• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

pentest

  1. itsMe

    Reverie - Automated Pentest Tools Designed For Parrot Linux

    Reverie Automated Pentest Tools Designed For Parrot Linux this tool will make your basic pentesting task like Information Gathering, Security Auditing, And Reporting so this tool will do every task fully automatic. Pentest Tools Auto Executed With Reverie     Whois Lookup     DNSwalk...
  2. itsMe

    Sn1per v7.1 Automated Pentest Recon Scanner

    Sn1per Community Edition is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities. Sn1per Professional is Xero Security’s premium reporting add-on for Professional Penetration Testers, Bug Bounty Researchers and Corporate Security teams to...
  3. itsMe

    Trigmap - A Wrapper For Nmap To Automate The Pentest

    Trigmap is a wrapper for Nmap. You can use it to easily start Nmap scan and especially to collect informations into a well organized directory hierarchy. The use of Nmap makes the script portable (easy to run not only on Kali Linux) and very efficient thanks to the optimized Nmap algorithms...
  4. itsMe

    Cat-Nip - Automated Basic Pentest Tool (Designed For Kali Linux)

    Cat-Nip Automated Basic Pentest Tool this tool will make your basic pentesting task like Information Gathering, Auditing, And Reporting so this tool will do every task fully automatic. faraday Usage Guide Download / Clone Cat-Nip ~# git clone https://github.com/baguswiratmaadi/catnip Go...
  5. itsMe

    Kaboom - Automatic Pentest

    About: kaboom is a sript that automates the penetration test. It performs several tasks for each phases of pentest:     Information gathering [nmap-unicornscan]         TCP scan         UDP scan     Vulnerability assessment [nmap-nikto-dirb-searchsploit-msfconsole]     It tests...
  6. itsMe

    Jok3R - Network And Web Pentest Framework

    [HIDhttps://github.com/koutto/jok3r#jok3r---network-and-web-pentest-frameworkE][/HIDE] Jok3r - Network and Web Pentest Framework Jok3r is a Python3 CLI application which is aimed at helping penetration testers for network infrastructure and web black-box security tests. Its main goal is to...
  7. J

    ANDRAX Mobile Pentest

    ANDRAX is a penetration testing platform developed specifically for Android smartphones, ANDRAX has the ability to run natively on Android so it behaves like a common Linux distribution, But more powerful than a common distribution! Features and Tools Advanced Terminal Advanced and...
Back
Top