Ecosyste.ms: Issues

An open API service for providing issue and pull request metadata for open source projects.

GitHub / enaqx/awesome-pentest issues and pull requests

#485 - Adding SecOps Solution under Network Vulnerability Scanners section

Pull Request - State: open - Opened by ashwani95 about 2 months ago

#481 - Add Ronin to the "Multi-paradigm Frameworks" section

Pull Request - State: closed - Opened by postmodern 3 months ago

#479 - Fixed link to awesome-pentest-cheat-sheets

Pull Request - State: closed - Opened by ByteSnipers 4 months ago

#478 - Update Dradis website link to reflect new domain used

Pull Request - State: closed - Opened by LeonHarmse 6 months ago - 2 comments

#477 - Added Mac OSX Binary Fingerprint Tool

Pull Request - State: open - Opened by J-GainSec 7 months ago

#476 - Added Pixee

Pull Request - State: open - Opened by pixeeai 8 months ago - 1 comment

#475 - Pentest hackning resources.

Issue - State: open - Opened by MadMaxCryptoCrazy 8 months ago

#474 - Pentest-Ground

Pull Request - State: closed - Opened by pentesttools-com 9 months ago

#473 - XSS help

Issue - State: open - Opened by Chrislinuxos 10 months ago

#472 - Updated Reconmap URL from org to com

Pull Request - State: closed - Opened by w33ts 11 months ago

#471 - Add GraphQL, a GraphQL API data model visualization tool.

Pull Request - State: closed - Opened by fabacab 11 months ago

#470 - Add YAUHD into Physical Access Tools section

Pull Request - State: closed - Opened by J-Run 11 months ago - 1 comment

#469 - Add Hexway Hive into Collaboration Tools section

Pull Request - State: closed - Opened by J-Run 11 months ago

#468 - Add OpalOPC

Pull Request - State: closed - Opened by ValtteriL 11 months ago - 2 comments

#467 - Add PETEP

Pull Request - State: closed - Opened by Warxim 12 months ago

#466 - Added Embeddedsw.net to `Steganography Tools`

Pull Request - State: open - Opened by loneicewolf about 1 year ago - 1 comment

#465 - Add H26Forge, a video file exploit development tool. Alphabetize list.

Pull Request - State: closed - Opened by fabacab about 1 year ago

#464 - Add Deepinfo

Pull Request - State: closed - Opened by CyberSecurityRepo about 1 year ago - 1 comment

#463 - Add CISA KEV vulnerability database.

Pull Request - State: closed - Opened by fabacab about 1 year ago

#462 - Add Columbus Project

Pull Request - State: open - Opened by g0rbe about 1 year ago

#461 - g

Issue - State: open - Opened by ethicalhackerarbaz over 1 year ago

#460 - Here pen testing

Issue - State: closed - Opened by shubhambajetha over 1 year ago

#459 - pentest

Issue - State: open - Opened by ethicalhackerarbaz over 1 year ago

#458 - Add Flipper One

Pull Request - State: closed - Opened by WebSnke over 1 year ago

#457 - Update README to include OWASP WrongSecrets docker container

Pull Request - State: closed - Opened by commjoen over 1 year ago

#456 - Added VulDB

Pull Request - State: closed - Opened by marcruef over 1 year ago

#455 - Netsparker

Issue - State: open - Opened by scresante almost 2 years ago

#454 - Pentest

Issue - State: open - Opened by chaosusr almost 2 years ago

#453 - Pentest

Issue - State: open - Opened by chaosusr almost 2 years ago

#452 - Added nuclei scanner

Pull Request - State: open - Opened by f1she3 almost 2 years ago

#451 - Awesome hackings

Issue - State: open - Opened by Lucylu4u almost 2 years ago

#450 - Pentesting

Issue - State: open - Opened by kelloggjr almost 2 years ago

#449 - Update README.md

Pull Request - State: open - Opened by jondot almost 2 years ago

#448 - badtouch was renamed to authoscope

Pull Request - State: open - Opened by fabaff almost 2 years ago

#447 - Update FOCA tool URL

Pull Request - State: closed - Opened by freeload101 almost 2 years ago

#446 - Update Swiss Cyber Storm Information

Pull Request - State: closed - Opened by ExeqZ almost 2 years ago

#445 - Add Awesome Censys Queries

Pull Request - State: open - Opened by thehappydinoa about 2 years ago

#444 - Update README.md

Pull Request - State: closed - Opened by dx7er about 2 years ago - 1 comment

#443 - Update README.md

Pull Request - State: closed - Opened by enseitankado about 2 years ago - 1 comment

#442 - Correct the description for ScanCannon

Pull Request - State: closed - Opened by jamesishandsome about 2 years ago - 1 comment

#441 - VAPT Cyber Security tools

Issue - State: open - Opened by KABIR855 about 2 years ago

#440 - Add XSS detection tool - Cyclops

Pull Request - State: open - Opened by v8blink over 2 years ago - 1 comment

#439 - Add amber

Pull Request - State: open - Opened by EgeBalci over 2 years ago

#438 - add tlsmate to Transport Layer Security Tools

Pull Request - State: open - Opened by patdhlk over 2 years ago

#437 - Add Facebook Friend List Scraper

Pull Request - State: closed - Opened by n0kovo over 2 years ago

#436 - Add curl2sqlmap

Pull Request - State: closed - Opened by n0kovo over 2 years ago - 1 comment

#435 - A lot of the tools are not being maintained anymore.

Issue - State: open - Opened by 4o3Gone over 2 years ago

#434 - Collaboration Tools - add complete list

Pull Request - State: open - Opened by noraj over 2 years ago

#433 - Other Online List - add rawsec inventory

Pull Request - State: closed - Opened by noraj over 2 years ago

#432 - chore: Add `wekzeug-debug`

Pull Request - State: closed - Opened by its0x08 over 2 years ago

#431 - Update README.md

Pull Request - State: open - Opened by Rahul-Thakur7 over 2 years ago

#430 - Add D(HE)ater

Pull Request - State: closed - Opened by c0r0n3r over 2 years ago

#429 - Add CryptoLyzer and ssh-audit

Pull Request - State: open - Opened by c0r0n3r over 2 years ago - 1 comment

#428 - Add Netlas, network device search engine tool

Pull Request - State: open - Opened by yobosov over 2 years ago

#427 - Add Post Exploitation CC Tools category

Pull Request - State: closed - Opened by raph over 2 years ago

#426 - Add RAT category and add fileless-xec into it

Pull Request - State: open - Opened by ariary almost 3 years ago

#425 - Added 2 titles to Books

Pull Request - State: closed - Opened by stjepanjurekovic almost 3 years ago - 2 comments

#424 - Add Dropper category and add CurlNexec into it

Pull Request - State: closed - Opened by ariary almost 3 years ago - 1 comment

#423 - Adding Keyscope to OSINT

Pull Request - State: open - Opened by jondot almost 3 years ago

#422 - New Tools and Titles

Pull Request - State: closed - Opened by PiyushThePal almost 3 years ago - 1 comment

#421 - Update README.md

Pull Request - State: closed - Opened by deveyNull almost 3 years ago

#420 - Add QueenSono in data exfiltration tool

Pull Request - State: closed - Opened by ariary almost 3 years ago

#419 - A bunch of New Tools

Issue - State: open - Opened by RezVIKONG about 3 years ago

#417 - Add Netz to Network Reconnaissance Tools

Pull Request - State: open - Opened by jondot over 3 years ago

#416 - Pen test tool list

Issue - State: closed - Opened by sankalp134 over 3 years ago

#415 - Update README.md

Pull Request - State: closed - Opened by missbcross over 3 years ago - 1 comment

#414 - Add Lab Section to Intentionally Vulnerable Systems

Pull Request - State: closed - Opened by oliverwiegers over 3 years ago - 1 comment

#413 - Add SigPloit, cellular/module phone operator telecom pentest framework.

Pull Request - State: closed - Opened by fabacab over 3 years ago

#412 - Added syn-file for data exfiltration and pentestwiki.org

Pull Request - State: open - Opened by defensahacker over 3 years ago

#411 - Closes #373: Add dirsearch and git-scanner to appropriate Web category.

Pull Request - State: closed - Opened by fabacab over 3 years ago

#410 - Closes #406: Add Pentest Collaboration Framework (PCF).

Pull Request - State: closed - Opened by fabacab over 3 years ago

#409 - Add categories for Web Exploitation megacategory.

Pull Request - State: closed - Opened by fabacab over 3 years ago - 1 comment

#408 - Sandboxing

Issue - State: closed - Opened by upstreampentest over 3 years ago - 1 comment

#407 - Add kube-hunter (Kubernetes pentest tool) and Open Source Vulnerabilities (a vuln DB).

Pull Request - State: closed - Opened by fabacab over 3 years ago - 1 comment

#406 - Add PCF tool

Issue - State: closed - Opened by drakylar over 3 years ago - 1 comment

#405 - Added clickjacker.io to the list

Pull Request - State: open - Opened by SaurabhhB over 3 years ago - 2 comments

#404 - Plus one tool - Spyse

Pull Request - State: open - Opened by Luci-d over 3 years ago

#403 - Closes #402: Recognize H2HC by adding it to Conferences section.

Pull Request - State: closed - Opened by fabacab almost 4 years ago

#402 - Add Conferences and Events

Issue - State: closed - Opened by sbaliza almost 4 years ago

#401 - Add Depix, tool for reversing heavily pixelated text.

Pull Request - State: closed - Opened by fabacab almost 4 years ago - 1 comment

#400 - Add new privesc subsection, "Password Spraying" with two new tools.

Pull Request - State: closed - Opened by fabacab almost 4 years ago

#399 - Add Awesome Malware list to "Other Lists Online."

Pull Request - State: closed - Opened by fabacab almost 4 years ago - 1 comment

#398 - Add GraphQL Intruder to the Web Exploitation section

Pull Request - State: open - Opened by davinerd almost 4 years ago

#397 - added The Art of Network Penetration Testing

Pull Request - State: closed - Opened by ipcenas almost 4 years ago - 1 comment

#396 - Remove deadlink

Pull Request - State: closed - Opened by duraki almost 4 years ago

#395 - Update README.md

Pull Request - State: closed - Opened by SurajKeshri1998 almost 4 years ago

#394 - Removing double "for"

Pull Request - State: closed - Opened by spekulatius almost 4 years ago

#393 - Update README.md

Pull Request - State: closed - Opened by PiyushThePal almost 4 years ago - 1 comment
Labels: spam

#392 - Added Detect It Easy(DiE)

Pull Request - State: closed - Opened by horsicq almost 4 years ago

#391 - Added Git-Scanner for Web Exploitation Tools

Pull Request - State: closed - Opened by HightechSec almost 4 years ago - 2 comments
Labels: spam

#388 - Added Cyber Security Event In Asia

Pull Request - State: open - Opened by nirmalunagar almost 4 years ago

#387 - Add Reconmap under the Collaboration tools section

Pull Request - State: closed - Opened by santiagolizardo about 4 years ago - 4 comments

#386 - Add `phpsploit` (C2 framework via PHP oneliner)

Pull Request - State: closed - Opened by nil0x42 about 4 years ago

#373 - Add web scanners

Issue - State: closed - Opened by vasylnakvasiuk over 4 years ago

#320 - Added Application Recon category

Pull Request - State: closed - Opened by frankxayachack almost 5 years ago - 4 comments