Showing 22 open source projects for "pen testing warvox"

View related business solutions
  • ManageEngine Endpoint Central for IT Professionals Icon
    ManageEngine Endpoint Central for IT Professionals

    A one-stop Unified Endpoint Management (UEM) solution

    ManageEngine's Endpoint Central is a Unified Endpoint Management Solution, that takes care of enterprise mobility management (including all features of mobile application management and mobile device management), as well as client management for a diversified range of endpoints - mobile devices, laptops, computers, tablets, server machines etc. With ManageEngine Endpoint Central, users can automate their regular desktop management routines like distributing software, installing patches, managing IT assets, imaging and deploying OS, and more.
  • Sage Intacct Cloud Accounting and Financial Management Software Icon
    Sage Intacct Cloud Accounting and Financial Management Software

    Cloud accounting, payroll, and HR that grows with you

    Drive your organization forward with the right solution at the right price. AI-powered continuous accounting and ERP to support your growth now and into the future.
  • 1
    Pacu

    Pacu

    The AWS exploitation framework, designed for testing security

    Pacu (named after a type of Piranha in the Amazon) is a comprehensive AWS security-testing toolkit designed for offensive security practitioners. While several AWS security scanners currently serve as the proverbial “Nessus” of the cloud, Pacu is designed to be the Metasploit equivalent. Written in Python 3 with a modular architecture, Pacu has tools for every step of the pen testing process, covering the full cyber kill chain. Pacu is the aggregation of all of the exploitation experience...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 2
    UltraDDOS-v2

    UltraDDOS-v2

    DDOS tool

    One of the most overpowered DDOS weapon on the internet. This software is mainly for pen testing websites or servers. Slava Ukraine!
    Downloads: 98 This Week
    Last Update:
    See Project
  • 3
    ISP UNLOCKER

    ISP UNLOCKER

    Unlock Your ISP and access all your restricted websites

    Main Functions Links to official domain names only Users can visit linked sites or enter there on sites Easy and user-friendly interface All data is encrypted over the network Non-installer runs from CD HDD or USB Pen Auto updates System requirements Windows 7 SP1 (x86 and x64) Windows 8 (x86 and x64) Windows 8.1 (x86 and x64) Windows 10 (x86 and x64) .NET Framework 4.6.1 Requires Administrator Privileges Processor Intel or AMD x86 or 64 bit 1 GHz or faster processor 1GB...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    RCPnet

    RCPnet

    A multi-tool for network pen-testing written in python.

    A multi-tool for network pen-testing written in python. It contains effective ping functions, hostname traceroute, and cloudflare detection. This is a modification from the FoxNuke Project, which only intended to be a DOS tool for network pen testing. Contact me [main admin] at leyvarosnel@gmail.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • Digital Payments by Deluxe Payment Exchange Icon
    Digital Payments by Deluxe Payment Exchange

    A single integrated payables solution that takes manual payment processes out of the equation, helping reduce risk and cutting costs for your business

    Save time, money and your sanity. Deluxe Payment Exchange+ (DPX+) is our integrated payments solution that streamlines and automates your accounts payable (AP) disbursements. DPX+ ensures secure payments and offers suppliers alternate ways to receive funds, including mailed checks, ACH, virtual credit cards, debit cards, or eCheck payments. By simply integrating with your existing accounting software like QuickBooks®, you’ll implement efficient payment solutions for AP with ease—without costly development fees or untimely delays.
  • 5

    JET Socket

    JET is a simple but powerful socket tester. It can be implied for test

    JET is a simple but powerful socket tester. It can be implied for testing of servers and clients of any kind and also it can be used for hacking and pen testing.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 6
    Vulnerawa
    Vulnerawa stands for vulnerable web application, though I think it should be renamed Vulnerable website. Unlike other vulnerable web apps, this application strives to be close to reality as possible. To know more about Vulnerawa, go here https://www.hackercoolmagazine.com/vulnerawa-vulnerable-web-app-for-practice/ See how to setup Vulnerawa in Wamp server. https://www.hackercoolmagazine.com/how-to-setup-vulnerawa-in-wamp-server/ To see how to set up a web app pen testing lab...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    Viral Tool

    Viral Tool

    A smart malware creator to create 26 types of malwares.

    Viral Tool is a smart easy-to-use software specially designed for one sole purpose "Create Malwares" . In this era of computers, threats have increased more then before & that's why software's like these come in handy. With this software we can create malwares in different formats. We can view & edit the source code of those malwares. Ethical Hackers can use this software in a secure way during pen testing.
    Downloads: 25 This Week
    Last Update:
    See Project
  • 8
    cyborghawk v1.1

    cyborghawk v1.1

    Latest-v1.1 of The World's most advanced pen testing distribution ever

    updated version of The most advanced, powerful and yet beautiful penetration testing distribution ever created.Lined up with ultimate collection of tools for pro Ethical Hackers and Cyber Security Experts. Simplify security in your IT infrastructure with Cyborg. Its real strength comes from the understanding that a tester requires a strong and efficient system,that benefits from a strong selection of tools, integrated with a stable linux environment.
    Leader badge
    Downloads: 290 This Week
    Last Update:
    See Project
  • 9

    VulnCentos

    Vulnerable Centos image for practicing pen testing.

    This is my first vulnerable VM I made for Vulnhub.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Pimberly PIM - the leading enterprise Product Information Management platform. Icon
    Pimberly PIM - the leading enterprise Product Information Management platform.

    Pimberly enables businesses to create amazing online experiences with richer, differentiated product descriptions.

    Drive amazing product experiences with quality product data.
  • 10

    TeamSploit

    Pen Testing With Friends

    TeamSploit makes group-based penetration testing fun and easy, providing real-time collaboration and automation. TeamSploit is a suite of tools for the Metasploit Framework. TeamSploit should work with any MSF product (including, OpenSource, Express, or Pro). Features Include: - Exploitation Automation - Automated Post-Exploitation - Information and Data Gathering - Session Sharing - Trojans and Trollware TeamSploit's primary goal is to automate common penetration testing...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11

    CrunchPwn

    Lightweight Debian Based Pen Testing Linux Distro

    #Pwn Linux (pronounced CrunchPwn) is a penetration testing repository/addition for CrunchBang Linux. The packages also work with any Debian Wheezy compliant system. Default themes are built specifically for OpenBox, but feel free to submit themes for various windows managers. Pull requests are gladly accepted, and requests for tools can be made by opening an issue on github or on sourceforge.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    C-Anon

    A fully featured pen-testing suite.

    C-Anon is an open source project, developed by the trinsec development team created to make pentesting easy for starters and professionals alike.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13

    Shortcut Tools for Backtrack

    A set of tools designed to simplify and automate tasks.

    A set of Linux tools designed to automate and simplify routine tasks in pen-testing. Most of these tools do not actually provide additional capability, but can greatly improve efficiency and convenience in using other pen-testing tools. Designed for Backtrack Linux.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    RŌNIN-LINUX

    RŌNIN-LINUX

    Linux Security Distro for Data Forensics, Pen. Testing, and IR.

    RŌNIN is a linux security distribution (based on Lubuntu) that provides a platform for both training and conducting professional data forensics, penetration testing, and incident response. The primary objective of RŌNIN is to provide a fast/light linux desktop along with a curation of security tools and resources that are relevant for professionals, instructors, and students alike. In support of this objective, the RŌNIN project is guided by two main goals: * Focus on Continual...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15

    PwnPi

    A Pen Test Drop Box distro for the Raspberry Pi

    PwnPi is a Linux-based penetration testing dropbox distribution for the Raspberry Pi. It currently has 200+ network security tools pre-installed to aid the penetration tester. It is built a stripped down version of the Debian Wheezy image from the Raspberry Pi foundation's website and uses Openbox as the window manager. PwnPi can be easily setup to send reverse connections from inside a target network by editing a simple configuration file.
    Downloads: 11 This Week
    Last Update:
    See Project
  • 16
    Ani-Shell
    Ani-Shell is a PHP remote shell, basically used for remote access and security pen testing. Ani-Shell provides a robust and a basic interface to access the file system, do some networking tweaks and even test your server for some common security vulnerabilities. The developer has tried to follow a coding standard which makes the code a little clean and easier to understand, Note: How you use this shell is exactly on you, and author pays no responsibility for what you use it for and what may...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17
    Backsploit

    Backsploit

    Backtrack built on Metaspolitable

    Brief Description: Virtual appliances: Backsploit- Backtrack5 and Metasploitable build. MHatTrack- Built on Metasploitable, Red Hat 6 ported to run Backtrack5 applications. Goal: To give pen-testers the best testing virtual machine.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    PenNet was developed like a master's thesis. It provides a http(s) generator, fuzzer, responses charts and statistics. Mainly, penNet is modular that's why new modules can be created and old modules can be replaced or removed.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    pwntooth is designed to automate Bluetooth Pen-Testing. It scans for devices, then runs the tools specified in the pwntooth.conf; included blueper, bluesnarfer, Bluetooth Stack Smasher (BSS), carwhisperer, psm_scan, rfcomm_scan, and vcardblaster.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Simple HTTP Scanner is a creation made for web site pen testing. You can check for directories and files on the remote web server and get some server information like the webserver running and other skills.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    nmap-sql is a feature-addition to the popular nmap security tool. It adds MysQL logging functionality directly to the nmap binary to assist large scale auditing and pen-testing with multiple scanners and subnets logging to a central database.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    RAMdisk-based Operating System for conducting Security Audits. Includes hping2, xprobe, netcat, lsh, wardialer, and more -- all on 1 computer disk. Runs off your RAM, so there is no need to reformat your computer. Great for pen testing!
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next