Home

Awesome

π‘­π’“π’‚π’Žπ’†π‘Ύπ’π’“π’Œπ’”

FrameWorks - Any FrameWorks Kits

FrameWorks

<div align="center">

π‘·π’†π’π’†π’•π’“π’‚π’•π’Šπ’π’ π‘»π’†π’”π’•π’Šπ’π’ˆ - [14 Packs] ~ [1 Category]

Tool NameTool PackCategoryLinkIstallerDependencyDescription
RapidScanRapidScanPeneTestFrameWorkshttps://github.com/skavngr/rapidscangitgit,pythonπŸ†• The Multi-Tool Web Vulnerability Scanner.
fsocietyfsocietyPeneTestFrameWorkshttps://github.com/Manisso/fsocietygitpython,gitA Penetration Testing Framework, you will have every script that a hacker needs. Works with Python 2.
AstraAstraPeneTestFrameWorkshttps://github.com/flipkart-incubator/Astragitpython,gitREST API penetration testing is complex due to continuous changes in existing APIs and newly added APIs.
NettackerNettackerPeneTestFrameWorkshttps://github.com/OWASP/Nettackergitpython,gitOWASP Nettacker project is created to automate information gathering, vulnerability scanning and eventually generating a report for networks, including services, bugs, vulnerabilities, misconfigurations, and other information.
BabySploitBabySploitPeneTestFrameWorkshttps://github.com/M4cs/BabySploitgitgit,pythonBabySploit is a penetration testing toolkit aimed at making it easy to learn how to use bigger, more complicated frameworks like Metasploit.
HackerProHackerProPeneTestFrameWorkshttps://github.com/jaykali/hackerprogitpython,gitAll in One Hacking Tool for Linux & Android (Termux). Make your linux environment into a Hacking Machine. Hackers are welcome in our blog
GhostFrameworkGhostFrameworkPeneTestFrameWorkshttps://github.com/jaykali/ghostgitpython,gitGhost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.
OverlordOverlordPeneTestFrameWorkshttps://github.com/qsecure-labs/overlordgitpython,gitOverlord - Red Teaming Infrastructure Automation
3klCon3klConPeneTestFrameWorkshttps://github.com/eslam3kl/3klCongitpython,gitAutomation Recon tool which works with Large & Medium scopes. It performs more than 20 tasks and gets back all the results in separated files.
WatchdogWatchdogPeneTestFrameWorkshttps://github.com/flipkart-incubator/watchdoggitpython,node,php,ruby,gitWatchog is an integration of open source security tools aimed to provide a holistic security view for a given domain/IP. The way Watchdog is built, it can be used by product security teams, red teams and also by bug bounty hunters to get a 360Β° view of any Internet property it scans.
RapidPayloadRapidPayloadPeneTestFrameWorkshttps://github.com/AngelSecurityTeam/RapidPayloadgitpython,gitFramework RapidPayload - Metasploit Payload Generator
DarkSpiritzDarkSpiritzPeneTestFrameWorkshttps://github.com/M4cs/DarkSpiritzgitpythonπŸŒ” Official Repository for DarkSpiritz Penetration Framework
pentesting-frameworkpentesting-frameworkPeneTestFrameWorkshttps://github.com/abhackerofficial/pentesting-frameworkgitgit,nodephp,gitPentesting Framework is a bundle of penetration testing tools, Includes - security, pentesting, hacking and many more.
TheXFrameworkTheXFrameworkPeneTestFrameWorkshttps://github.com/r3dxpl0it/TheXFrameworkgitpython,lua,nodeNetwork/WebApplication Information Gathering, Enumeration and Vulnerability Scanning (Under Development)
FrameDomainFrameDomainPeneTestFrameWorkshttps://github.com/AngelSecurityTeam/FrameDomaingitpython,gitFrameDomain Framework - subdomains enumeration tool for penetration testers
DracOS_VENOMIZERDracOS_VENOMIZERPeneTestFrameWorkshttps://github.com/faizH3/DracOS_VENOMIZERgitgit,pythonPenetration Tools List
</div>

BackEnd Development