Skip to content
@penttools

penttools

Popular repositories Loading

  1. Tiredful-API Tiredful-API Public

    Forked from payatu/Tiredful-API

    An intentionally designed broken web application based on REST API.

    Python 1

  2. PANhunt PANhunt Public

    Forked from dionach/PANhunt

    PANhunt searches for credit card numbers (PANs) in directories.

    Python 1

  3. Phunter Phunter Public

    Forked from N0rz3/Phunter

    Phunter is an osint tool allowing you to find various information via a phone number 🔎📞

    Python 1

  4. F31 F31 Public

    Forked from casterbyte/F31

    Tool for hiding Kali Linux on the network

    Shell 1

  5. AllHackingTools AllHackingTools Public

    Forked from mishakorzik/AllHackingTools

    All-in-One Hacking Tools For Hackers! And more hacking tools! For termux.

    Shell 1

  6. ADFSDump ADFSDump Public

    Forked from mandiant/ADFSDump

    C#

Repositories

Showing 10 of 89 repositories
  • rengine Public Forked from yogeshojha/rengine

    reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance.

    penttools/rengine’s past year of commit activity
    Python 0 GPL-3.0 1,131 0 0 Updated Apr 30, 2024
  • afrog Public Forked from zan8in/afrog

    A Security Tool for Bug Bounty, Pentest and Red Teaming.

    penttools/afrog’s past year of commit activity
    Go 0 MIT 387 0 0 Updated Apr 30, 2024
  • AllHackingTools Public Forked from mishakorzik/AllHackingTools

    All-in-One Hacking Tools For Hackers! And more hacking tools! For termux.

    penttools/AllHackingTools’s past year of commit activity
    Shell 1 GPL-3.0 459 0 0 Updated Apr 6, 2024
  • toolss Public Forked from AnonHackerr/toolss

    Automatic hacking tools installer for Android [ONLY FOR TERMUX]

    penttools/toolss’s past year of commit activity
    Python 0 220 0 0 Updated Feb 24, 2024
  • airgeddon Public Forked from v1s1t0r1sh3r3/airgeddon

    This is a multi-use bash script for Linux systems to audit wireless networks.

    penttools/airgeddon’s past year of commit activity
    Shell 0 GPL-3.0 1,206 0 0 Updated Feb 14, 2024
  • PurpleLab Public Forked from Krook9d/PurpleLab

    PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection rules, simulate logs, and undertake various security tasks, all accessible through a user-friendly web interface

    penttools/PurpleLab’s past year of commit activity
    PHP 0 32 0 0 Updated Jan 23, 2024
  • F31 Public Forked from casterbyte/F31

    Tool for hiding Kali Linux on the network

    penttools/F31’s past year of commit activity
    Shell 1 Apache-2.0 35 0 0 Updated Jan 17, 2024
  • mantis Public Forked from PhonePe/mantis

    Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.

    penttools/mantis’s past year of commit activity
    Python 0 Apache-2.0 92 0 0 Updated Jan 4, 2024
  • Phunter Public Forked from N0rz3/Phunter

    Phunter is an osint tool allowing you to find various information via a phone number 🔎📞

    penttools/Phunter’s past year of commit activity
    Python 1 GPL-3.0 62 0 0 Updated Dec 30, 2023
  • awesome-security Public Forked from sbilly/awesome-security

    A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

    penttools/awesome-security’s past year of commit activity
    0 MIT 1,946 0 0 Updated Dec 27, 2023

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…