Skip to content

Penetration Testing For - Web | Mobile | API | Thick Client | Source Code Review | DevSecOps | Wireless | Network Pentesting, etc...

License

Notifications You must be signed in to change notification settings

m14r41/PentestingEverything

Folders and files

NameName
Last commit message
Last commit date

Latest commit

Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 
Β 

Repository files navigation

Table of Contents

No. Types of Pentesting No. Directory Name
1 Web Application Security 11 Active Directory Security
2 API Security 12 Infrastructure Security
3 Mobile Application Security 13 Threat Modeling
4 Thick Client Application Security 14 IoT Security
5 Source Code Review 15 OSINT (Open Source Intelligence)
6 Network Security 16 Blockchain Security
7 Wi-Fi Security 17 CI/CD Pipeline Security
8 Cloud Security 18 Docker Container Security
9 DevSecOps 19 Phishing Penetration Testing
10 Configuration Review 20 Forensic Analysis

No. Types of Pentesting Description
1 Web Application Security Assess and secure web applications for vulnerabilities.
2 API Security Test and enhance the security of APIs and microservices.
3 Mobile Application Security Evaluate the security of mobile apps and devices.
4 Thick Client Application Security Assess thick client applications for security issues.
5 Source Code Review Analyze source code to identify and rectify vulnerabilities.
6 Network Security Secure networks by identifying and addressing weaknesses.
7 Wi-Fi Network Security Evaluate the security of Wi-Fi networks and access points.
8 Cloud Security Assess the security of cloud-based systems and services.
9 Active Directory Security Evaluate the security of Active Directory environments.
10 Infrastructure Security Secure the underlying IT infrastructure and assets.
11 Threat Modeling Model and assess threats to enhance system security.
12 IoT Security Identify and mitigate vulnerabilities in IoT devices.
13 OSINT (Open Source Intelligence) Gather intelligence from open sources for security analysis.
14 Blockchain Security Assess blockchain systems for security and compliance.
15 CI/CD Pipeline Security Evaluate the security of continuous integration pipelines.
16 Docker Container Security Secure Docker containers and containerized applications.
17 DevSecOps Integrate security practices throughout the DevOps lifecycle.
18 Phishing Penetration Testing Simulate and analyze phishing attacks for awareness training.
19 Configuration Review Examine and verify system configurations for security issues.
20 Forensic Analysis Investigate and analyze digital evidence post-incident.

πŸ›‘οΈ Pentesting & Tools πŸ›‘οΈ

40 Plus Type of Security Assessment Tools


Penetration Testing and Tools

Category Tools
Web Application Pentesting Burp Suite Pro 🌐, Acunetix 🌐, HCL-AppScan 🌐, Invicti Netsparker 🌐, Fortify WebInspect 🌐, WPScan 🌐, Nikto 🌐, Nuclei 🌐, SQLMap 🌐, OWASP ZAP 🌐, Nmap 🌐, Dirb 🌐, FFUF 🌐, WhatWeb 🌐
Android Security MobSF πŸ“±, Frida πŸ“±, APKTool πŸ“±, JADX-gui πŸ“±, Android Studio/Genymotion πŸ“±, Drozer πŸ“±, Magisk Root πŸ“±, Xposed Framework πŸ“±, APKX πŸ“±, mitmproxy πŸ“±, Objection πŸ“±, adb πŸ“±, AndroBugs πŸ“±, Quark Engine πŸ“±, AppMon πŸ“±, ApkScan πŸ“±
iOS Security MobSF πŸ“², Frida πŸ“², Objection πŸ“², Chakar1n πŸ“², palera1n πŸ“², Cycript πŸ“², iOS Hook πŸ“², Needle πŸ“², Class-dump πŸ“², SSL Kill Switch 2 πŸ“², iMazing πŸ“², Passionfruit πŸ“², ios-decrypt πŸ“²
API Pentesting Postman πŸ“‘, Burp Suite Pro πŸ“‘, Swagger UI πŸ“‘, Kite Runner πŸ“‘, Insomnia πŸ“‘, GraphQL Voyager πŸ“‘, GraphQL Raider πŸ“‘
Secure Code Review SonarQube πŸ”, Snyk πŸ”, Semgrep πŸ”, Fortify-Workbench Audit πŸ”, Checkmarx πŸ”, Veracode πŸ”, CodeQL πŸ”, Bandit πŸ”, FindSecBugs πŸ”, Gitleaks πŸ”
Thick Client Pentesting Fiddler πŸ’», Sysinternals Suite πŸ’», dnSpy πŸ’», de4dot πŸ’», IDA Pro πŸ’», Process Explorer πŸ’», CFF Explorer πŸ’», OllyDbg πŸ’», x64dbg πŸ’», Ghidra πŸ’», Burp Suite Pro πŸ’», Wireshark πŸ’»
Network Pentesting Nmap 🌐, Wireshark 🌐, Metasploit 🌐, Nessus 🌐, OpenVAS 🌐, Responder 🌐, CrackMapExec 🌐, Netcat 🌐, Bettercap 🌐

More extended version

Category Tools
Active Directory Pentesting BloodHound 🏒, Mimikatz πŸ”‘, CrackMapExec 🏒, Impacket πŸ“‚, Kerbrute 🎭, Rubeus πŸ”“, LDAPDomainDump πŸ“œ, SharpHound πŸ•΅οΈ, PowerView πŸ‘€, ADRecon πŸ“Š
Cloud Security Prowler ☁️, ScoutSuite ☁️, CloudSploit ☁️, Pacu ☁️, Steampipe ☁️, CloudMapper ☁️, NCC Scout ☁️, kube-bench ☁️, Terrascan ☁️, KICS ☁️
IoT Security Firmwalker πŸ”Œ, Binwalk πŸ”Œ, Firmware-Mod-Kit πŸ”Œ, Shodan πŸ”Œ, RIOT πŸ”Œ, JTAGulator πŸ”Œ, Qiling πŸ”Œ, Ghidra πŸ”Œ, Avatar2 πŸ”Œ, Firmadyne πŸ”Œ
Firewall Pentesting hping3 πŸ”₯, NPing πŸ”₯, Scapy πŸ”₯, Zmap πŸ”₯, firewalk πŸ”₯, FTester πŸ”₯, Nmap (Firewall Bypass) πŸ”₯, Packet Sender πŸ”₯, T50 πŸ”₯, ETTERCAP πŸ”₯, TCPReplay πŸ”₯
Firmware Analysis Binwalk πŸ”, Firmware Analysis Toolkit (FAT) πŸ”, QEMU πŸ”, Ghidra πŸ”, IDA Pro πŸ”, Firmware-Mod-Kit πŸ”, Radare2 πŸ”, Firmadyne πŸ”
Container Security Trivy 🐳, Aqua Microscanner 🐳, Clair 🐳, Anchore 🐳, Docker Bench 🐳, kube-hunter 🐳, Falco 🐳, Sysdig 🐳, Snyk 🐳, Grype 🐳
WiFi Pentesting Aircrack-ng πŸ“Ά, Kismet πŸ“Ά, Bettercap πŸ“Ά, Reaver πŸ“Ά, Fluxion πŸ“Ά, Wireshark πŸ“Ά, hcxtools πŸ“Ά, Fern WiFi Cracker πŸ“Ά, Wifiphisher πŸ“Ά, Hashcat πŸ“Ά
DevSecOps GitHub Advanced Security πŸ”§, Trivy πŸ”§, Snyk πŸ”§, Anchore πŸ”§, OWASP DC πŸ”§, Jenkins πŸ”§, Checkmarx πŸ”§, Veracode πŸ”§, Dagda πŸ”§, Sysdig Secure πŸ”§, Cloud Custodian πŸ”§, Bridgecrew πŸ”§, Kubescape πŸ”§
OSINT theHarvester πŸ•΅οΈ, Maltego πŸ•΅οΈ, SpiderFoot πŸ•΅οΈ, Recon-ng πŸ•΅οΈ, Shodan πŸ•΅οΈ, FOCA πŸ•΅οΈ, Google Dorks πŸ•΅οΈ, OSINT Framework πŸ•΅οΈ, GHunt πŸ•΅οΈ, Sherlock πŸ•΅οΈ, PhoneInfoga πŸ•΅οΈ
Configuration Review Lynis βš™οΈ, OpenSCAP βš™οΈ, Auditd βš™οΈ, Tripwire βš™οΈ, cis-cat Pro βš™οΈ, Chef InSpec βš™οΈ, Prowler βš™οΈ, Kubescape βš™οΈ
Phishing Simulation GoPhish 🎯, SET 🎯, Evilginx2 🎯, Phishery 🎯, King Phisher 🎯, Modlishka 🎯, Phishing Frenzy 🎯
Forensics Autopsy πŸ”, Volatility πŸ”, Sleuth Kit πŸ”, FTK Imager πŸ”, Redline πŸ”, Magnet AXIOM πŸ”, X-Ways πŸ”, Bulk Extractor πŸ”, ExifTool πŸ”
Blockchain Security Mythril ⛓️, Slither ⛓️, Manticore ⛓️, Remix IDE ⛓️, Oyente ⛓️, SmartCheck ⛓️, Echidna ⛓️, Tenderly ⛓️
Threat Modeling Microsoft TMT 🧠, OWASP Threat Dragon 🧠, IriusRisk 🧠, SeaSponge 🧠, Draw.io 🧠, Pytm 🧠
Red Team Tools Cobalt Strike πŸ’£, Sliver πŸ’£, Mythic πŸ’£, Empire πŸ’£, Metasploit πŸ’£, Brute Ratel πŸ’£, Koadic πŸ’£, FudgeC2 πŸ’£, Nishang πŸ’£, PowerShell Empire πŸ’£
Blue Team Tools Velociraptor πŸ›‘οΈ, Wazuh πŸ›‘οΈ, OSQuery πŸ›‘οΈ, GRR πŸ›‘οΈ, Sysmon πŸ›‘οΈ, CrowdStrike Falcon πŸ›‘οΈ, Elastic Security πŸ›‘οΈ, Sigma Rules πŸ›‘οΈ
SIEM & Log Analysis Splunk πŸ“Š, ELK Stack πŸ“Š, Graylog πŸ“Š, Wazuh πŸ“Š, AlienVault OSSIM πŸ“Š, SIEMonster πŸ“Š
Password Cracking Hashcat πŸ”“, John the Ripper πŸ”“, Hydra πŸ”“, CrackStation πŸ”“, Cain & Abel πŸ”“, Medusa πŸ”“, THC-Hydra πŸ”“
Reverse Engineering Ghidra 🧬, IDA Pro 🧬, x64dbg 🧬, OllyDbg 🧬, Binary Ninja 🧬, Radare2 🧬, Cutter 🧬
Hardware Hacking ChipWhisperer πŸ”Œ, Saleae Logic πŸ”Œ, OpenOCD πŸ”Œ, JTAGulator πŸ”Œ, Bus Pirate πŸ”Œ, Flashrom πŸ”Œ, Arduino πŸ”Œ, Raspberry Pi πŸ”Œ, RTL-SDR πŸ”Œ
Social Engineering SET 🎭, BeEF 🎭, King Phisher 🎭, Evilginx 🎭, MSF Social Engineering Toolkit 🎭, Psychological Frameworks (Pretexting, Elicitation) 🎭
SCADA/ICS Security Snort βš™οΈ, Wireshark βš™οΈ, ModScan βš™οΈ, ModbusPal βš™οΈ, Scadafence βš™οΈ, OpenPLC βš™οΈ, GasPot βš™οΈ, Conpot βš™οΈ, PLCScan βš™οΈ
Social Engineering (Extended) SET 🎭, BeEF 🎭, King Phisher 🎭, Modlishka 🎭, Evilginx2 🎭, EyeWitness 🎭, PhishToolkit 🎭, PhishX 🎭
Supply Chain Security Snyk πŸ› οΈ, OWASP Dependency-Check πŸ› οΈ, Trivy πŸ› οΈ, Syft πŸ› οΈ, Grype πŸ› οΈ, CycloneDX πŸ› οΈ, Whitesource πŸ› οΈ, Anchore Engine πŸ› οΈ
Email Security Testing GoPhish πŸ“§, Modlishka πŸ“§, SMTPTester πŸ“§, MailSniper πŸ“§, Evilginx2 πŸ“§, Phish5 πŸ“§, Email Header Analyzer πŸ“§
Mobile Malware Analysis APKTool πŸ›, MobSF πŸ›, Jadx πŸ›, Frida πŸ›, VirusTotal Mobile πŸ›, Droidbox πŸ›, Bytecode Viewer πŸ›, Drozer πŸ›, Quark-Engine πŸ›
AI/ML Security Adversarial Robustness Toolbox (ART) πŸ€–, TextAttack πŸ€–, Foolbox πŸ€–, IBM AI Explainability 360 πŸ€–, CleverHans πŸ€–, Alibi Detect πŸ€–, SecML πŸ€–, DeepExploit πŸ€–
Security Automation / SOAR StackStorm πŸ€–, Cortex XSOAR πŸ€–, Shuffle πŸ€–, DFIR-IR-Playbook πŸ€–, Phantom Cyber πŸ€–, Tines πŸ€–
Bug Bounty Toolkit Amass πŸͺ², Sublist3r πŸͺ², Nuclei πŸͺ², HTTPX πŸͺ², Naabu πŸͺ², FFUF πŸͺ², GF πŸͺ², Dalfox πŸͺ², Kiterunner πŸͺ², Hakrawler πŸͺ², JSParser πŸͺ², ParamSpider πŸͺ²
Credential Dumping & Cracking LaZagne πŸ”, Mimikatz πŸ”, Hashcat πŸ”, JohnTheRipper πŸ”, Windows Credential Editor πŸ”, CrackMapExec πŸ”, GetNPUsers.py πŸ”
Payload Generation MSFVenom πŸ’‰, Unicorn πŸ’‰, Shellter πŸ’‰, Veil πŸ’‰, Nishang πŸ’‰, Empire πŸ’‰, Obfuscation.io πŸ’‰, Metasploit πŸ’‰, Donut πŸ’‰
Honeypots / Deception Cowrie 🐝, Dionaea 🐝, Kippo 🐝, Honeyd 🐝, T-Pot 🐝, Conpot 🐝, Canarytokens 🐝, Artillery 🐝
MacOS Security KnockKnock 🍏, BlockBlock 🍏, OSXCollector 🍏, Objective-See Suite 🍏, MacMonitor 🍏, Little Snitch 🍏, Dylib Hijack Scanner 🍏
SIEM/Log Analysis (More) Logstash πŸ“Š, Fluentd πŸ“Š, Loki πŸ“Š, Graylog πŸ“Š, Falco πŸ“Š, Humio πŸ“Š, Kibana πŸ“Š, Loggly πŸ“Š, Logz.io πŸ“Š
Windows Post-Exploitation PowerView πŸͺŸ, Seatbelt πŸͺŸ, SharpUp πŸͺŸ, WinPEAS πŸͺŸ, Sherlock πŸͺŸ, Empire πŸͺŸ, FireEye Red Team Tools πŸͺŸ, SharpHound πŸͺŸ
Linux Post-Exploitation LinPEAS 🐧, Linux Exploit Suggester 🐧, pspy 🐧, Chkrootkit 🐧, rkhunter 🐧, bashark 🐧, GTFOBins 🐧, Sudomy 🐧
Browser Security Testing BeEF 🌐, XSStrike 🌐, XSSer 🌐, Burp Collaborator 🌐, NoScript 🌐, Ublock Origin 🌐, Chrome Developer Tools 🌐

πŸ‘¨β€πŸ’»πŸ‘©β€πŸ’» Contributors βœ¨πŸ‘¨β€πŸ’»πŸ‘©β€πŸ’»

I appreciate your interest in contributing! please read Contribution Guidelines.

A heartfelt thank you to these amazing individuals for their contributions to this project. You can view emoji key to see the various ways you can contribute!

Marko Živanović
Marko Živanović

πŸ”§
Madhurendra kumar
Madhurendra kumar

πŸ’»
0xanon
0xanon

πŸ’»
InfoBugs
InfoBugs

πŸ’»
Ratnesh kumar
Ratnesh kumar

πŸ’»
Chandrabhushan Kumar
Chandrabhushan Kumar

πŸ’»
Satya Prakash
Satya Prakash

πŸ’» πŸ‘€

Star History

Star History Chart


Support:

m14r41

Packages

No packages published

Contributors 8