Showing 31 open source projects for "pentesting tools"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • Connect every part of your business to one bank account Icon
    Connect every part of your business to one bank account

    North One is a business banking app that integrates cash flow, payments, and budgeting to turn your North One Account into one Connected Bank Account

    North One is proudly built for small businesses, startups and freelancers across America. Make payments easily, keep tabs on your money and put your finances on autopilot through smart integrations with the tools you’re already using. North One was built to make managing money easy so you can focus on running your business. No more branches. No more lines. No more paperwork. Get complete access to your North One Account from your phone or computer, wherever your business takes you. Create Envelopes for taxes, payroll, rent, and anything else automatically.
    Get started for free.
  • 1
    Awesome Stars

    Awesome Stars

    A curated collection of top-tier penetration testing tools

    awesome-hacking-lists is a curated directory of penetration-testing tools and productivity utilities spanning multiple security domains. Curated lists across many offensive security domains. The repository’s focus is breadth with organization: it collects respected tools into themed lists for discoverability and quick triage. Stars and forks indicate an active audience, which helps keep entries fresh and useful for practitioners.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 2
    PEASS-ng

    PEASS-ng

    Privilege Escalation Awesome Scripts SUITE

    These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily. All the scripts/binaries of the PEAS suite should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own machines and/or with the owner's permission. Here you will find...
    Downloads: 32 This Week
    Last Update:
    See Project
  • 3
    OWASP Juice Shop

    OWASP Juice Shop

    Probably the most modern and sophisticated insecure web application

    ...The hacking progress is tracked on a scoreboard. Finding this scoreboard is actually one of the (easy) challenges! Apart from the hacker and awareness training use case, pentesting proxies or security scanners can use Juice Shop as a “guinea pig”-application to check how well their tools cope with JavaScript-heavy application frontends and REST APIs.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 4
    OWASP Juice Shop

    OWASP Juice Shop

    Probably the most modern and sophisticated insecure web application

    ...The hacking progress is tracked on a score board. Finding this score board is actually one of the (easy) challenges! Apart from the hacker and awareness training use case, pentesting proxies or security scanners can use Juice Shop as a "guinea pig"-application to check how well their tools cope with JavaScript-heavy application frontends and REST APIs.
    Leader badge
    Downloads: 193 This Week
    Last Update:
    See Project
  • Inventors: Validate Your Idea, Protect It and Gain Market Advantages Icon
    Inventors: Validate Your Idea, Protect It and Gain Market Advantages

    SenseIP is ideal for individual inventors, startups, and businesses

    senseIP is an AI innovation platform for inventors, automating any aspect of IP from the moment you have an idea. You can have it researched for uniqueness and protected; quickly and effortlessly, without expensive attorneys. Built for business success while securing your competitive edge.
    Learn More
  • 5
    TinyPaw-Linux

    TinyPaw-Linux

    Passive & Aggressive WiFi attack distro

    Linux WiFi pentesting distribution built off Tiny Core Linux and inspired by the Xiaopan OS project. Lightweight with some new tools and updates to tools that have stood the test of time. Unfortunately at this time the TinyPaw-Linux project has been retired. This SourceForge will remain up, thank you for all the support and communities this project drew inspiration from.
    Leader badge
    Downloads: 94 This Week
    Last Update:
    See Project
  • 6
    SnoopGod

    SnoopGod

    The #1 Linux CyberSecurity Operating System

    SnoopGod Linux is more than an operating system, it is a Free Open Source Community Project with the aim of promoting the culture of security in IT environment and give its contribution to make it better and safer. For more information feel free to visit our website https://snoopgod.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7

    Hullu Vulnerable System

    Pentesting OVA, suits VMware or VirtualBox

    Hullu is a custom-built lightweight offensive security training VM based on Alpine Linux. It's intended for educational use, penetration testing practice, and Capture The Flag (CTF)-style scenarios in isolated virtual lab environments. Pre-installed Tools and Services: + Web Stack: - Python3 + Flask - Apache2 with HTTPS - PHP + MySQL (MariaDB) - phpMyAdmin - FlaskVA (Python-based vulnerable app) https://github.com/kaledaljebur/FlaskVA - DVWA (PHP-based vulnerable app)...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    PVPLE
    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" Will also run on the ProxMox server to understand how to do it pls refer to the doc in the zip named "Cybersecurity Lab Deployment on Proxmox" The default login and password is administrator: password. ...
    Downloads: 17 This Week
    Last Update:
    See Project
  • 9
    Pentest-Tools

    Pentest-Tools

    A collection of custom security tools for quick needs.

    Pentest-Tools is a collection of penetration testing scripts and utilities designed to help security professionals and ethical hackers perform vulnerability assessments. It includes a wide range of tools for tasks like web scraping, reconnaissance, data extraction, and network analysis. The suite is modular, allowing users to choose the tools that best fit their specific pentesting needs, from web application analysis to network penetration testing.
    Downloads: 9 This Week
    Last Update:
    See Project
  • DAT Freight and Analytics - DAT Icon
    DAT Freight and Analytics - DAT

    DAT Freight and Analytics operates DAT One truckload freight marketplace

    DAT Freight & Analytics operates DAT One, North America’s largest truckload freight marketplace; DAT iQ, the industry’s leading freight data analytics service; and Trucker Tools, the leader in load visibility. Shippers, transportation brokers, carriers, news organizations, and industry analysts rely on DAT for market trends and data insights, informed by nearly 700,000 daily load posts and a database exceeding $1 trillion in freight market transactions. Founded in 1978, DAT is a business unit of Roper Technologies (Nasdaq: ROP), a constituent of the Nasdaq 100, S&P 500, and Fortune 1000. Headquartered in Beaverton, Ore., DAT continues to set the standard for innovation in the trucking and logistics industry.
    Learn More
  • 10
    CyphyOS

    CyphyOS

    CyphyOS is Debian-based Distro for Cyber Physical System Hackers

    CyphyOS is Debian 10 x86_64 Based Distro Flavor, specifically for Cyber Physical System penetration testing. Powered with XFCE4. Out-Of-The-Box Dedicated to All Hardware Hackers. Especially for those who are still using the common pentesting tools and in need of hardware, Embedded System, IoT and SCADA tools as well. Also SDR tools are in place and configurations are made for HackRF, RTL-SDR and BladeRF. Tools Are Listed In Discussion Tab. Default Username : hackerman Default Password : cyphy
    Downloads: 4 This Week
    Last Update:
    See Project
  • 11
    VPLE

    VPLE

    Vulnerable Pentesting Lab Environment

    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" The default login and password is administrator: password.
    Downloads: 13 This Week
    Last Update:
    See Project
  • 12
    cynuxsecurity

    cynuxsecurity

    Arch Linux Based Pentesting Distro

    Cynux Security is arch based pentesting distribution comes with 200+ most recommended tools by professionals. The current release is testing so it have some bugs. The creds are cynux:cynux To install cynux 0.1 cli installer is available @ https://github.com/cynuxsecurity/cynux-installer To install cynux v2021.0.1 Type `sudo install_cynux` in terminal
    Downloads: 4 This Week
    Last Update:
    See Project
  • 13
    Parrot Project

    Parrot Project

    Security, Development and Privacy Defense, all in one place.

    Parrot is a cloud friendly operating system designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting, privacy/anonimity and cryptography. Based on Debian and developed by Frozenbox network.
    Leader badge
    Downloads: 178 This Week
    Last Update:
    See Project
  • 14
    Black Artix

    Black Artix

    Artix Linux ISOs with BlackArch Repo enabled.

    Artix + BlackArch = Black Artix , a nonsystemd pentesting distro, running on XFCE Desktop 64 Bits Only https://artixlinux.org/index.php https://www.blackarch.org/tools.html (more than 2500 tools) Thnx H3l3Kdh0riA for the project idea! This is an Unofficial Release and is not a supported ISO by Artix Linux or by BlackArch, packaged and delivered as such. Feel free to download it: https://www.fosshub.com/Black-Artix.html https://sourceforge.net/projects/artix-black/files/ISO/ Minimum Specs: One gigabyte (GB) of memory Thirty gigabytes (GB) of hard disk space A one gigahertz (Ghz) processor A high definition (HD) graphics card and monitor A broadband internet connection Recommended Specs: Four gigabyte (GB) of memory Sixty gigabytes (GB) of hard disk space A three gigahertz (Ghz)+, processor A high definition (HD) graphics card and monitor A broadband internet connection https://linuxer.gr
    Downloads: 6 This Week
    Last Update:
    See Project
  • 15
    WiFiWare

    WiFiWare

    WiFi pentesting linux distro with pre-installed networking tools.

    WiFiWare is a wifi pentesting linux distro with some pre-installed networking tools to check-crack wifi networks easily. you can either live boot the image on the go or install it on your pc with windows-installer program. In this distro, you would not run in the problem of manually installing the dependencies or the tools inself!
    Downloads: 6 This Week
    Last Update:
    See Project
  • 16
    Appie

    Appie

    Android Pentesting Portable Integrated Environment

    Appie is a software package that has been pre-configured to function as an Android Pentesting Environment.It is completely portable and can be carried on USB stick.This is a one stop answer for all the tools needed in Android Application Security Assessment.
    Downloads: 39 This Week
    Last Update:
    See Project
  • 17

    Pentdroid

    Small tool for apk operations required during android app pentesting

    Tools consist of mini modules which automates and reduces tester efforts for setting up the basic environment and typing long tool queries .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    PentDroid

    Small tool for apk operations required during android app pentesting

    Tools consist of mini modules which automates and reduces tester efforts for setting up the basic environment and typing long tool queries . For Installation guide refer : https://github.com/vishwaraj/PentDroid/blob/master/README.md
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Xiaopan OS

    Xiaopan OS

    Easy to use pentesting distribution for wireless security enthusiasts

    Xiaopan OS is an easy to use software package for beginners and experts that includes a number of advanced hacking tools to penetrate WPA / WPA2 / WPS / WEP wireless networks. Based on the Tiny Core Linux (TCL) operating system (OS), it has a slick graphical user interface (GUI) requiring no need for typing Linux commands. Xiaopan OS is Windows, Mac and Linux compatible and users can simply install and boot this ~70mb OS through a USB pen drive or in a virtual machine (VM) environment....
    Downloads: 82 This Week
    Last Update:
    See Project
  • 20

    Web Pentesting Environment

    Vulnerable Virtual Machine to Learn

    WPE aims to help the beginners Web Penetration Testing to develop their skills * Web pentesting Enviromint :-: user:"ahmad.ninja" pass:"hacking15.org" 1. Environment to simulate the real live app (webs & mobile) but it focused on "web app". 2. This is the half of our project the other one will be on YouTube as "Video Tutorials" Which aim to help you to start your Pentesting career or develop it 3. The videos will be in English but articles will be written in Arabic 4. ...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 21
    BTS Pentesting Lab

    BTS Pentesting Lab

    BTS Pentesting Lab - a deliberately vulnerable Web application

    BTS PenTesting Lab is an open source vulnerable web application, created by Cyber Security & Privacy Foundation (www.cysecurity.org). It can be used to learn about many different types of web application vulnerabilities. Currently, the app contains the following types of vulnerabilities: *SQL Injection *XSS(includes Flash Based xss) *CSRF *Clickjacking *SSRF *File Inclusion * Code Execution *Insecure Direct Object Reference *Unrestricted File Upload vulnerability *Open URL...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 22
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    scannerz pentesting os Totally based on Ubuntu 12.04 Lts 32-bit. Tools arsenal taken from Kali Linux repositories and re-packed to fit Ubuntu file system.More than 300 penetration testing tools use. root user pass - user - root pass - toor
    Downloads: 3 This Week
    Last Update:
    See Project
  • 24
    Dark Mint (black chaos edition) 1.0
    Dark Mint (Blackhat Edition) 1.0 RELEASED 31 octomber 2013 Uses Ubuntu Mint 15 (olivia) as a Base!! Kermel 3.8 400 pentesting tools 200 scripts Custom Repository Top windows hacking tools!!!on it!! username : root password : toor Contact : darkshadow8880@gmail.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Revenssis Ethical Hacking Suite

    Revenssis Ethical Hacking Suite

    Fully featured network, wireless and web app pentesting suite.

    Nicknamed as the "Smartphone Version of Backtrack", Revenssis Penetration Suite is a set of all the useful types of tools used in Computer and Web Application security. Tools available in it include: Web App scanners, Encode/Decode & Hashing tools, Vulnerability Research Lab, Forensics Lab, plus the must-have utilities (Shell, SSH, DNS/WHOIS Lookup, Traceroute, Port Scanner, Spam DB Lookup, Netstat... etc). All these fitting in an application approx. 10MB (post installation).
    Downloads: 13 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next