Search Results for "penetration testing dashboard"

Showing 12 open source projects for "penetration testing dashboard"

View related business solutions
  • Our Free Plans just got better! | Auth0 Icon
    Our Free Plans just got better! | Auth0

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your security. Auth0 now, thank yourself later.
    Try free now
  • Desktop and Mobile Device Management Software Icon
    Desktop and Mobile Device Management Software

    It's a modern take on desktop management that can be scaled as per organizational needs.

    Desktop Central is a unified endpoint management (UEM) solution that helps in managing servers, laptops, desktops, smartphones, and tablets from a central location.
    Learn More
  • 1
    PoshC2

    PoshC2

    C2 framework used to aid red teamers with post-exploitation

    PoshC2 is a proxy-aware C2 framework used to aid penetration testers with red teaming, post-exploitation and lateral movement. PoshC2 is primarily written in Python3 and follows a modular format to enable users to add their own modules and tools, allowing an extendible and flexible C2 framework. Out-of-the-box PoshC2 comes PowerShell/C# and Python2/Python3 implants with payloads written in PowerShell v2 and v4, C++ and C# source code, a variety of executables, DLLs and raw shellcode in...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 2
    Commando VM

    Commando VM

    Complete Mandiant Offensive VM (Commando VM)

    Commando VM (by Mandiant) is a Windows-based offensive security / red-team distribution built to turn a fresh Windows installation into a fully featured penetration testing environment. It provides an automated installer (PowerShell script) that uses Chocolatey, Boxstarter, and MyGet package feeds to download, install, and configure dozens (100+ / 170+ depending on version) of offensive, fuzzing, enumeration, and exploitation tools. The idea is to spare testers the repetitive work of hand-installing dozens of windows tools, dependencies, and configurations. ...
    Downloads: 19 This Week
    Last Update:
    See Project
  • 3
    Penetration Testing Tools

    Penetration Testing Tools

    A collection of more than 170+ tools, scripts, cheatsheets

    Penetration-Testing-Tools is a curated collection of tools, scripts, cheatsheets and reference materials assembled to help security researchers, red-teamers, and students perform hands-on penetration testing across multiple domains. The repository groups resources by discipline — reconnaissance, web application testing, network exploitation, privilege escalation, post-exploitation and reporting — so users can quickly find relevant utilities and walkthroughs. ...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 4
    K8s for Docker Desktop
    The k8s-for-docker-desktop project automates the enablement and configuration of Kubernetes (and optionally Istio) on Docker Desktop installations for macOS and Windows. It helps users bootstrap a working Kubernetes cluster running inside Docker Desktop by loading required images, setting contexts, and applying manifests, thus reducing the manual setup friction. The repository includes both shell scripts and PowerShell scripts (for macOS/Linux and Windows respectively) to load container...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Telehealth and Radiology are 130 Years Old. Time to update your system? Icon
    Telehealth and Radiology are 130 Years Old. Time to update your system?

    TeleRay products allow for the viewing or transfer of DICOM images during telehealth visits.

    TeleRay transfers patient studies faster and more securely than any other method.
    Learn More
  • 5
    K8tools

    K8tools

    Security- and exploitation-oriented utilities and proof-of-concepts

    K8tools is a large, curated GitHub repository collecting dozens (hundreds) of security- and exploitation-oriented utilities, proof-of-concepts, and payloads aimed at penetration testing, privilege escalation, and vulnerability exploitation. The project bundles exploits for many well-known CVEs, remote get-shell scripts, local privilege-escalation helpers, credential-harvesting utilities, scanning and brute-force tools, and a variety of platform-specific binaries and archives organized into folders for quick browsing. ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 6
    FLARE VM

    FLARE VM

    A collection of software installations scripts for Windows systems

    FLARE VM is a security-focused Windows workstation distribution designed for malware analysis, reverse engineering, penetration testing, and threat hunting. It bundles a curated set of tools—disassemblers, debuggers, decompilers, virtualization, forensics utilities, packet capture tools, exploit frameworks, and hex editors—preconfigured to work together. The environment configures paths, dependencies, environment variables, and common tool integrations so analysts can focus on tasks rather than setup. ...
    Downloads: 136 This Week
    Last Update:
    See Project
  • 7
    Offensive Reverse Shell

    Offensive Reverse Shell

    Collection of reverse shells for red team operations

    The Offensive Reverse Shell Cheat Sheet is a compilation of reverse shell payloads useful for red team operations and penetration testing. It provides ready-to-use code snippets in various programming languages, facilitating the establishment of reverse shells during security assessments.​
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    PowerShell Suite

    PowerShell Suite

    My musings with PowerShell

    PowerShell-Suite is a curated collection of PowerShell utility scripts and modules created to provide low-level Windows API access, process manipulation, debugging detection, security operations, and post-exploitation techniques directly from PowerShell. The project is licensed under BSD-3-Clause. Among its components, there are scripts like Invoke-Runas (to launch processes under alternate credentials via CreateProcessWithLogonW), Invoke-CreateProcess (to spawn processes with fine control...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    WinPwn

    WinPwn

    Automation for internal Windows Penetrationtest / AD-Security

    WinPwn is a PowerShell-based toolkit for automating internal Windows penetration testing and Active Directory reconnaissance. It streamlines many manual steps by integrating reconnaissance modules like Seatbelt, Inveigh, Rubeus, and PrivescCheck. With proxy auto‑detection, endpoint enumeration, and exploitation routines, it's widely used in red team and blue team tool chains.
    Downloads: 2 This Week
    Last Update:
    See Project
  • Manage queues and reduce operational costs Icon
    Manage queues and reduce operational costs

    Improve the waiting experience, gather service intelligence, and make data-driven decisions.

    Long queues cost businesses across the world trillions of dollars in lost sales. Customers who experience poor queuing are less likely to stay and recommend your business. Compare the performance of different locations and departments. Monitor the number of visitors waiting, average wait times, and other metrics. Give your staff the tools they need to supercharge your customer service. Recognize your team’s achievements and identify opportunities for growth. Easily measure and share performance results. Use service reports to keep track of KPIs and the effectiveness of service strategy. Eliminate in-person lines by allowing customers to join a virtual waitlist using their phones. Monitor your line in real-time. Let customers safely wait in their car, at home, or outside. Notify them when you are ready to serve them. Give customers regular updates and wait times. Make them feel like VIPs by talking to them directly and asking for their feedback.
    Learn More
  • 10
    Nishang

    Nishang

    Offensive PowerShell for red team and penetration testing

    Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security, penetration testing and red teaming. Nishang is useful during all phases of penetration testing. Import all the scripts in the current PowerShell session (PowerShell v3 onwards). Use the individual scripts with dot sourcing. Note that the help is available for the function loaded after running the script and not the script itself since version 0.3.8. ...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 11
    BashBunny Payloads

    BashBunny Payloads

    The Official Bash Bunny Payload Repository

    ...Payloads demonstrate how the device can emulate human interface devices (keyboard/mouse), Ethernet adapters, serial gadgets, or mass storage to automate complex workflows once plugged into a host. The collection ranges from benign administrative automation to offensive security demonstrations used in penetration testing, showcasing patterns like keystroke automation, reverse shells, credential capture (for lab use), and lateral transport techniques. Each payload typically includes a payload.txt control file with stages and configurable parameters so operators can adapt behavior to different targets. Because the device and its payloads are powerful, the repository emphasizes responsible use—training, red-team engagements with authorization, and awareness of legal/ethical boundaries.
    Downloads: 7 This Week
    Last Update:
    See Project
  • 12
    PowerSploit PowerShell

    PowerSploit PowerShell

    A PowerShell Post-Exploitation Framework

    ...The repository bundles many focused scripts: code to enumerate system and Active Directory information, payload generation helpers, in-memory execution utilities, and modules to interact with credentials and services. Because the modules can be used to both demonstrate weaknesses and to exploit them, the project is typically referenced in threat emulation, penetration testing, and defensive research to understand attacker capabilities. Responsible use centers on authorized assessments: defenders use the toolkit to validate monitoring and detection, while operators apply its lessons to patch, harden, and instrument systems.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next