Web Analytics

PentestingEverything

⭐ 879 stars Indonesian by m14r41

Mendatang:

🌐 Bahasa

Daftar Isi

| No. | Jenis Pentesting | No. | Nama Direktori | | --- | ------------------------------------------------------------------------------------------------------------------------- | --- | ---------------------------------------------------------------------------------------------------------------------- | | 1 | Keamanan Aplikasi Web | 11 | Keamanan Active Directory | | 2 | Keamanan API | 12 | Keamanan Infrastruktur | | 3 | Keamanan Aplikasi Mobile | 13 | Pemodelan Ancaman | | 4 | Keamanan Aplikasi Thick Client | 14 | Keamanan IoT | | 5 | Tinjauan Kode Sumber | 15 | OSINT (Open Source Intelligence) | | 6 | Keamanan Jaringan | 16 | Keamanan Blockchain | | 7 | Keamanan Wi-Fi | 17 | Keamanan Pipeline CI/CD | | 8 | Keamanan Cloud | 18 | Keamanan Kontainer Docker | | 9 | DevSecOps | 19 | Pengujian Penetrasi Phishing | | 10 | Tinjauan Konfigurasi | 20 | Analisis Forensik |


| No. | Jenis Pentesting | Deskripsi | | --- | ---------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------ | | 1 | Keamanan Aplikasi Web | Menilai dan mengamankan aplikasi web dari kerentanan. | | 2 | Keamanan API | Menguji dan meningkatkan keamanan API dan mikroservis. | | 3 | Keamanan Aplikasi Mobile | Mengevaluasi keamanan aplikasi dan perangkat mobile. | | 4 | Keamanan Aplikasi Thick Client | Menilai aplikasi thick client terhadap isu keamanan. | | 5 | Tinjauan Kode Sumber | Menganalisis kode sumber untuk menemukan dan memperbaiki kerentanan. | | 6 | Keamanan Jaringan | Mengamankan jaringan dengan mengidentifikasi dan menanggulangi kelemahan. | | 7 | Keamanan Jaringan Wi-Fi | Mengevaluasi keamanan jaringan dan akses poin Wi-Fi. | | 8 | Keamanan Cloud | Menilai keamanan sistem dan layanan berbasis cloud. | | 9 | Keamanan Active Directory | Mengevaluasi keamanan lingkungan Active Directory. | | 10 | Keamanan Infrastruktur | Mengamankan infrastruktur TI dan aset yang mendasarinya. | | 11 | Pemodelan Ancaman | Memodelkan dan menilai ancaman untuk meningkatkan keamanan sistem. | | 12 | Keamanan IoT | Mengidentifikasi dan mengurangi kerentanan pada perangkat IoT.| | 13 | OSINT (Open Source Intelligence) | Mengumpulkan intelijen dari sumber terbuka untuk analisis keamanan.| | 14 | Keamanan Blockchain | Menilai sistem blockchain untuk keamanan dan kepatuhan. | | 15 | Keamanan Pipeline CI/CD | Mengevaluasi keamanan pipeline integrasi berkelanjutan. | | 16 | Keamanan Kontainer Docker | Mengamankan kontainer Docker dan aplikasi terkontainerisasi. | | 17 | DevSecOps | Mengintegrasikan praktik keamanan sepanjang siklus hidup DevOps. | | 18 | Pengujian Penetrasi Phishing | Mensimulasikan dan menganalisis serangan phishing untuk pelatihan kesadaran. | | 19 | Tinjauan Konfigurasi | Memeriksa dan memverifikasi konfigurasi sistem untuk isu keamanan. | | 20 | Analisis Forensik | Menyelidiki dan menganalisis bukti digital pasca insiden. |


🛡️ Pentesting & Alat 🛡️

Lebih dari 40 Jenis Alat Penilaian Keamanan


Pengujian Penetrasi dan Alat

| Kategori | Alat | | ------------------------ | ------------------------------------------------------------------------------------------- | | Pentesting Aplikasi Web | Burp Suite Pro 🌐, Acunetix 🌐, HCL-AppScan 🌐, Invicti Netsparker 🌐, Fortify WebInspect 🌐, WPScan 🌐, Nikto 🌐, Nuclei 🌐, SQLMap 🌐, OWASP ZAP 🌐, Nmap 🌐, Dirb 🌐, FFUF 🌐, WhatWeb 🌐 | | Keamanan Android | MobSF 📱, Frida 📱, APKTool 📱, JADX-gui 📱, Android Studio/Genymotion 📱, Drozer 📱, Magisk Root 📱, Xposed Framework 📱, APKX 📱, mitmproxy 📱, Objection 📱, adb 📱, AndroBugs 📱, Quark Engine 📱, AppMon 📱, ApkScan 📱 | | Keamanan iOS | MobSF 📲, Frida 📲, Objection 📲, Chakar1n 📲, palera1n 📲, Cycript 📲, iOS Hook 📲, Needle 📲, Class-dump 📲, SSL Kill Switch 2 📲, iMazing 📲, Passionfruit 📲, ios-decrypt 📲 | | Pentesting API | Postman 📡, Burp Suite Pro 📡, Swagger UI 📡, Kite Runner 📡, Insomnia 📡, GraphQL Voyager 📡, GraphQL Raider 📡 | | Tinjauan Kode Aman | SonarQube 🔐, Snyk 🔐, Semgrep 🔐, Fortify-Workbench Audit 🔐, Checkmarx 🔐, Veracode 🔐, CodeQL 🔐, Bandit 🔐, FindSecBugs 🔐, Gitleaks 🔐 | | Pentesting Thick Client | Fiddler 💻, Sysinternals Suite 💻, dnSpy 💻, de4dot 💻, IDA Pro 💻, Process Explorer 💻, CFF Explorer 💻, OllyDbg 💻, x64dbg 💻, Ghidra 💻, Burp Suite Pro 💻, Wireshark 💻 |

| Network Pentesting | Nmap 🌐, Wireshark 🌐, Metasploit 🌐, Nessus 🌐, OpenVAS 🌐, Responder 🌐, CrackMapExec 🌐, Netcat 🌐, Bettercap 🌐 |

Versi Lebih Lengkap

| Kategori | Alat | |--------------------------|----------------------------------------------------------------------------------------------| | Active Directory Pentesting | BloodHound 🏢, Mimikatz 🔑, CrackMapExec 🏢, Impacket 📂, Kerbrute 🎭, Rubeus 🔓, LDAPDomainDump 📜, SharpHound 🕵️, PowerView 👀, ADRecon 📊 | | Keamanan Cloud | Prowler ☁️, ScoutSuite ☁️, CloudSploit ☁️, Pacu ☁️, Steampipe ☁️, CloudMapper ☁️, NCC Scout ☁️, kube-bench ☁️, Terrascan ☁️, KICS ☁️ | | Keamanan IoT | Firmwalker 🔌, Binwalk 🔌, Firmware-Mod-Kit 🔌, Shodan 🔌, RIOT 🔌, JTAGulator 🔌, Qiling 🔌, Ghidra 🔌, Avatar2 🔌, Firmadyne 🔌 | | Pentesting Firewall | hping3 🔥, NPing 🔥, Scapy 🔥, Zmap 🔥, firewalk 🔥, FTester 🔥, Nmap (Firewall Bypass) 🔥, Packet Sender 🔥, T50 🔥, ETTERCAP 🔥, TCPReplay 🔥 | | Analisis Firmware | Binwalk 🔍, Firmware Analysis Toolkit (FAT) 🔍, QEMU 🔍, Ghidra 🔍, IDA Pro 🔍, Firmware-Mod-Kit 🔍, Radare2 🔍, Firmadyne 🔍 | | Keamanan Kontainer | Trivy 🐳, Aqua Microscanner 🐳, Clair 🐳, Anchore 🐳, Docker Bench 🐳, kube-hunter 🐳, Falco 🐳, Sysdig 🐳, Snyk 🐳, Grype 🐳 | | WiFi Pentesting | Aircrack-ng 📶, Kismet 📶, Bettercap 📶, Reaver 📶, Fluxion 📶, Wireshark 📶, hcxtools 📶, Fern WiFi Cracker 📶, Wifiphisher 📶, Hashcat 📶 | | DevSecOps | GitHub Advanced Security 🔧, Trivy 🔧, Snyk 🔧, Anchore 🔧, OWASP DC 🔧, Jenkins 🔧, Checkmarx 🔧, Veracode 🔧, Dagda 🔧, Sysdig Secure 🔧, Cloud Custodian 🔧, Bridgecrew 🔧, Kubescape 🔧 | | OSINT | theHarvester 🕵️, Maltego 🕵️, SpiderFoot 🕵️, Recon-ng 🕵️, Shodan 🕵️, FOCA 🕵️, Google Dorks 🕵️, OSINT Framework 🕵️, GHunt 🕵️, Sherlock 🕵️, PhoneInfoga 🕵️ | | Tinjauan Konfigurasi | Lynis ⚙️, OpenSCAP ⚙️, Auditd ⚙️, Tripwire ⚙️, cis-cat Pro ⚙️, Chef InSpec ⚙️, Prowler ⚙️, Kubescape ⚙️ | | Simulasi Phishing | GoPhish 🎯, SET 🎯, Evilginx2 🎯, Phishery 🎯, King Phisher 🎯, Modlishka 🎯, Phishing Frenzy 🎯 | | Forensik | Autopsy 🔍, Volatility 🔍, Sleuth Kit 🔍, FTK Imager 🔍, Redline 🔍, Magnet AXIOM 🔍, X-Ways 🔍, Bulk Extractor 🔍, ExifTool 🔍 | | Keamanan Blockchain | Mythril ⛓️, Slither ⛓️, Manticore ⛓️, Remix IDE ⛓️, Oyente ⛓️, SmartCheck ⛓️, Echidna ⛓️, Tenderly ⛓️ | | Threat Modeling | Microsoft TMT 🧠, OWASP Threat Dragon 🧠, IriusRisk 🧠, SeaSponge 🧠, Draw.io 🧠, Pytm 🧠 | | Alat Red Team | Cobalt Strike 💣, Sliver 💣, Mythic 💣, Empire 💣, Metasploit 💣, Brute Ratel 💣, Koadic 💣, FudgeC2 💣, Nishang 💣, PowerShell Empire 💣 | | Alat Blue Team | Velociraptor 🛡️, Wazuh 🛡️, OSQuery 🛡️, GRR 🛡️, Sysmon 🛡️, CrowdStrike Falcon 🛡️, Elastic Security 🛡️, Sigma Rules 🛡️ | | SIEM & Analisis Log | Splunk 📊, ELK Stack 📊, Graylog 📊, Wazuh 📊, AlienVault OSSIM 📊, SIEMonster 📊 | | Password Cracking | Hashcat 🔓, John the Ripper 🔓, Hydra 🔓, CrackStation 🔓, Cain & Abel 🔓, Medusa 🔓, THC-Hydra 🔓 | | Reverse Engineering | Ghidra 🧬, IDA Pro 🧬, x64dbg 🧬, OllyDbg 🧬, Binary Ninja 🧬, Radare2 🧬, Cutter 🧬 | | Hardware Hacking | ChipWhisperer 🔌, Saleae Logic 🔌, OpenOCD 🔌, JTAGulator 🔌, Bus Pirate 🔌, Flashrom 🔌, Arduino 🔌, Raspberry Pi 🔌, RTL-SDR 🔌 | | Social Engineering | SET 🎭, BeEF 🎭, King Phisher 🎭, Evilginx 🎭, MSF Social Engineering Toolkit 🎭, Kerangka Psikologis (Pretexting, Elicitation) 🎭 | | Keamanan SCADA/ICS | Snort ⚙️, Wireshark ⚙️, ModScan ⚙️, ModbusPal ⚙️, Scadafence ⚙️, OpenPLC ⚙️, GasPot ⚙️, Conpot ⚙️, PLCScan ⚙️ | | Social Engineering (Lengkap) | SET 🎭, BeEF 🎭, King Phisher 🎭, Modlishka 🎭, Evilginx2 🎭, EyeWitness 🎭, PhishToolkit 🎭, PhishX 🎭 | | Keamanan Rantai Pasok | Snyk 🛠️, OWASP Dependency-Check 🛠️, Trivy 🛠️, Syft 🛠️, Grype 🛠️, CycloneDX 🛠️, Whitesource 🛠️, Anchore Engine 🛠️ | | Pengujian Keamanan Email | GoPhish 📧, Modlishka 📧, SMTPTester 📧, MailSniper 📧, Evilginx2 📧, Phish5 📧, Email Header Analyzer 📧 | | Analisis Malware Mobile | APKTool 🐛, MobSF 🐛, Jadx 🐛, Frida 🐛, VirusTotal Mobile 🐛, Droidbox 🐛, Bytecode Viewer 🐛, Drozer 🐛, Quark-Engine 🐛 | | Keamanan AI/ML | Adversarial Robustness Toolbox (ART) 🤖, TextAttack 🤖, Foolbox 🤖, IBM AI Explainability 360 🤖, CleverHans 🤖, Alibi Detect 🤖, SecML 🤖, DeepExploit 🤖 | | Otomasi Keamanan / SOAR | StackStorm 🤖, Cortex XSOAR 🤖, Shuffle 🤖, DFIR-IR-Playbook 🤖, Phantom Cyber 🤖, Tines 🤖 | | Bug Bounty Toolkit | Amass 🪲, Sublist3r 🪲, Nuclei 🪲, HTTPX 🪲, Naabu 🪲, FFUF 🪲, GF 🪲, Dalfox 🪲, Kiterunner 🪲, Hakrawler 🪲, JSParser 🪲, ParamSpider 🪲 | | Credential Dumping & Cracking | LaZagne 🔐, Mimikatz 🔐, Hashcat 🔐, JohnTheRipper 🔐, Windows Credential Editor 🔐, CrackMapExec 🔐, GetNPUsers.py 🔐 | | Pembuatan Payload | MSFVenom 💉, Unicorn 💉, Shellter 💉, Veil 💉, Nishang 💉, Empire 💉, Obfuscation.io 💉, Metasploit 💉, Donut 💉 | | Honeypots / Deception| Cowrie 🐝, Dionaea 🐝, Kippo 🐝, Honeyd 🐝, T-Pot 🐝, Conpot 🐝, Canarytokens 🐝, Artillery 🐝 | | Keamanan MacOS | KnockKnock 🍏, BlockBlock 🍏, OSXCollector 🍏, Objective-See Suite 🍏, MacMonitor 🍏, Little Snitch 🍏, Dylib Hijack Scanner 🍏 | | SIEM/Analisis Log (Lanjutan) | Logstash 📊, Fluentd 📊, Loki 📊, Graylog 📊, Falco 📊, Humio 📊, Kibana 📊, Loggly 📊, Logz.io 📊 | | Windows Post-Exploitation | PowerView 🪟, Seatbelt 🪟, SharpUp 🪟, WinPEAS 🪟, Sherlock 🪟, Empire 🪟, FireEye Red Team Tools 🪟, SharpHound 🪟 | | Linux Post-Exploitation | LinPEAS 🐧, Linux Exploit Suggester 🐧, pspy 🐧, Chkrootkit 🐧, rkhunter 🐧, bashark 🐧, GTFOBins 🐧, Sudomy 🐧 | | Pengujian Keamanan Browser | BeEF 🌐, XSStrike 🌐, XSSer 🌐, Burp Collaborator 🌐, NoScript 🌐, Ublock Origin 🌐, Chrome Developer Tools 🌐 |


👨‍💻👩‍💻 Kontributor ✨👨‍💻👩‍💻

>Saya sangat menghargai minat Anda untuk berkontribusi! silakan baca Pedoman Kontribusi.

>Terima kasih yang tulus kepada individu luar biasa ini atas kontribusi mereka pada proyek ini. Anda dapat melihat emoji key untuk mengetahui berbagai cara Anda bisa berkontribusi!

Marko Živanović
Marko Živanović

🔧
Madhurendra kumar
Madhurendra kumar

💻
0xanon
0xanon

💻
InfoBugs
InfoBugs

💻
Ratnesh kumar
Ratnesh kumar

💻
Chandrabhushan Kumar
Chandrabhushan Kumar

💻
Satya Prakash
Satya Prakash

💻 👀
Wei Lin
Wei Lin

🌍


Star History

Star History Chart


Dukungan:

m14r41

--- Tranlated By Open Ai Tx | Last indexed: 2025-07-28 ---