Showing 28 open source projects for "pentesting tools"

View related business solutions
  • The only People Development Hub that weaves together learning, talent development, and performance improvement. Icon
    Learn Amp is the complete People Development Hub. Weaving together learning, community, and talent development to power performance. Enabling modern companies to balance people-led and company-led learning, and align individual progression with collective goals. Technology on its own is not a silver bullet. Get software with a service (SwaS) through our expert coaching and advisory services. Our consultative approach has led to a 96% retention rate of happy customers. Speak to us to find out more and join future-thinking organizations like Metro Bank, GAIL's Bakery and Specsavers in consolidating and replacing their tech stack with Learn Amp. Platform packages are flexible and scalable. LEARN; combine engaging LXP and powerful LMS tools. CONNECT; drive higher engagement and better knowledge transfer with cutting edge social features. DEVELOP; improve and measure competencies and connect the right people to the right skills learning; integrate and align performance with L&D goals
  • Boost your Attendee Experience Icon
    Boost your Attendee Experience

    Host Engaging Virtual or in-person or Hybrid Event today.

    Ultimate user experiences for Attendees, Speakers and Sponsors From self-onboarding, In person check in, Badge printing to 3D Virtual showcase.
  • 1
    PEASS-ng

    PEASS-ng

    Privilege Escalation Awesome Scripts SUITE

    These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily. All the scripts/binaries of the PEAS suite should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own machines and/or with the owner's permission. Here you will find...
    Downloads: 24 This Week
    Last Update:
    See Project
  • 2
    OWASP Juice Shop

    OWASP Juice Shop

    Probably the most modern and sophisticated insecure web application

    ... to exploit the underlying vulnerabilities. The hacking progress is tracked on a scoreboard. Finding this scoreboard is actually one of the (easy) challenges! Apart from the hacker and awareness training use case, pentesting proxies or security scanners can use Juice Shop as a “guinea pig”-application to check how well their tools cope with JavaScript-heavy application frontends and REST APIs.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    OWASP Juice Shop

    OWASP Juice Shop

    Probably the most modern and sophisticated insecure web application

    .... The application contains a vast number of hacking challenges of varying difficulty where the user is supposed to exploit the underlying vulnerabilities. The hacking progress is tracked on a score board. Finding this score board is actually one of the (easy) challenges! Apart from the hacker and awareness training use case, pentesting proxies or security scanners can use Juice Shop as a "guinea pig"-application to check how well their tools cope with JavaScript-heavy application frontends and REST APIs.
    Leader badge
    Downloads: 408 This Week
    Last Update:
    See Project
  • 4
    Athena OS

    Athena OS

    An Arch Linux-based distro focused on Cybersecurity.

    The purpose of Athena project arises to offer a different experience than the most used pentesting distributions. These distros are mainly based on Debian, and they rely mainly on Debian or GitHub repositories for retrieving security tools that don't store all security tools and are hard to maintain. Furthermore, these OSes come already with a big number of tools and services of which a good percentage is never used by the average of users, and it becomes a space waste and could cause...
    Leader badge
    Downloads: 285 This Week
    Last Update:
    See Project
  • Computerized Maintenance Management Software Company Icon
    Computerized Maintenance Management Software Company

    60Hertz Maintenance Management Software is designed to meet the real challenges of maintaining rural assets.

    Automate tracking and maintenance of company assets and infrastructure through one app that works on any device and even offline.
  • 5
    TinyPaw-Linux

    TinyPaw-Linux

    Passive & Aggressive WiFi attack distro

    Linux WiFi pentesting distribution built off Tiny Core Linux and inspired by the Xiaopan OS project. Lightweight with some new tools and updates to tools that have stood the test of time. Official forum redirected to: http://tinypawlinux.rf.gd *If experiencing waitforx issues on physical hardware please try installing TinyPaw in a virtual environment for best compatibility. Some test systems with certain cards fail on X regardless of video drivers - potential kernel or jwm bug...
    Leader badge
    Downloads: 51 This Week
    Last Update:
    See Project
  • 6
    SnoopGod

    SnoopGod

    The #1 Linux CyberSecurity Operating System

    SnoopGod Linux is more than an operating system, it is a Free Open Source Community Project with the aim of promoting the culture of security in IT environment and give its contribution to make it better and safer. For more information feel free to visit our website https://snoopgod.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 7
    CyphyOS

    CyphyOS

    CyphyOS is Debian-based Distro for Cyber Physical System Hackers

    CyphyOS is Debian 10 x86_64 Based Distro Flavor, specifically for Cyber Physical System penetration testing. Powered with XFCE4. Out-Of-The-Box Dedicated to All Hardware Hackers. Especially for those who are still using the common pentesting tools and in need of hardware, Embedded System, IoT and SCADA tools as well. Also SDR tools are in place and configurations are made for HackRF, RTL-SDR and BladeRF. Tools Are Listed In Discussion Tab. Default Username : hackerman Default Password...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 8
    VPLE

    VPLE

    Vulnerable Pentesting Lab Environment

    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" The default login and password is administrator: password. List Of All Labs in one VM:- 1. Web-DVWA 2. Mutillidae 3. Webgoat 4. Bwapp 5. Juice-shop 6...
    Downloads: 50 This Week
    Last Update:
    See Project
  • 9
    Parrot Project

    Parrot Project

    Security, Development and Privacy Defense, all in one place.

    Parrot is a cloud friendly operating system designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting, privacy/anonimity and cryptography. Based on Debian and developed by Frozenbox network.
    Leader badge
    Downloads: 241 This Week
    Last Update:
    See Project
  • Cloud based software designed for labor unions Icon
    Cloud based software designed for labor unions

    Union Impact goes above and beyond in improving the way you manage your member information.

    We’re confident you’ll agree that our labor union software is truly the easiest, most efficient, and customizable way to organize all of your union workforce management needs.   In addition to making workflow easier, you’ll find that with our labor union software your organization will become more in tune with your members, contractors, and their surrounding communities.
  • 10
    cynuxsecurity

    cynuxsecurity

    Arch Linux Based Pentesting Distro

    Cynux Security is arch based pentesting distribution comes with 200+ most recommended tools by professionals. The current release is testing so it have some bugs. The creds are cynux:cynux To install cynux 0.1 cli installer is available @ https://github.com/cynuxsecurity/cynux-installer To install cynux v2021.0.1 Type `sudo install_cynux` in terminal
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Black Artix

    Black Artix

    Artix Linux ISOs with BlackArch Repo enabled.

    Artix + BlackArch = Black Artix , a nonsystemd pentesting distro, running on XFCE Desktop 64 Bits Only https://artixlinux.org/index.php https://www.blackarch.org/tools.html (more than 2500 tools) Thnx H3l3Kdh0riA for the project idea! This is an Unofficial Release and is not a supported ISO by Artix Linux or by BlackArch, packaged and delivered as such. Feel free to download it: https://www.fosshub.com/Black-Artix.html https://sourceforge.net/projects/artix-black/files/ISO...
    Downloads: 24 This Week
    Last Update:
    See Project
  • 12
    WiFiWare

    WiFiWare

    WiFi pentesting linux distro with pre-installed networking tools.

    WiFiWare is a wifi pentesting linux distro with some pre-installed networking tools to check-crack wifi networks easily. you can either live boot the image on the go or install it on your pc with windows-installer program. In this distro, you would not run in the problem of manually installing the dependencies or the tools inself!
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    Appie

    Appie

    Android Pentesting Portable Integrated Environment

    Appie is a software package that has been pre-configured to function as an Android Pentesting Environment.It is completely portable and can be carried on USB stick.This is a one stop answer for all the tools needed in Android Application Security Assessment.
    Downloads: 29 This Week
    Last Update:
    See Project
  • 14

    PentDroid

    Small tool for apk operations required during android app pentesting

    Tools consist of mini modules which automates and reduces tester efforts for setting up the basic environment and typing long tool queries . For Installation guide refer : https://github.com/vishwaraj/PentDroid/blob/master/README.md
    Downloads: 4 This Week
    Last Update:
    See Project
  • 15

    Pentdroid

    Small tool for apk operations required during android app pentesting

    Tools consist of mini modules which automates and reduces tester efforts for setting up the basic environment and typing long tool queries .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    Xiaopan OS

    Xiaopan OS

    Easy to use pentesting distribution for wireless security enthusiasts

    Xiaopan OS is an easy to use software package for beginners and experts that includes a number of advanced hacking tools to penetrate WPA / WPA2 / WPS / WEP wireless networks. Based on the Tiny Core Linux (TCL) operating system (OS), it has a slick graphical user interface (GUI) requiring no need for typing Linux commands. Xiaopan OS is Windows, Mac and Linux compatible and users can simply install and boot this ~70mb OS through a USB pen drive or in a virtual machine (VM) environment...
    Leader badge
    Downloads: 134 This Week
    Last Update:
    See Project
  • 17

    Web Pentesting Environment

    Vulnerable Virtual Machine to Learn

    WPE aims to help the beginners Web Penetration Testing to develop their skills * Web pentesting Enviromint :-: user:"ahmad.ninja" pass:"hacking15.org" 1. Environment to simulate the real live app (webs & mobile) but it focused on "web app". 2. This is the half of our project the other one will be on YouTube as "Video Tutorials" Which aim to help you to start your Pentesting career or develop it 3. The videos will be in English but articles will be written in Arabic 4. For instant...
    Downloads: 19 This Week
    Last Update:
    See Project
  • 18
    BTS Pentesting Lab

    BTS Pentesting Lab

    BTS Pentesting Lab - a deliberately vulnerable Web application

    BTS PenTesting Lab is an open source vulnerable web application, created by Cyber Security & Privacy Foundation (www.cysecurity.org). It can be used to learn about many different types of web application vulnerabilities. Currently, the app contains the following types of vulnerabilities: *SQL Injection *XSS(includes Flash Based xss) *CSRF *Clickjacking *SSRF *File Inclusion * Code Execution *Insecure Direct Object Reference *Unrestricted File Upload vulnerability *Open URL...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 19
    scannerz pentesting os Totally based on Ubuntu 12.04 Lts 32-bit. Tools arsenal taken from Kali Linux repositories and re-packed to fit Ubuntu file system.More than 300 penetration testing tools use. root user pass - user - root pass - toor
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Revenssis Ethical Hacking Suite

    Revenssis Ethical Hacking Suite

    Fully featured network, wireless and web app pentesting suite.

    Nicknamed as the "Smartphone Version of Backtrack", Revenssis Penetration Suite is a set of all the useful types of tools used in Computer and Web Application security. Tools available in it include: Web App scanners, Encode/Decode & Hashing tools, Vulnerability Research Lab, Forensics Lab, plus the must-have utilities (Shell, SSH, DNS/WHOIS Lookup, Traceroute, Port Scanner, Spam DB Lookup, Netstat... etc). All these fitting in an application approx. 10MB (post installation).
    Downloads: 21 This Week
    Last Update:
    See Project
  • 22
    Dark Mint (black chaos edition) 1.0
    Dark Mint (Blackhat Edition) 1.0 RELEASED 31 octomber 2013 Uses Ubuntu Mint 15 (olivia) as a Base!! Kermel 3.8 400 pentesting tools 200 scripts Custom Repository Top windows hacking tools!!!on it!! username : root password : toor Contact : darkshadow8880@gmail.com
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    LullySec

    LullySec

    In progress: debian based remix with i2p, tor and privoxy

    The main purpose is to offer i2p and tor. As it comes with lots of pentesting tools, a lamp server and wordpress are included (to learn the tools). If not needed, those services need to be stopped. Environment is xfce4. fluxbox and icewm are included. username is 'user' with password 'user', root password is 'root'. 'user' 'user' for wordpress and scuttle too. retroshare is 'lullysec' and 'user'. The iso's in OLD are based on Debian Squeeze, the actual iso's are based on Debian Wheezy...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    DENRIT

    DENRIT

    Perform anonymous and non-anonymous pentesting.

    DENRIT allows remote administration of anonymous networks (TOR, I2P and FreeNet). Also, contains a pentesting module to execute commands using a selected anonymous network, pentesting with TOR or TCP Follows a client/server model with well-defined communication interfaces. SSH is used to allow remote clients to access the machine and manage any anonymous network that is installed there, plus allows penetration testing anonymously (or non-anonymously) using tools such as Metasploit Framework...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    squitch p.u.r.e.

    squitch p.u.r.e.

    pure pentesting distribution

    Base: Ubuntu Server Kernel: 3.2.6 Desktop: Gnome 2 Tools: angry IP scanner etherape nmap wireshark fasttrack metasploit 4.2.5 inguma w3af wapiti crunch hydra-gtk radio-network hack‘n‘slay tools .. and more..
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • Next