Skip to content

m14r41/PentestingEverything

Repository files navigation

Table of Contents

Explore a comprehensive collection of resources and tools for penetration testing. Covering various domains, including web applications, network infrastructure, IoT, and more, this repository is your one-stop destination to enhance your penetration testing skills.

Whether you're a novice or an experienced professional, these resources will empower you to secure diverse systems effectively.

Table of Contents

No. Pentesting No. Directory Name
1 Web Application 09 Active Directory Pentesting
2 API Pentesting 10 Infrastructure Pentesting
3 Mobile Pentesting 11 Threat Modeling
4 Thick Client Pentesting 12 IoT Pentesting
5 Source Code Review 13 OSINT (Open Source Intelligence)
6 Network Pentesting 14 Blockchain Pentesting
7 Wi-Fi Pentesting 15 CI/CD Pentesting
8 Cloud Pentesting 16 Docker/Container Pentesting

No. Pentesting Description
1 Web Application Pentesting Assess and secure web applications for vulnerabilities.
2 API Pentesting Test and enhance the security of APIs and microservices.
3 Mobile Application Pentesting Evaluate the security of mobile apps and devices.
4 Thick Client Application Pentesting Assess thick client applications for security issues.
5 Source Code Review Analyze source code to identify and rectify vulnerabilities.
6 Network Security Testing Secure networks by identifying and addressing weaknesses.
7 Wi-Fi Network Security Testing Evaluate the security of Wi-Fi networks and access points.
8 Cloud Security Testing Assess the security of cloud-based systems and services.
9 Active Directory Security Testing Evaluate the security of Active Directory environments.
10 Infrastructure Security Testing Secure the underlying IT infrastructure and assets.
11 Threat Modeling Model and assess threats to enhance system security.
12 IoT Security Testing Identify and mitigate vulnerabilities in IoT devices.
13 OSINT (Open Source Intelligence) Gather intelligence from open sources for security analysis.
14 Blockchain Security Testing Assess blockchain systems for security and compliance.
15 CI/CD Pipeline Security Testing Evaluate the security of continuous integration pipelines.
16 Docker Container Security Testing Secure Docker containers and containerized applications.

👨‍💻 Contributions


Following are the list of contributors who have contributed to this project.

Read for Contribution CONTRIBUTING.md.

GitHub contributors

Contributions Welcome

Support:

m14r41