Showing 51 open source projects for "pentest"

View related business solutions
  • Epicor BisTrack is a powerful business management software designed specifically for the needs of the building materials industry, including lumberyards, construction suppliers, and distributors. Icon
    Epicor BisTrack is a powerful business management software designed specifically for the needs of the building materials industry, including lumberyards, construction suppliers, and distributors.

    For construction companies looking for a business management solution for building centers

    Epicor BisTrack is a powerful business management software designed specifically for the needs of the building materials industry, including lumberyards, construction suppliers, and distributors. Known for its comprehensive suite of tools, BisTrack streamlines operations by integrating inventory management, purchasing, sales, and delivery processes into a single, user-friendly platform. Its advanced reporting and analytics capabilities enable businesses to make data-driven decisions, optimize workflows, and enhance customer service. With robust mobile functionality and seamless cloud-based deployment options, BisTrack supports real-time collaboration and efficient operations across teams, ensuring businesses stay competitive in a fast-paced industry.
    Learn More
  • A role-based, highly configurable module for managing merit, promotions, bonuses, and stocks. Icon
    A role-based, highly configurable module for managing merit, promotions, bonuses, and stocks.

    Your Partner in Streamlining HR and IT Operations.

    FocalReview®, SpiraLinks’ flagship tool, helps you manage your compensation planning and performance processes more efficiently.
    Learn More
  • 1
    Pentest-Tools

    Pentest-Tools

    A collection of custom security tools for quick needs.

    Pentest-Tools is a collection of penetration testing scripts and utilities designed to help security professionals and ethical hackers perform vulnerability assessments. It includes a wide range of tools for tasks like web scraping, reconnaissance, data extraction, and network analysis. The suite is modular, allowing users to choose the tools that best fit their specific pentesting needs, from web application analysis to network penetration testing.
    Downloads: 5 This Week
    Last Update:
    See Project
  • 2
    jsql-injection

    jsql-injection

    jSQL Injection is a Java application for automatic SQL database injec

    jSQL project has moved to https://github.com/ron190/jsql-injection jSQL Injection is a lightweight application used to find database information from a distant server. It is free, open source and cross-platform (Windows, Linux, Mac OS X). Kali Linux logo jSQL Injection is also part of the official penetration testing distribution Kali Linux and is included in distributions like Pentest Box, Parrot Security OS, ArchStrike or BlackArch Linux.
    Downloads: 10 This Week
    Last Update:
    See Project
  • 3
    BlackBuntu Linux

    BlackBuntu Linux

    BlackBuntu Linux

    BlackBuntu is born from the passion and spirit of 2 specialists. Let’s cut the bullshit, this distribution is a GNU/Linux distribution based on Ubuntu and designed with Pentest, Security and Development in mind for the best experience. With advanced accessibility tools and options to change language, colour scheme and text size, Blackbuntu makes computing easy – whoever and wherever you are. BlackBuntu is a fully open source project, anyone can see what is inside. The building source code...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
     Abdal 404 PenTest

    Abdal 404 PenTest

    Best tools for 404 WebApp stress

    Abdal 404 PenTest tool is a powerful software with multi-thread processing capability to generate 404 errors on the target server or site that can check the level of security of the target. Be sure to watch this tool to better understand the tutorial.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Boost Partnership Revenue and Engagement in minutes Icon
    Boost Partnership Revenue and Engagement in minutes

    Welcome to the next-generation PRM. Connect your CRM, launch your partner portal & start driving revenue on autopilot.

    Introw is a next-gen Partner Relationship Management (PRM) platform built to seamlessly connect, engage, and grow your partner ecosystem—all while keeping your CRM as the single source of truth.
    Learn More
  • 5
    Droid Pentest

    Droid Pentest

    Droid Pentest New version help you to find all android apps for penetr

    Droid Pentest New version help you to find all android apps for penetration testing and hacking so you can make complete penetration test platform for Ethical hackers, IT administrator and Cyber security professional to perform different tasks like reconnaissance, scanning performing exploits etc with More then 60 Plus App.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 6
    DracOS GNU/Linux Remastered
    What is DracOS GNU/Linux Remastered ? DracOS GNU/Linux Remastered ( https://github.com/dracos-linux ) is the Linux operating system from Indonesia , open source is built based on Debian live project under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in Arm by hundreds hydraulic pentest, forensics and reverse engineering. Use a GUI-based tools...
    Downloads: 41 This Week
    Last Update:
    See Project
  • 7
    Abdal FTP BruteForce

    Abdal FTP BruteForce

    FTP BruteForce tool For real Pentest

    Abdal FTP BruteForce tool is a powerful software with zero error rate to test the intrusion of servers that work with FTP protocol, this tool supports proxy for attacks and can transfer all your traffic in the hacking process to the proxy Slowly
    Downloads: 1 This Week
    Last Update:
    See Project
  • 8
    Zynix-Fusion

    Zynix-Fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 9 This Week
    Last Update:
    See Project
  • 9

    zynix-fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Web data extraction made limitless Icon
    Web data extraction made limitless

    Transform any website into structured data with our advanced proxy network

    NetNut is designed for businesses, data analysts, cybersecurity professionals, and marketers who need high-speed, reliable proxy solutions for web scraping, data collection, and secure online operations
    Learn More
  • 10
    PivotSuite

    PivotSuite

    Network Pivoting Toolkit

    PivotSuite is a portable, platform-independent and powerful network pivoting toolkit, Which helps Red Teamers / Penetration Testers to use a compromised system to move around inside a network. It is a Standalone Utility, Which can use as a Server or as a Client. If the compromised host is directly accessible (Forward Connection) from Our pentest machine, Then we can run pivotsuite as a server on the compromised machine and access the different subnet hosts from our pentest machine, Which...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    HTTP Test Tool
    httest is a script based tool for testing and benchmarking web applications, web servers, proxy servers and web browsers. httest can emulate clients and servers in the same test script, very useful for testing proxys.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 12
    Andspoilt

    Andspoilt

    Run interactive android exploits in linux.

    Andspoilt is a command line user interface designed to easily exploit android devices. Run interactive android exploits in linux by giving the users easy interface to exploit android devices Uses an intergration with Metaspoilt Framework by giving the user an easy interface to create payloads and launch android exploits. Current Additional feature is a simple web server for file distribution.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 13
    cRPi-BOX

    cRPi-BOX

    Raspberry Pi3 pentest box

    Downloads: 0 This Week
    Last Update:
    See Project
  • 14
    KaliBang

    KaliBang

    Kali Linux Openbox

    KaliBang Linux is a lightweight Linux pentest distribution. It is inspired by Crunchbang Linux, and based on Kali Linux.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 15
    Laudanum is a collection of injectable files, designed to be used in a pentest when SQL injection flaws are found and are in multiple languages for different environments.They provide functionality such as shell, DNS query, LDAP retrieval and others.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 16
    USB Rubber Ducky

    USB Rubber Ducky

    A human interface device programmable

    ... well crafted keystrokes anything is possible. If only you had a few minutes, photographic memory and perfect typing accuracy. The USB Rubber Ducky injects keystrokes at superhuman speeds, violating the inherent trust computers have in humans by posing as a keyboard. Inventing keystroke injection in 2010, the USB Rubber Ducky became the must-have pentest tool. With a covert design and simple "Ducky Script" language, this bad USB infiltrates systems and imaginations the world over.
    Downloads: 25 This Week
    Last Update:
    See Project
  • 17

    PenTest-w-grep

    script to perform pentest using grep

    PenTest-w-grep script to perform pentest using grep
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18
    Dracos GNU/Linux
    Dracos Linux is an open source operating system provides to penetration testing. Packed with a ton of pentest tools including information gathering, forensics, malware analysis, mantaining access, and reverse engineering.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Nozes_cmd-manager

    Nozes_cmd-manager

    tool to follow pentest and gain time at attacks.

    Nozes CMD manager, is a tool to follow pentest and gain time at attacks. https://github.com/CoolerVoid/nozes https://www.youtube.com/watch?v=14CPnr7-gw4
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    Ooze - beta

    Ooze - beta

    Ooze is a PHP web tool to using at pentest with Social engineering

    Ooze is a tool to using at pentest with Social engineering, have a lot functions, like a phishing manager and have a web shell with auth/ACL.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 21
    Vulnerawa
    ... with Vulnerawa. https://www.hackercoolmagazine.com/how-to-create-a-web-application-pentest-lab/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    AppUse

    AppUse

    Android Pentest Platform Unified Standalone Environment

    AppSec Labs recently developed the AppUse Virtual Machine. This system is a unique, free, platform for mobile application security testing in the android environment, and it includes unique custom-made tools created by AppSec Labs. AppUse Pro v3 is now available in AppUse website:
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    FUNtoolkit

    FUNtoolkit

    tool kit for Pentest automated, simple and useful.

    tool kit for Pentest automated, simple and useful, developed by Jonatas Fil and Yuri Crowz, hope you like it !!! ENJOY !!!
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    AndroL4b
    Androl4b AndroL4b is an android security virtual machine based on ubuntu Mate, includes the collection of latest framework, tutorials and labs from different security geeks and researcher for reverse engineering and malware analysis. Use this link to download: https://github.com/sh4hin/Androl4b Tools: APKStudio ByteCodeViewer Lobotomy Mobile Security Framework (MobSF) DroidBox Dorzer APKtool AndroidStudio ClassyShark BurpSuite Wireshark Smartphone Pentest Framework...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next
Want the latest updates on software, tech news, and AI?
Get latest updates about software, tech news, and AI from SourceForge directly in your inbox once a month.
OSZAR »