Skip to content

A collection of more than 160+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.

License

Notifications You must be signed in to change notification settings

budtmo/Penetration-Testing-Tools

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Penetration Testing Tools, Scripts, CheatSheets

This is a collection of many tools, scripts, cheatsheets and other loots that I've been developing over years for penetration testing and IT Security audits purposes. Many of them actually had been used during real-world assignments, some of them are a collection gathered from various sources (waiting to be used someday).

Notice: In order to clone it properly - use --recurse-submodules option:

bash$ git clone --recurse-submodules https://github.com/mgeeky/Penetration-Testing-Tools

This repository does not contain actual exploits. These I will release under separate repository in some point in future.

Most of these files actually comes straight from my Gists - I've decided to move them into separated repository as managmenet of this number of scripts became tough nut to crack.

This repository is divided further onto following directories:

  • clouds - Cloud-Security related tools
  • file-formats - Contains various file-format related utilities, fuzzers and so on.
  • linux - Contains linux-based scripts for various purposes.
  • networks - Network devices & services Penetration Testing and auditing scripts
  • others - Others related somehow to penetration tests & Audits
  • red-teaming - Powershell, Visual Basic, js, phishings and other alike candys
  • web - Web-Application auditing, pentesting, fuzzing related.
  • windows - Windows utilities, scripts, exploits.

Of course these tools do not contain any customer/client related sensitive informations and there are no assignment-specific tools developed as PoCs.

About

A collection of more than 160+ tools, scripts, cheatsheets and other loots that I have developed over years for Red Teaming/Pentesting/IT Security audits purposes. Most of them came handy on at least one of my real-world engagements.

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • PowerShell 45.0%
  • Python 43.5%
  • Shell 5.2%
  • Ruby 2.1%
  • VBScript 1.2%
  • C++ 1.0%
  • Other 2.0%