Lockdoor – Pentesting Framework With Cyber Security Resources

  Lockdoor Framework : A Penetration Testing Framework With Cyber Security Resources. 09/2019 : 1.0Beta Information Gathring Tools (21) Web Hacking Tools(15) Reverse Engineering Tools (15) Exploitation Tools (6) Pentesting & Security Assessment Findings Report Templates (6) Password Attack Tools (4) Shell Tools + Blackarch’s Webshells Collection (4) Walk Throughs & Pentest Processing Helpers (3) […]

Lockdoor – All in One Penetration Testing Framework

LockDoor is a Framework aimed at helping penetration testers, bug bounty hunters And cyber security engineers. This tool is designed for Debian/Ubuntu/ArchLinux based distributions to create a similar and familiar distribution for Penetration Testing. But containing the favorite and the most used tools by Pentesters. As pentesters, most of us has his personal ‘ /pentest/ […]

Rebel Framework – Advanced and easy to use Penetration Testing Framework

Automate the automation with rebel framework. Install Rebel Framework git clone https://github.com/rebellionil/rebel-framework.git cd rebel-framework bash setup.sh bash rebel.sh MODULES SCREENSHOTS DEMOS SUPPORTED DISTRIBUTIONS Distribution Version Check supported dependencies already installed status Kali Linux 4.4.0 yes yes working Parrot OS 4.14.0 yes yes working PORT YOUR OWN TOOLS TO REBEL ! scan.py ┌─[root@parrot]─[~] └──╼ #python scan.py […]

Rebel-Framework – Advanced Penetration Testing Framework

  Rebel framework is an advanced and easy to use penetration testing framework.You can use it to automate the automation itself. START git clone https://github.com/rebellionil/rebel-framework.git cd rebel-framework bash setup.sh bash rebel.sh MODULES SCREENSHOTS   DEMOS     SUPPORTED DISTRIBUTIONS Distribution Version Check supported dependencies already installed status Kali Linux 4.4.0 yes yes working Parrot OS […]

fsociety Hacking Tools Pack – A Penetration Testing Framework

Fsociety Hacking Tools Pack A Penetration Testing Framework, you will have every script that a hacker needs   Fsociety Contains All Tools Used in Mr. Robot Series     Menu Information Gathering Password Attacks Wireless Testing Exploitation Tools Sniffing & Spoofing Web Hacking Private Web Hacking Post Exploitation Contributors Install & Update Information Gathering: Nmap […]

Sn1per – An Automated Pentesting Framework

Sn1per is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities. Let’s get started To clone the tool, type the following command: git clone https://github.com/1N3/Sn1per.git Then you type the following commands to change the directory to Sn1per, change mode of install.sh, and to list the files of […]

Legion – Semi-Automated Network Penetration Testing Framework

Legion, a fork of SECFORCE’s Sparta, is an open source, easy-to-use, super-extensible and semi-automated network penetration testing framework that aids in discovery, reconnaissance and exploitation of information systems. Legion is developed and maintained by GoVanguard.     Features Automatic recon and scanning with NMAP, whataweb, nikto, Vulners, Hydra, SMBenum, dirbuster, sslyzer, webslayer and more (with […]

Pocsuite v2.0.8 – Remote Vulnerability Testing Framework Developed By The Knownsec Security Team

Pocsuite is an open-sourced remote vulnerability testing and proof-of-concept development framework developed by the Knownsec Security Team. It comes with a powerful proof-of-concept engine, many niche features for the ultimate penetration testers and security researchers. How to use Pocsuite with seebug PoC search and zoomeye dork Pocsuite with seebug PoC and zoomeye dork Pocsuite with […]

BabySploit – BabySploit Beginner Pentesting Framework

Tested on Kali Linux. Should work with all Debian based distros (and other ones if you have the right packages installed) BabySploit is a penetration testing framework aimed at making it easy to learn how to use bigger, more complicated frameworks like Metasploit. With a very easy to use UI and toolkit, anybody from any […]

Web Testing Framework Samurai

The Samurai Web Testing Framework is a virtual machine, supported on VirtualBox and VMWare, that has been pre-configured to function as a web pen-testing environment. The VM contains the best of the open source and free tools that focus on testing and attacking websites. In developing this environment, we have based our tool selection on […]

Mail Security Testing Framework

Mail Security Testing Framework is a testing framework for mail security and filtering solutions. The mail security testing framework works with with Python >=3.5. Just pull this repository and go ahead. No further dependencies are required.   Usage The script mail-tester.py runs the tests. Read the help message with ./mail-tester.py –help and check the list of test and evasion […]

Fsociety Hacking Tools Pack – Open Source Penetration Testing Framework

The framework consists of a huge collection of tools sorted in terms of purpose, in categories from Information gathering to post exploitation. You can find the Github Repo HERE git clone https://github.com/Manisso/fsociety.git [email protected]:~/fsociety# chmod +x install.sh [email protected]:~# fsociety Password Attacks For password attacks, the package consists of Cupp – To generate password list, Ncrack – […]

TIDoS – The Offensive Web Application Penetration Testing Framework.

TIDoS Framework is a comprehensive web-app audit framework. Highlights :- The main highlights of this framework is: TIDoS Framework now boasts of a century+ of modules. A complete versatile framework to cover up everything from Reconnaissance to Vulnerability Analysis. Has 5 main phases, subdivided into 14 sub-phases consisting a total of 104 modules. Reconnaissance Phase […]

Delta – SDN Security Evaluation & Penetration Testing Framework

DELTA is a penetration testing framework that regenerates known attack scenarios for diverse test cases. This framework also provides the capability of discovering unknown security problems in SDN by employing a fuzzing technique. Agent-Manager is the control tower. It takes full control over all the agents deployed to the target SDN network. Application-Agent is a […]

Trity – An Advanced Pentesting Framework from Vulnerability Testing to Cryptography

Trity is an advanced pentesting framework dedicated to everything from vulnerability testing to cryptography. Installation & Usage In order to install this program, it is crucial that you are on a Linux-based distro, preferably Kali-Linux or BackBox. First, git clone. git clone https://github.com/toxic-ig/Trity.git Change directory, and then run the installer script (Must be root or […]

OWASP-Nettacker – Automated Penetration Testing Framework

OWASP Nettacker project is created to automate information gathering, vulnerability scanning and eventually generating a report for networks, including services, bugs, vulnerabilities, misconfigurations, and other information. This software will utilize TCP, SYN, ACK, ICMP and many other protocols in order to detect and bypass Firewall/IDS/IPS devices. By leveraging a unique method in OWASP Nettacker for […]

Fsociety Hacking Tools Pack – A Penetration Testing Framework – Kali Linux 2017.3

A Penetration Testing Framework, you will have every script that a hacker needs Fsociety: https://github.com/Manisso/fsociety Menu Information Gathering Password Attacks Wireless Testing Exploitation Tools Sniffing & Spoofing Web Hacking Private Web Hacking Post Exploitation INSTALL & UPDATE Information Gathering: Nmap Setoolkit Port Scanning Host To IP wordpress user CMS scanner XSStrike Dork – Google Dorks […]

Bluebox-ng – Node.js VoIP Penetration Testing Framework

Features Auto VoIP/UC penetration test Report generation Performance RFC compliant SIP TLS and IPv6 support SIP over websockets (and WSS) support (RFC 7118) SHODAN, exploitsearch.net and Google Dorks SIP common security tools (scan, extension/password bruteforce, etc.) Authentication and extension brute-forcing through different types of SIP requests SIP Torture (RFC 4475) partial support SIP SQLi check […]

Nishang – PowerShell Penetration Testing Framework

Nishang is an open source framework and collection of powerful PowerShell scripts and payloads that you can use during penetration testing audit,  post exploitation phase or other stages of offensive security auditing. Nishang is useful during various phases of a security auditing process and has many scripts categorized into logical categories such as information gathering, scanning, privilege […]