Exploit Pack – Penetration Testing Framework

Exploit Pack has been designed by an experienced team of software developers and exploit writers to automate processes so penetration testers can focus on what’s really important. The threat. This blend of software engineers and subject matter experts provides an unique advantage by combining technical know-how with true insight into the problem set, resulting in […]

Trity – advanced pentesting framework vulnerability testing to cryptography

Trity Trity is an advanced pentesting framework dedicated to everything from vulnerability testing to cryptography. Installation & Usage In order to install this program, it is crucial that you are on a Linux-based distro, preferably Kali-Linux or BackBox. First, git clone. git clone https://github.com/toxic-ig/Trity.git Change directory, and then run the installer script (Must be root […]

PytheM – Python Pentesting Framework

pythem is a multi-purpose pentest framework written in Python. It has been developed to be used by security researchers and security professionals. The tool intended to be used only for acts within the law. I am not liable for any undue and unlawful act practiced by this tool, for more information, read the license. Only […]

Repulsive Grizzly – Application Layer DoS Testing Framework

Application Layer DoS Testing Framework What is Repulsive Grizzly? Repulsive Grizzly is an application layer load testing framework specifically designed to support high throughput and sophisticated request types. Repulsive Grizzly can help you confirm application layer Denial of Service (DoS) by running your test at a higher concurrency with other features such as session round […]

Hakku Framework – Simple Penetration Testing Framework

Hakku Framework is been made for penetration testing. It offers simple structure, basic CLI, and useful features for penetration testing tools developing. Hakku is written in python 3.5, and developed mainly on Arch Linux.   Python 3.5 and the dependencies Linux operating system Hakku framework Ethtool Aircrack-ng Ettercap-text-only Dsniff Xterm Driftnet Tcpdump   Basic CLI Penetration testing […]

needle – The iOS Security Testing Framework

Needle is an open source, modular framework to streamline the process of conducting security assessments of iOS apps. Description Assessing the security of an iOS application typically requires a plethora of tools, each developed for a specific need and all with different modes of operation and syntax. The Android ecosystem has tools like ” drozer […]

needle – An iOS Security Testing Framework

needle, is an open source, modular framework to streamline the process of conducting security assessments of iOS applications  and acts as a central point from which to do so. The Android ecosystem has tools like “drozer” that have solved this problem and aim to be a ‘one stop shop’ for the majority of use cases, however iOS […]

BLACKBOx – A Simple Penetration Testing Framework

BLACKBOx, is a simple penetration tool just like other tools available online. List of features available in BLACKBOx:   Bruteforcing: WordPress Bruteforce Admin Page Finder SSH Bruteforce FTP Bruteforce   Information Gathering: Dnsinfo   Exploit: Joomla Rce Magento Rce PrestaShop Exploit   Dorking: Google Dorker Bing Dorker   Cracking: Crack Hash MD5-SHA512 MD5 SHA1 SHA224 […]

Heathen – IoT Pentesting Framework

Heathen Internet of Things Penetration Testing Framework developed as a research project, which automatically help developers and manufacturers build more secure products in the Internet of Things space based on the Open Web Application Security Project (OWASP). It provides a set of features in every fundamental era. -Insecure Web Interface -Insufficient Authentication/Authorization -Insecure Network Services -Lack […]

PenBox v2.2 – A Penetration Testing Framework

PenBox – A Penetration Testing Framework, (the hacker’s repo) is the last version of script that a hacker needs.   Information Gathering: nmap Setoolkit Port Scanning Host To IP wordpress user enumeration CMS scanner XSStracer – checks remote web servers for Clickjacking, Cross-Frame Scripting, Cross-Site Tracing and Host Header Injection Doork – Google Dorks Passive […]

pytbull – Intrusion Detection/Prevention System (IDS/IPS) Testing Framework

pytbull is an Intrusion Detection/Prevention System (IDS/IPS) Testing Framework for Snort, Suricata and any IDS/IPS that generates an alert file. It can be used to test the detection and blocking capabilities of an IDS/IPS, to compare IDS/IPS, to compare configuration modifications and to check/validate configurations. The framework is shipped with about 300 tests grouped in […]

SniffAir – Wireless security framework for wireless pentesting

SniffAir – Wireless security framework for wireless pentesting SniffAir is an open-source wireless security framework which provides the ability to easily parse passively collected wireless data as well as launch sophisticated wireless attacks. SniffAir takes care of the hassle associated with managing large or multiple pcap files while thoroughly cross-examining and analyzing the traffic, looking […]

SniffAir – Framework For Wireless Pentesting

SniffAir is an open-source wireless security framework which allows you to collect, manage and analyze wireless traffic. It also provides the ability to perform sophisticated wireless attacks. SniffAir takes care of the hassle associated with managing large or multiple pcap files while thoroughly cross-examining and analyzing the traffic, looking for potential security flaws or malicious […]

Pacu – The AWS Exploitation Framework, Designed For Testing The Security Of Amazon Web Services Environments

Pacu is an open source AWS exploitation framework, designed for offensive security testing against cloud environments. Created and maintained by Rhino Security Labs, Pacu allows penetration testers to exploit configuration flaws within an AWS account, using modules to easily expand its functionality. Current modules enable a range of attacks, including user privilege escalation, backdooring of […]

SniffAir – A Framework For Wireless Pentesting

SniffAir is an open-source wireless security framework which provides the ability to easily parse passively collected wireless data as well as launch sophisticated wireless attacks. SniffAir takes care of the hassle associated with managing large or multiple pcap files while thoroughly cross-examining and analyzing the traffic, looking for potential security flaws. Along with the prebuilt […]

WordPress Exploit Framework v1.8 – A Ruby Framework For Developing And Using Modules Which Aid In The Penetration Testing Of WordPress

A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems. What do I need to run it? Ensure that you have Ruby >= 2.4.2 installed on your system and then install all required dependencies by opening a command prompt / terminal in the WPXF folder and running bundle install. If […]

SigPloit Framework – Telecom Vulnerability Testing for SS7, GTP (3G), Diameter(4G), and SIP Made Easy

SiGploit a signaling security testing framework dedicated to Telecom Security professionals and reasearchers to pentest and exploit vulnerabilites in the signaling protocols used in mobile operators regardless of the geneartion being in use. What is SigPloit As described on GitHub, SigPloit is a framework intended for telecom security specialists. Researchers can use SigPloit for penetration […]