pentest

Web-Hacking-Playground : Web Application With Vulnerabilities Found In Real Cases, Both In Pentests And In Bug Bounty Programs

Web Hacking Playground is a controlled web hacking environment. It consists of vulnerabilities found in real cases, both in pentests…

1 year ago

Metasploit Framework – A Beginner’s Guide for Penetration Testing & Exploit Development

Metasploit Framework is a collection of exploits, shellcodes, fuzzing tools, payloads, encoders etc. Moreover, we can regard it as a…

1 year ago

GraphQLmap : A Scripting Engine To Interact With A Graphql Endpoint For Pentesting Purposes

GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. Install $ git clone https://github.com/swisskyrepo/GraphQLmap$ python…

3 years ago

Eyeballer : Convolutional Neural Network For Analyzing Pentest Screenshots

Eyeballer is meant for large-scope network penetration tests where you need to find "interesting" targets from a huge set of…

3 years ago

PCWT : A Web Application That Makes It Easy To Run Your Pentest & Bug Bounty Projects

PCWT is a web application that makes it easy to run your pentest and bug bounty projects. The app provides…

3 years ago

SCREEN_KILLER : Tool To Track Progress During Pentest Engagement & OSCP

SCREEN_KILLER script was to developed to capture screenshot during pentest engagment and OSCP. IMPORTANT: The screenshot feature is no longer…

4 years ago

Pentest : Tools To Create An Pentest Environment Easily & Quickly

Docker for Pentest is an image with the more used tools to create an pentest environment easily and quickly. Features…

4 years ago

Pentest Tools Framework : A Database Of Exploits, Scanners & Tools For Penetration Testing

Pentest Tools Framework is a database of exploits, Scanners and tools for penetration testing. Pentest is a powerful framework includes…

4 years ago

ReconCobra : Complete Automated Pentest Framework For Information Gathering

ReconCobra is a complete Automated pentest framework for Information Gathering and it will tested on Kali, Parrot OS, Black Arch,…

4 years ago

NetAss2 : Network Assessment Assistance Framework (PenTest Toolkit)

NetAss2 is a easier network scanning with NetAss2 (Network Assessment Assistance Framework). Make it easy for Pentester to do penetration…

4 years ago