║ ║║───╠═╣║ ║║║║ ║ ║╣ ╠╦╝ //// / // : : — ═╩╝╩╚═╚═╝╩═╩╝ ╩ ╩╚═╝╝╚╝ ╩ ╚═╝╩╚═ // / / /` ‘– By HaHwul // //..\ […]

Droid-Hunter – Android application vulnerability analysis and Android pentest tool

Android application vulnerability analysis and Android pentest tool .—. .———– / __ / —— / / ( )/ —– ╔╦╗╦═╗╔═╗╦╔╦╗ ╦ ╦╦ ╦╔╗╔╔╦╗╔═╗╦═╗ ////// ‘ / ` — ║║╠╦╝║ ║║ ║║───╠═╣║ ║║║║ ║ ║╣ ╠╦╝ //// / // : : — ═╩╝╩╚═╚═╝╩═╩╝ ╩ ╩╚═╝╝╚╝ ╩ ╚═╝╩╚═ // / / /` ‘– By HaHwul // //..\ […]

MetasploitHelper – Pentesters Assistant

MetasploitHelper was developed to assist penetration testers in internal engagements. There are a large number of exploits and modules that are available to penetration testers to use. However, it is often difficult and challenging for penetration testers to keep up to date with the latest exploits. MetasploitHelper tends to make things easier for testers by […]

SecLists – The Pentesters Companion

SecLists is a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and much more. The goal is to enable a security tester to pull this repo onto a new testing box and have access to every […]

Setup own PenTesting Environment (DVWA) on your Kali Linux

Setup own PenTesting Environment in your Kali Linux. Penetration game Tester now plays more than a few years ago, because the Internet is now a work of daily life and habits. Hackers need a platform where they can attack and penetrate the system of learning ethical hacking. So, Setup own PenTesting Environment. “How can I practice […]

BackBox Linux 5 Released For Ethical Hacking And Pentesting Purposes

Short Bytes: If you’re looking for an Ubuntu-based ethical hacking and penetration testing operating system, BackBox Linux can fulfill your needs. BackBox Linux 5 has been just released after 7 months of development. It comes with Linux kernel 4.8, updated hacking tools, and a new logo. Whenever we talk about the best ethical hacking Linux […]

V3n0M-Scanner – Python Pentesting Scanner

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns. [Live Project – Python3.6] https://github.com/v3n0m-Scanner/V3n0M-Scanner V3n0M is a free and open source scanner. Evolved from baltazar’s scanner, it has adapted several new features that improve fuctionality and usability. It is mostly experimental software. This program is for finding and executing various vulnerabilities. It scavenges the […]

Umbrella – A Phishing Dropper designed for Pentest

Umbrella is a file dropper dedicated to pentesting, it downloads a file on target system and then executes without the need of double execution. To compromise the same target again, you need to delete the following folder on target system : – C:UsersPublicLibrariesIntel Features Download executable on target system. Silent execution. If the exe already […]

PytheM – Multi-purpose pentest framework

PytheM – Penetration Testing Framework v0.6.6 Credits: m4n3dw0lf Download PytheM PytheM is a python multi-purpose pentest framework. It has been developed in the hope that it will be useful and I don’t take responsibility for any misapplication of it. Only runs on GNU/Linux OS. Examples ARP spoofing – Man-in-the-middle pythem> set interface [+] Enter the […]

Nozes – PenTest CMD Manager [Automate Your PenTest Attacks In One Click]

Nozes is a Pentest cmd manager. You can automate your pentest attacks in one click and get results. Read the docs: https://github.com/CoolerVoid/nozes/blob/master/doc/nozes_apresentation1.pdf Install To install: Need: * httpd server with TLS/SSL * SQLite3 * php5 and php5-sqlite and PDO driver of sqlite I test at nginx + php + fastcgi.. 1-step $ git clone https://github.com/CoolerVoid/nozes […]

Nozes – Automate Your Pentest Attacks In One Click

Nozes is a Pentest cmd manager. You can automate your pentest attacks in one click and get results.   System Requirements httpd server with TLS/SSL SQLite3 php5 and php5-sqlite and PDO driver of sqlite nginx + php + fastcgi   Step 1: Enter the following command on your terminal to download and install nozes tool. […]

Web Security Pentesting Tool – Acunetix

Acunetix web security tool, is a web utility security software, now turning in guide Pen trying out gear for free of charge. Penetration testers can make use of an HTTP Editor to alter or craft HTTP requests and examine responses; intercept and modify HTTP visitors at the fly the use of the included HTTP Sniffer; […]

Acunetix – Web Site Security Pentesting Tool

HTTP Editor: Allows you to create, analyze and edit client HTTP requests; as well as inspect server responses. It also includes an encoding and decoding tool to encode/decode text and URL’s to MD5 hashes, UTF-7 and other formats. HTTP Sniffer: A proxy that allows you to analyze HTTP requests and responses, and edit these while […]

Parrot Security 3.3 – Linux distribution designed with cloud pentesting and IoT security in mind

Security GNU/Linux distribution designed with cloud pentesting and IoT security in mind. It includes a full portable laboratory for security and digital forensics experts, but it also includes all you need to develop your own softwares or protect your privacy with anonymity and crypto tools. Security Parrot Security includes a full arsenal of security oriented […]

Parrot Security – Linux Designed For Cloud Pentesting And IoT Security

Security GNU/Linux distribution designed with cloud pentesting and IoT security in mind. Parrot Security includes a full portable laboratory for security and digital forensics experts, but it also includes all you need to develop your own softwares or protect your privacy with anonymity and crypto tools. Security Features Parrot Security includes a full arsenal of security […]

Pentesting Windows environments: remote delivery of PowerShell payloads

PowerShell is an amazing post-exploitation tool available to the attacker during engagements in Windows environments. Tools like PowerSploit or PowerShell Empire help out a lot during internal test. Problem is, restrictive execution policy is enabled by default on windows machines which makes it problematic to run ps1 scripts. Not having admin rights on the target […]

Top 10 Pentesting Tools You Can Use in Windows

NMAP : Nmap is a free tool for network discovery and security auditing. It can be used for host discover, open ports, running services, OS details, etc. Nmap send specially crafted packet and analyzes the response.  Download NMAP Wireshark : Wireshark is a free open source network protocol and packet analyzer. It allows us to […]