automation


Home / Tools / automation

Packages that are used for tool or workflow automation.

Tool count: 177

Name Version Description Category Website
airgeddon 1:v11.22.r0.gfe2c42b Multi-use bash script for Linux systems to audit wireless networks. wireless automation
apt2 183.8075cdc Automated penetration toolkit. automation
armitage 4:150813 A graphical cyber attack management tool for Metasploit. exploitation automation
armscgen 98.c51b7d6 ARM Shellcode Generator (Mostly Thumb Mode). exploitation automation
atscan 2455.5f774e9 Server, Site and Dork Scanner. scanner webapp fuzzer exploitation automation
attacksurfacemapper 47.8a402ed Tool that aims to automate the reconnaissance process. recon automation
automato 33.0561b59 Should help with automating some of the user-focused enumeration tasks during an internal penetration test. automation recon
autonessus 24.7933022 This script communicates with the Nessus API in an attempt to help with automating scans. automation
autonse 25.7c87f4c Massive NSE (Nmap Scripting Engine) AutoSploit and AutoScanner. automation
autopwn 190.fc80cef Specify targets and run sets of tools against them. automation
autorecon 281.5dd2fd4 A multi-threaded network reconnaissance tool which performs automated enumeration of services. automation recon scanner
autosploit 281.9a6a5ef Automate the exploitation of remote hosts. exploitation automation
autovpn 18.28b1a87 Easily connect to a VPN in a country of your choice. automation misc
avet 133.2f1d882 AntiVirus Evasion Tool binary backdoor automation
aws-iam-privesc 11.2983efd AWS IAM policy scanner that helps determine where privilege escalation can be achieved. scanner recon exploitation automation
awsbucketdump 82.4684670 A tool to quickly enumerate AWS S3 buckets to look for loot. automation scanner
backdoorme 308.f9755ca A powerful utility capable of backdooring Unix machines with a slew of backdoors. backdoor automation
barq 35.6f1a68c An AWS Cloud Post Exploitation framework. exploitation backdoor automation recon
bashfuscator 338.7487348 Fully configurable and extendable Bash obfuscation framework. automation
binex 1.0 Format String exploit building tool. exploitation automation
blackeye 1:v2.0.r0.g27a3f04 The most complete Phishing Tool, with 32 templates +1 customizable. social automation
blueranger 1.0 A simple Bash script which uses Link Quality to locate Bluetooth device radios. automation bluetooth
bopscrk 1:v2.4.5.r9.g5fdb5bb bopscrk (Before Outset PaSsword CRacKing) is a tool to generate smart and powerful wordlists for targeted attacks. automation cracker
brutespray 208.d7ae43b Brute-Forcing from Nmap output - Automatically attempts default creds on found services. automation cracker
brutex 114.eacd084 Automatically brute force all services running on a target. automation cracker
byepass 213.8cbfd9b Automates password cracking tasks using optimized dictionaries and mangling rules. automation cracker
cewl 154.4ad686f A custom word list generator automation cracker
cheat-sh 6 The only cheat sheet you need. automation misc
checksec 2.6.0 Tool designed to test which standard Linux OS and PaX security features are being used automation scanner
cisco-snmp-enumeration 10.ad06f57 Automated Cisco SNMP Enumeration, Brute Force, Configuration Download and Password Cracking. automation networking exploitation cracker
cloudsploit 5866.8c18f9f63 AWS security scanning checks. scanner automation
clusterd 143.d190b2c Automates the fingerprinting, reconnaissance, and exploitation phases of an application server attack. automation
cmsmap 1:8.59dd0e2 A python open source Content Management System scanner that automates the process of detecting security flaws of the most popular CMSs. scanner automation webapp exploitation
codeql 1:2.8.1 The CLI tool for GitHub CodeQL automation code-audit
commix 2084.7f06107d Automated All-in-One OS Command Injection and Exploitation Tool. webapp automation exploitation
commonspeak 36.f0aad23 Leverages publicly available datasets from Google BigQuery to generate wordlists. automation recon
cook 1:v2.1.4.r3.g9c8a08b Easily create word's permutation and combination to generate complex wordlists and passwords. automation
crunch 3.6 A wordlist generator for all combinations/permutations of a given character set. automation cracker
darkspiritz 1:6.4d23e94 A penetration testing framework for Linux, MacOS, and Windows systems. exploitation automation
deathstar 60.d7bcbfd Automate getting Domain Admin using Empire. automation exploitation
domained 80.d9d079c Multi Tool Subdomain Enumeration. recon automation
dorknet 58.419d6a2 Selenium powered Python script to automate searching for vulnerable web apps. webapp automation
dorkscout 1.0.r13.gdd87daf Golang tool to automate google dork scan against the entire internet or specific targets. automation recon
dracnmap 69.09d3945 Tool to exploit the network and gathering information with nmap help. automation
dumb0 19.1493e74 A simple tool to dump users in popular forums and CMS. automation webapp
easy-creds 45.bf9f00c A bash script that leverages ettercap and other tools to obtain credentials. automation networking
easyda 7.0867f9b Easy Windows Domain Access Script. automation scanner recon
emp3r0r v1.23.0.r1.g3621842 Linux post-exploitation framework made by linux user. automation
empire 2:3339.dc5840e6 A PowerShell and Python post-exploitation agent. automation
exploitpack 139.e565c47 Exploit Pack - Project. exploitation automation
faraday 9269.4625bd369 A new concept (IPE) Integrated Penetration-Test Environment a multiuser Penetration test IDE. Designed for distribution, indexation and analyze of the generated data during the process of a security audit. scanner exploitation fuzzer fingerprint automation misc
faradaysec 12297.f6abaab02 Collaborative Penetration Test and Vulnerability Management Platform. scanner exploitation fuzzer fingerprint automation misc
firstorder 8.107eb6a A traffic analyzer to evade Empire communication from Anomaly-Based IDS. sniffer automation exploitation
fs-exploit 3.28bb9bb Format string exploit generation. exploitation automation
fstealer 0.1 Automates file system mirroring through remote file disclosure vulnerabilities on Linux machines. automation misc
gitdump 1.682fa37 A pentesting tool that dumps the source code from .git even when the directory traversal is disabled. webapp automation
githubcloner 35.2bcb9c2 A script that clones Github repositories of users and organizations automatically. misc automation
glue 380.8703380 A framework for running a series of tools. automation
google-explorer 140.0b21b57 Google mass exploit robot - Make a google search, and parse the results for a especific exploit you define. automation exploitation
goohak 31.815a31e Automatically Launch Google Hacking Queries Against A Target Domain. recon automation scanner
gooscan 1.0.9 A tool that automates queries against Google search appliances, but with a twist. automation
hackersh 0.2.0 A shell for with Pythonect-like syntax, including wrappers for commonly used security tools. automation misc
harpoon 383.8021994 CLI tool for open source and threat intelligence. automation recon
hate-crack 202.2c04108 A tool for automating cracking methodologies through Hashcat. automation cracker
ilo4-toolbox 47.672a5d6 Toolbox for HPE iLO4 analysis. scanner automation backdoor
infection-monkey v2.2.0.r2938.g2a882970c Automated security testing tool for networks. networking automation
intersect 2.5 Post-exploitation framework automation
inurlbr 34.dbf9773 Advanced search in the search engines - Inurl scanner, dorker, exploiter. scanner webapp automation
invoke-cradlecrafter 19.3ff8bac PowerShell Remote Download Cradle Generator & Obfuscator. automation
invoke-dosfuscation 7.6260f5b Cmd.exe Command Obfuscation Generator & Detection Test Harness. automation
invoke-obfuscation 45.f20e7f8 PowerShell Obfuscator. automation
ipmipwn 6.74a08a8 IPMI cipher 0 attack tool. cracker automation
jaidam 18.15e0fec Penetration testing tool that would take as input a list of domain names, scan them, determine if wordpress or joomla platform was used and finally check them automatically, for web vulnerabilities using two well-known open source tools, WPScan and Joomscan. webapp automation exploitation
jboss-autopwn 1.3bc2d29 A JBoss script for obtaining remote shell access. exploitation webapp automation
kernelpop 238.b3467d3 Kernel privilege escalation enumeration and exploitation framework. exploitation automation
killcast 30.ee81cfa Manipulate Chromecast Devices in your Network. exploitation automation
koadic 1:637.ac46c44 A Windows post-exploitation rootkit similar to other penetration testing tools such as Meterpreter and Powershell Empire. exploitation automation
lazydroid 25.0f559ec Tool written as a bash script to facilitate some aspects of an Android Assessment mobile automation binary
ldapscripts 2.0.8 Simple shell scripts to handle POSIX entries in an LDAP directory. automation misc
legion 61.ca99853 Automatic Enumeration Tool based in Open Source tools. recon automation
linikatz 48.d9cfdbf Tool to attack Active Directory on UNIX. automation scanner
linset 9.8746b1f Evil Twin Attack Bash script - An automated WPA/WPA2 hacker. automation wireless cracker
lyricpass 45.fd31d07 Tool to generate wordlists based on lyrics. automation cracker
maskprocessor 0.73 A High-Performance word generator with a per-position configurable charset. automation misc
massbleed 20.44b7e85 Automated Pentest Recon Scanner. recon automation scanner
masscan-automation 26.a170abc Masscan integrated with Shodan API. automation
massexpconsole 1:v2.3.5.r1.g530c880 A collection of tools and exploits with a cli ui for mass exploitation. automation exploitation
mentalist 6.953a07b Mentalist is a graphical tool for custom wordlist generation. It utilizes common human paradigms for constructing passwords and can output the full wordlist as well as rules compatible with Hashcat and John the Ripper. automation cracker
merlin-server 1.3.0 Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang. automation exploitation
metasploit-autopwn 12.09320cc db_autopwn plugin of metasploit. automation exploitation
mitmap-old 1:0.1 Shell Script for launching a Fake AP with karma functionality and launches ettercap for packet capture and traffic manipulation. automation exploitation sniffer
morpheus 165.5d81c9e Automated Ettercap TCP/IP Hijacking Tool. automation
msf-mpc 35.8007ef2 Msfvenom payload creator. automation backdoor malware
msfenum 36.6c6b77e A Metasploit auto auxiliary script. automation exploitation
multiscanner 1559.86e0145 Modular file scanning/analysis framework. scanner automation
mutator 51.164132d This project aims to be a wordlist mutator with hormones, which means that some mutations will be applied to the result of the ones that have been already done, resulting in something like: corporation -> C0rp0r4t10n_2012 automation misc
nettacker 0.3.3.r31.g91f54722 Automated Penetration Testing Framework. automation scanners recon
nfspy 1.0 A Python library for automating the falsification of NFS credentials when mounting an NFS share. automation
nfsshell 19980519 Userland NFS command tool. automation networking
nosqlattack 98.a5b0329 Python tool to automate exploit MongoDB server IP on Internet and disclose the database data by MongoDB default configuration weaknesses and injection attacks. automation scanner
nullscan 1.0.1 A modular framework designed to chain and automate security tests. automation scanner recon fingerprint networking fuzzer exploitation
octopwnweb 14.e0f83ee Internal pentest framework running in your browser via WebAssembly, powerd by Pyodide automation
openscap 1.3.9.r160.g0e7f65457 Open Source Security Compliance Solution. automation defensive scanner
osslsigncode 333.b967175 A small tool that implements part of the functionality of the Microsoft tool signtool.exe. windows binary automation
owtf 2187.af993ecb The Offensive (Web) Testing Framework. webapp automation scanner fuzzer
panoptic 185.df35a6c A tool that automates the process of search and retrieval of content for common log and config files through LFI vulnerability. automation
pastejacker 12.ed9f153 Hacking systems with the automation of PasteJacking attacks. automation exploitation
pastemonitor 10.abbceb9 Scrape Pastebin API to collect daily pastes, setup a wordlist and be alerted by email when you have a match.. recon automation misc
pasv-agrsv 57.6bb54f7 Passive recon / OSINT automation script. automation recon
penbox 81.3b77c69 A Penetration Testing Framework - The Tool With All The Tools. automation
pentestgpt v0.9.1.r66.g72a261a A penetration testing tool empowered by ChatGPT. It is designed to automate the penetration testing process. automation
pentestly 1798.93d1b39 Python and Powershell internal penetration testing framework. scanner recon automation
pentmenu 218.2e45233 A bash script for recon and DOS attacks. automation
phemail 28.302b24d A python open source phishing email tool that automates the process of sending phishing emails as part of a social engineering test. social automation
pin 3.28.r98749 A dynamic binary instrumentation tool. automation binary reversing
pmcma 1.00 Automated exploitation of invalid memory writes (being them the consequences of an overflow in a writable section, of a missing format string, integer overflow, variable misuse, or any other type of memory corruption). exploitation automation fuzzer
portia 39.2e6e608 Automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. automation
powerops 32.13fe55b PowerShell Runspace Portable Post Exploitation Tool aimed at making Penetration Testing with PowerShell "easier". windows automation
ptf 1491.f87dfa8 The Penetration Testers Framework is a way for modular support for up-to-date tools. exploitation scanner recon automation
pupy 2988.4b78dc58 Opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python. automation exploitation
pureblood 37.2c5ce07 A Penetration Testing Framework created for Hackers / Pentester / Bug Hunter. automation webapp scanner fuzzer
pwndrop 18.385ba70 Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV. webapp exploitation automation
pyfuscation 17.6d8d53f Obfuscate powershell scripts by replacing Function names, Variables and Parameters. automation
python-arsenic 21.8 Async WebDriver implementation for asyncio and asyncio-compatible frameworks. automation webapp
python-shodan 1.31.0 Python library for Shodan (https://developer.shodan.io). automation
python2-shodan 1.28.0 Python library and command-line utility for Shodan (https://developer.shodan.io). automation
recomposer 2.90f85ed Randomly changes Win32/64 PE Files for 'safer' uploading to malware and sandbox sites. automation binary
regeorg 30.1ca54c2 The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn. automation cracker proxy scanner
reptor 0.7 CLI tool to automate pentest reporting with SysReptor. misc automation
rhodiola 4.8bc08a0 Personalized wordlist generator with NLP, by analyzing tweets (A.K.A crunch2049). automation cracker
rsmangler 1.4 rsmangler takes a wordlist and mangle it automation
sakis3g 0.2.0e An all-in-one script for connecting with 3G. automation misc
sandmap 579.a7c4860 Nmap on steroids! Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles. scanner automation
sc-make 12.7e39718 Tool for automating shellcode creation. exploitation automation
scap-security-guide 0.1.60 Security compliance content in SCAP, Bash, Ansible, and other formats. automation defensive scanner
scap-workbench 1.2.1 SCAP Scanner And Tailoring Graphical User Interface. automation defensive scanner
search1337 1:11.bf03ec9 Online, lightweight exploit scanner and downloader. automation exploitation
searchsploit 1:1828.2ae6cf2b7 The official Exploit Database search tool. automation exploitation
sharesniffer 58.a0c5ed6 Network share sniffer and auto-mounter for crawling remote file systems. scanner automation
shellerator 32.0ed6571 Simple command-line tool aimed to help pentesters quickly generate one-liner reverse/bind shells in multiple languages. automation
shellme 5.d5206f0 Because sometimes you just need shellcode and opcodes quickly. This essentially just wraps some nasm/objdump calls into a neat script. exploitation automation
shellpop 148.a145349 Generate easy and sophisticated reverse or bind shell commands. automation
shellz 161.0ed068f A script for generating common revshells fast and easy. automation
shodan 1.13.0 Python library for Shodan (https://developer.shodan.io). automation
sign 10.2dc4018 Automatically signs an apk with the Android test certificate. mobile automation
simple-ducky 20.f15079e A payload generator. automation exploitation
sipvicious 462.fd3e7c7 Tools for auditing SIP devices automation exploitation
sn00p 0.8 A modular tool written in bourne shell and designed to chain and automate security tools and tests. automation scanner recon fingerprint networking fuzzer exploitation
sn1per 1:595.b237711 Automated Pentest Recon Scanner. recon automation scanner cracker
sploitctl 1:3.0.4 Fetch, install and search exploit archives from exploit sites like exploit-db and packetstorm. automation exploitation
spookflare 24.19491b5 Loader, dropper generator with multiple features for bypassing client-side and network-side countermeasures. automation exploitation
ssl-phuck3r 2.0 All in one script for Man-In-The-Middle attacks. sniffer networking automation
statsprocessor 5:0.11 A high-performance word-generator based on per-position Markov-attack. automation
thefatrat 813.b0586d0 TheFatRat a massive exploiting tool: easy tool to generate backdoor and easy tool to post exploitation attack. automation exploitation
tiger 3.2.3 A security scanner, that checks computer for known problems. Can also use tripwire, aide and chkrootkit. automation scanner
tlssled 1.3 A Linux shell script whose purpose is to evaluate the security of a target SSL/TLS (HTTPS) web server implementation. automation scanner
tomcatwardeployer 98.4535e64 Apache Tomcat auto WAR deployment & pwning penetration testing tool. exploitation automation webapp
torctl 1:0.5.7 Script to redirect all traffic through tor network. automation
traxss 81.48dee2e Automated XSS Vulnerability Scanner. scanner automation
ttpassgen 133.a06d99d Highly flexible and scriptable password dictionary generator based on Python. automation cracker
unix-privesc-check 1.4 Tries to find misconfigurations that could allow local unprivilged users to escalate privileges to other users or to access local apps (e.g. databases). automation scanner
username-anarchy 54.d5e653f Tools for generating usernames when penetration testing. automation
usernamer 20.12983f8 Pentest Tool to generate usernames/logins based on supplied names. misc automation
valhalla 87.c010a48 Valhalla API Client. automation misc
vbsmin v1.1.0.r97.gec78173 VBScript minifier. packer automation
veil 5:297.d8acd4c A tool designed to generate metasploit payloads that bypass common anti-virus solutions. automation exploitation
vlan-hopping 21.a37ba4e Easy 802.1Q VLAN Hopping automation networking recon
voiphopper 2.04 A security validation tool that tests to see if a PC can mimic the behavior of an IP Phone. It rapidly automates a VLAN Hop into the Voice VLAN. automation voip
wifi-autopwner 36.faa4d01 Script to automate searching and auditing Wi-Fi networks with weak security. automation wireless
wikigen 8.348aa99 A script to generate wordlists out of wikipedia pages. automation misc
winpwn 408.65f9ed2 Automation for internal Windows Penetrationtest / AD-Security. windows automation
wmd 30.32e249a Python framework for IT security tools. automation
wnmap 0.1 A shell script written with the purpose to automate and chain scans via nmap. You can run nmap with a custom mode written by user and create directories for every mode with the xml/nmap files inside. automation scanner
xcat 266.faaf8fe A command line tool to automate the exploitation of blind XPath injection vulnerabilities. exploitation automation
yinjector 0.1 A MySQL injection penetration tool. It has multiple features, proxy support, and multiple exploitation methods. exploitation webapp automation
zeratool 48.3fb3262 Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems. exploitation automation
zirikatu 7.afe1d9c Fud Payload generator script. exploitation automation