Showing 55 open source projects for "pentesting"

View related business solutions
  • SysAid multi-layered ITSM solution Icon
    SysAid multi-layered ITSM solution

    For organizations spanning all industries and sizes from SMBs to Fortune 500 corporations

    SysAid is an ITSM, Service Desk and Help Desk software solution that integrates all of the essential IT tools into one product. Its rich set of features include a powerful Help Desk, IT Asset Management, and other easy-to-use tools for analyzing and optimizing IT performance.
  • Supercharge Your SEO With AI Icon
    Supercharge Your SEO With AI

    Boost your website's visibility and rankings with our SEO services.

    AI based SEO strategy can help you focus on productive work and cuts time on research. SEMAI's SEO engine can recommend Header tags based on your competition and increases the possibility to be top ranked quickly. SEMAI can help you in identifying the right keywords, understand how your competitors are using their keywords and content repurposing to maintain and improve rankings. Better On-page optimization by cutting research time and using AI to give recommendations in minutes
  • 1
    PEASS-ng

    PEASS-ng

    Privilege Escalation Awesome Scripts SUITE

    These tools search for possible local privilege escalation paths that you could exploit and print them to you with nice colors so you can recognize the misconfigurations easily. All the scripts/binaries of the PEAS suite should be used for authorized penetration testing and/or educational purposes only. Any misuse of this software will not be the responsibility of the author or of any other collaborator. Use it at your own machines and/or with the owner's permission. Here you will find...
    Downloads: 24 This Week
    Last Update:
    See Project
  • 2
    OWASP Juice Shop

    OWASP Juice Shop

    Probably the most modern and sophisticated insecure web application

    ... to exploit the underlying vulnerabilities. The hacking progress is tracked on a scoreboard. Finding this scoreboard is actually one of the (easy) challenges! Apart from the hacker and awareness training use case, pentesting proxies or security scanners can use Juice Shop as a “guinea pig”-application to check how well their tools cope with JavaScript-heavy application frontends and REST APIs.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 3
    Athena OS

    Athena OS

    An Arch Linux-based distro focused on Cybersecurity.

    The purpose of Athena project arises to offer a different experience than the most used pentesting distributions. These distros are mainly based on Debian, and they rely mainly on Debian or GitHub repositories for retrieving security tools that don't store all security tools and are hard to maintain. Furthermore, these OSes come already with a big number of tools and services of which a good percentage is never used by the average of users, and it becomes a space waste and could cause...
    Leader badge
    Downloads: 326 This Week
    Last Update:
    See Project
  • 4
    OWASP Juice Shop

    OWASP Juice Shop

    Probably the most modern and sophisticated insecure web application

    ... contains a vast number of hacking challenges of varying difficulty where the user is supposed to exploit the underlying vulnerabilities. The hacking progress is tracked on a score board. Finding this score board is actually one of the (easy) challenges! Apart from the hacker and awareness training use case, pentesting proxies or security scanners can use Juice Shop as a "guinea pig"-application to check how well their tools cope with JavaScript-heavy application frontends and REST APIs.
    Leader badge
    Downloads: 257 This Week
    Last Update:
    See Project
  • Drag-n-Drop Your Way To Optimized Business Processes. Icon
    Drag-n-Drop Your Way To Optimized Business Processes.

    Reduce Paper-Based Work With Our Drag-n-Drop App Builder.

    A no-code platform for creating data-driven apps to replace paper forms across all industries. Use our versatile drag-n-drop software to schedule, dispatch, track & manage jobs.
  • 5
    TinyPaw-Linux

    TinyPaw-Linux

    Passive & Aggressive WiFi attack distro

    Linux WiFi pentesting distribution built off Tiny Core Linux and inspired by the Xiaopan OS project. Lightweight with some new tools and updates to tools that have stood the test of time. Official forum redirected to: http://tinypawlinux.rf.gd Ideal for: -Wireless network auditing -Running from USB / CD / VM -Minimal system footprint and resource consumption -Intermediate - Advanced skill range *Not intended for use on or against any wireless device, network or system other then your...
    Leader badge
    Downloads: 120 This Week
    Last Update:
    See Project
  • 6
    AmogOS

    AmogOS

    AmogOS Devuan-based image

    You need to install it with Ventoy to run it via USB. No Rufus support.
    Downloads: 13 This Week
    Last Update:
    See Project
  • 7
    LoputonLinux

    LoputonLinux

    Devuan-based custom iso image

    Devuan-based special iso file developed for pentesting. Works with GPT Ventoy. No Rufus support.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 8
    LoputonLinux_Two_Masami

    LoputonLinux_Two_Masami

    LoputonLinux Two Masami - Home Users

    User and passwd: User: loputonlinux Passwd: loputonlinux User: root passwd: loputonlinux NOTE: it uses doas instead of sudo.
    Downloads: 3 This Week
    Last Update:
    See Project
  • 9
    CyphyOS

    CyphyOS

    CyphyOS is Debian-based Distro for Cyber Physical System Hackers

    CyphyOS is Debian 10 x86_64 Based Distro Flavor, specifically for Cyber Physical System penetration testing. Powered with XFCE4. Out-Of-The-Box Dedicated to All Hardware Hackers. Especially for those who are still using the common pentesting tools and in need of hardware, Embedded System, IoT and SCADA tools as well. Also SDR tools are in place and configurations are made for HackRF, RTL-SDR and BladeRF. Tools Are Listed In Discussion Tab. Default Username : hackerman Default Password : cyphy
    Downloads: 14 This Week
    Last Update:
    See Project
  • Smarter Packing Decisions for Retailers and 3PLs Icon
    Smarter Packing Decisions for Retailers and 3PLs

    Paccurate is an API-first cartonization solution.

    Paccurate is the only patented cartonization solution that optimizes for transportation costs directly. So you can have the right boxes, and control how they're packed.
  • 10
    IoT-PT

    IoT-PT

    A new pentesting virtual environment for IoT Devices

    OS info and Requirements Base OS : Lubuntu 18.04 LTS Processors : 2 (By default 4) RAM : 3GB (By default 8) VirtualBox 6+ username : iotpt ; password : iot1
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    DISCLAIMER: USE ON YOUR OWN RISK. THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDER OR CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES !!! ONLY FOR PENTESTING PURPOSES !!!
    Downloads: 37 This Week
    Last Update:
    See Project
  • 12
    mongoaudit

    mongoaudit

    A powerful MongoDB auditing and pentesting tool

    mongoaudit is a CLI tool for auditing MongoDB servers, detecting poor security settings and performing automated penetration testing. It is widely known that there are quite a few holes in MongoDB's default configuration settings. This fact, combined with abundant lazy system administrators and developers, has led to what the press has called the MongoDB apocalypse. mongoaudit not only detects misconfigurations, known vulnerabilities and bugs but also gives you advice on how to fix them,...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13
    VPLE

    VPLE

    Vulnerable Pentesting Lab Environment

    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" The default login and password is administrator: password. List Of All Labs in one VM:- 1. Web-DVWA 2. Mutillidae 3. Webgoat 4. Bwapp 5. Juice-shop 6. Security-ninjas 7...
    Downloads: 24 This Week
    Last Update:
    See Project
  • 14
    Parrot Project

    Parrot Project

    Security, Development and Privacy Defense, all in one place.

    Parrot is a cloud friendly operating system designed for Pentesting, Computer Forensic, Reverse engineering, Hacking, Cloud pentesting, privacy/anonimity and cryptography. Based on Debian and developed by Frozenbox network.
    Leader badge
    Downloads: 143 This Week
    Last Update:
    See Project
  • 15
    cynuxsecurity

    cynuxsecurity

    Arch Linux Based Pentesting Distro

    Cynux Security is arch based pentesting distribution comes with 200+ most recommended tools by professionals. The current release is testing so it have some bugs. The creds are cynux:cynux To install cynux 0.1 cli installer is available @ https://github.com/cynuxsecurity/cynux-installer To install cynux v2021.0.1 Type `sudo install_cynux` in terminal
    Downloads: 2 This Week
    Last Update:
    See Project
  • 16
    cintruder

    cintruder

    CIntruder - OCR Bruteforcing Toolkit

    Captcha Intruder is an automatic pentesting tool to bypass captchas. -> CIntruder-v0.4 (.zip) -> md5 = 6326ab514e329e4ccd5e1533d5d53967 -> CIntruder-v0.4 (.tar.gz) ->md5 = 2256fccac505064f3b84ee2c43921a68 --------------------------------------------
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Black Artix

    Black Artix

    Artix Linux ISOs with BlackArch Repo enabled.

    Artix + BlackArch = Black Artix , a nonsystemd pentesting distro, running on XFCE Desktop 64 Bits Only https://artixlinux.org/index.php https://www.blackarch.org/tools.html (more than 2500 tools) Thnx H3l3Kdh0riA for the project idea! This is an Unofficial Release and is not a supported ISO by Artix Linux or by BlackArch, packaged and delivered as such. Feel free to download it: https://www.fosshub.com/Black-Artix.html https://sourceforge.net/projects/artix-black/files/ISO/ Minimum...
    Downloads: 16 This Week
    Last Update:
    See Project
  • 18

    Nethunter&Andrax-android-10

    Nethunter & Andrax Kernel

    **This is only for Z2 PLUS running on Android 10** ***This is for educational purpose only, I AM NOT RESPONSIBLE FOR ANY MISUSE OR ILLEGAL USAGE**** This is the kernel required by Nethunter & Andrax Pentesting platforms to make use of the WiFi Adapter via OTG for WiFi Pentesting.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 19
    SYPPS

    SYPPS

    small yet powerful php shell

    SYPPS - small yet powerful php shell is another PHP shell for pentesting
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    WiFiWare

    WiFiWare

    WiFi pentesting linux distro with pre-installed networking tools.

    WiFiWare is a wifi pentesting linux distro with some pre-installed networking tools to check-crack wifi networks easily. you can either live boot the image on the go or install it on your pc with windows-installer program. In this distro, you would not run in the problem of manually installing the dependencies or the tools inself!
    Downloads: 4 This Week
    Last Update:
    See Project
  • 21
    Appie

    Appie

    Android Pentesting Portable Integrated Environment

    Appie is a software package that has been pre-configured to function as an Android Pentesting Environment.It is completely portable and can be carried on USB stick.This is a one stop answer for all the tools needed in Android Application Security Assessment.
    Downloads: 44 This Week
    Last Update:
    See Project
  • 22

    Pentdroid

    Small tool for apk operations required during android app pentesting

    Tools consist of mini modules which automates and reduces tester efforts for setting up the basic environment and typing long tool queries .
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23

    PentDroid

    Small tool for apk operations required during android app pentesting

    Tools consist of mini modules which automates and reduces tester efforts for setting up the basic environment and typing long tool queries . For Installation guide refer : https://github.com/vishwaraj/PentDroid/blob/master/README.md
    Downloads: 2 This Week
    Last Update:
    See Project
  • 24
    Supplementary files for Georgia Weidman's Penetration Testing: A Hands-On Guide to Hacking (No Starch Press, 2014) https://www.nostarch.com/pentesting
    Downloads: 9 This Week
    Last Update:
    See Project
  • 25
    Xiaopan OS

    Xiaopan OS

    Easy to use pentesting distribution for wireless security enthusiasts

    Xiaopan OS is an easy to use software package for beginners and experts that includes a number of advanced hacking tools to penetrate WPA / WPA2 / WPS / WEP wireless networks. Based on the Tiny Core Linux (TCL) operating system (OS), it has a slick graphical user interface (GUI) requiring no need for typing Linux commands. Xiaopan OS is Windows, Mac and Linux compatible and users can simply install and boot this ~70mb OS through a USB pen drive or in a virtual machine (VM) environment....
    Leader badge
    Downloads: 225 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next