Web-Hacking-Playground : Web Application With Vulnerabilities Found In Real Cases, Both In Pentests And In Bug Bounty Programs

Web Hacking Playground is a controlled web hacking environment. It consists of vulnerabilities found in real cases, both in pentests and in Bug Bounty programs. The objective is that users can practice with them, and learn to detect and exploit them. Other topics of interest will also be addressed, such as: bypassing filters by creating …

Metasploit Framework – A Beginner’s Guide for Penetration Testing & Exploit Development

Metasploit Framework is a collection of exploits, shellcodes, fuzzing tools, payloads, encoders etc. Moreover, we can regard it as a collection of exploitation tools bundled into a single framework. It is available in all major Linux, Windows, OS X platforms. Its main objective is to test your/company’s/organization’s defenses by attacking them. Something like “Offense for …

GraphQLmap : A Scripting Engine To Interact With A Graphql Endpoint For Pentesting Purposes

GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. Install $ git clone https://github.com/swisskyrepo/GraphQLmap$ python graphqlmap.py_/ | | | / _ | | | | _ _ _ _ _ _ | |_ | | | | | _ _ _ _ _ _ | | | | ‘/ | …

Eyeballer : Convolutional Neural Network For Analyzing Pentest Screenshots

Eyeballer is meant for large-scope network penetration tests where you need to find “interesting” targets from a huge set of web-based hosts. Go ahead and use your favorite screenshotting tool like normal (EyeWitness or GoWitness) and then run them through Eyeballer to tell you what’s likely to contain vulnerabilities, and what isn’t. Example Labels Old-Looking …

PCWT : A Web Application That Makes It Easy To Run Your Pentest & Bug Bounty Projects

PCWT is a web application that makes it easy to run your pentest and bug bounty projects. The app provides a convenient web interface for working with various types of files that are used during the pentest, automate port scan and subdomain search. Port Scan You can scan ports using nmap or masscan. The nmap …

SCREEN_KILLER : Tool To Track Progress During Pentest Engagement & OSCP

SCREEN_KILLER script was to developed to capture screenshot during pentest engagment and OSCP. IMPORTANT: The screenshot feature is no longer allowed for exam but the terminal logging is allowed for exam. If you like the tool and for my personal motivation so as to develop other tools please a +1 star * The tool can …

Pentest : Tools To Create An Pentest Environment Easily & Quickly

Docker for Pentest is an image with the more used tools to create an pentest environment easily and quickly. Features OS, networking, developing and pentesting tools installed. Connection to HTB (Hack the Box) vpn to access HTB machines. Popular wordlists installed: SecLists, dirb, dirbuster, fuzzdb, wfuzz and rockyou. Proxy service to send traffic from any …

Pentest Tools Framework : A Database Of Exploits, Scanners & Tools For Penetration Testing

Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot of tools for beginners. You can explore kernel vulnerabilities, network vulnerabilities. About PTF It is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes a lot …

ReconCobra : Complete Automated Pentest Framework For Information Gathering

ReconCobra is a complete Automated pentest framework for Information Gathering and it will tested on Kali, Parrot OS, Black Arch, Termux, Android Led TV. Introduction It is useful in Banks, Private Organizations and Ethical hacker personnel for legal auditing. It serves as a defense method to find as much as information possible for gaining unauthorized …

NetAss2 : Network Assessment Assistance Framework (PenTest Toolkit)

NetAss2 is a easier network scanning with NetAss2 (Network Assessment Assistance Framework). Make it easy for Pentester to do penetration testing on network. Dependencies nmap (tool) zmap (tool) Installation git clone https://github.com/zerobyte-id/NetAss2.git cd NetAss2 sudo chmod +x install.bash sudo ./install.bash Run netass2 Existing Menu HOST DISCOVERY PORT SCAN ON SINGLE HOST MASSIVE PORT SCAN VIA …