Home

Awesome

Pentest Tools

The tools listed below are commonly used in penetration testing, and the tool catalog is referenced from Kali Tools, most of which are open source software. The project long-term supplementary update QAQ

TODO

List

Information Gathering

Domain Name

Subdomain

Google Hacking

Github

SVN

Port Scan

OSINT

Phishing

Vulnerability Analysis

Fuzzing

Vulnerability Scanner

Web Applications

CMS & Framwork Identification

Online Tools

Web Applications Proxies

web browser extension

Web Crawlers & Directory Brute Force

Docker Scanners

Database Assessment

Password Attacks

Wordlists

Wireless Attacks

Wireless Tools

Reverse Engineering

Exploitation Tools

Vulnerability Search

Cross-site Scripting(XSS)

Sql Injection

Command Injection

File Include

File Upload vulnerability

XML External Entity Attack(XXE)

Cross-site request forgery (CSRF)

Deserialization exploit framework

Exploit Framework

Machine Learning

Automate

Sniffing & Spoofing

Maintaining Access

Shell

Listener

Web Shell

Tips: The tool comes from the network, no backdoor verification, please choose it on yourself......

Link: https://pan.baidu.com/s/1VnXkoQU-srSllG6JaY0nTA Password: v71d

Tips: The tool comes from the network, no backdoor verification, please choose it on yourself......

Link: https://pan.baidu.com/s/1QZrnWU7DUuJhiXl7u1kELw Password: hjrh

Privilege Escalation Auxiliary

C2

Bypass AV

Golang Sec Tools

Tips: Golang is a excellent cross platform language for security.

Reporting & Collaboration

Social Engineering Tools

Code Audit

Intranet penetration

Service Detection

Port Forwarding & Proxies

DevSecOps

RootKit

Audit Tools

Pentesting Distribution

Cyber Range

Vulnerability application

Simulation Range

Honeyhots

CTF challenges

Excellent project