Quantcast
Channel: KitPloit - PenTest Tools!
Browsing all 5816 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

Netpwn - Tool Made To Automate Tasks Of Pentesting

A framework made to automate tasks of pentesting. Written in python 2.7ScreenshotsInstallgit clone https://github.com/3XPL017/netpwn.gitcd netpwnchmod +x...

View Article


Image may be NSFW.
Clik here to view.

Sandmap - A Tool Supporting Network And System Reconnaissance Using The...

Sandmap is a tool supporting network and system reconnaissance using the massive Nmap engine. It provides a user-friendly interface, automates and speeds up scanning and allows you to easily use many...

View Article


Image may be NSFW.
Clik here to view.

CenoCipher - Easy-To-Use, End-To-End Crypto-Communication Tool

CenoCipher is a free, open-source, easy-to-use tool for exchanging secure encrypted communications over the internet. It uses strong cryptography to convert messages and files into encrypted...

View Article

Image may be NSFW.
Clik here to view.

OWASP Juice Shop - An Intentionally Insecure Webapp For Security Trainings...

OWASP Juice Shop is an intentionally insecure web application written entirely in JavaScript which encompasses the entire range of OWASP Top Ten and other severe security flaws.For a detailed...

View Article

Image may be NSFW.
Clik here to view.

Honeybits - A Simple Tool Designed To Enhance The Effectiveness Of Your Traps...

A simple tool designed to enhance the effectiveness of your traps by spreading breadcrumbs & honeytokens across your production servers and workstations to lure the attacker toward your...

View Article


Image may be NSFW.
Clik here to view.

DNSBin - Tool To Test Data Exfiltration Through DNS (RCE and XXE)

DNSBin is a simple tool to test data exfiltration through DNS and help test vulnerability like RCE or XXE when the environment has significant constraint. The project is in two parts, the first one is...

View Article

Image may be NSFW.
Clik here to view.

OWASP iGoat (Swift) - A Damn Vulnerable Swift Application For iOS

This is a Swift version of original iGoat Objective C project. Using OWASP iGoat, you can learn exploiting and defending vulnerabilities in iOS Swift applications. Developed using Swif 4 and Ruby iGoat...

View Article

Image may be NSFW.
Clik here to view.

Linux Screenshot XWindows - Volatility Plugin To Extract X Screenshots From A...

The goal of this volatility plugin is to extract a screenshot of all open X windows from a memory dump.OverviewThe plugin first dumps the X server memory mappings. These mappings are then given in...

View Article


Image may be NSFW.
Clik here to view.

Whoisleak - This Tool Queries The Emails That Registered The Domain And...

This tool queries the emails that registered the domain and verifies if they were leaked in some data leak.To install$ apt-get install nodejs-legacy$ pip install -r requirements.txtUsage Examplepython...

View Article


Image may be NSFW.
Clik here to view.

GitBackdorizer - Is A Proof Of Concept That Uses The Lack Of User Attention...

GitBackdorizer is a proof of concept, fully inspired in Ulisses Castro's 50 ton of backdoors talk, that abuses the lack of user attention to steal git access credentials.How it WorksGitBackdorizer...

View Article

Image may be NSFW.
Clik here to view.

FireShodanMap - A Realtime Map That Integrates Firebase, Google Maps And Shodan

FireShodanMap is a Realtime map that integrates Firebase and Shodan. A search is carried out using Shodan searching vulnerable devices and they are showed on the map for analysis. All data updated in...

View Article

Image may be NSFW.
Clik here to view.

Heap Viewer - An IDA Pro Plugin To Examine The Glibc Heap, Focused On Exploit...

An IDA Pro plugin (for now) to examine the heap, focused on exploit development.Currently only supports glibc malloc (ptmalloc2).RequirementsIDA Pro >= 6.9Tested onglibc <= 2.27 (x86,...

View Article

Image may be NSFW.
Clik here to view.

AggressorScripts - Collection Of Aggressor Scripts For Cobalt Strike 3.0+...

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources:All_In_One.cna v1 - Removed and outdatedAll purpose script to enhance the user's experience with cobaltstrike. Custom...

View Article


Image may be NSFW.
Clik here to view.

Autopwn v2.0 - A Simple Bash Based Metasploit Automation Tool

A simple bash based metasploit automation tool!With just a few clicks, own any android or windows device!!Update:Changed the name from Autopreter to Autopwn™System-wide installation (just enter Autopwn...

View Article

Image may be NSFW.
Clik here to view.

Dnsmorph - Domain Name Permutation Engine Written In Go

DNSMORPH is a domain name permutation engine, inspired by dnstwist. It is written in Go making for a compact and very fast tool. It robustly handles any domain or subdomain supplied and provides a...

View Article


Image may be NSFW.
Clik here to view.

Airpydump - Analyze Wireless Packets On The Fly. Currently Supporting Three...

Analyze Wireless Packets on the fly. Currently supporting three working Modes (Reader, Live, Stealth)Descriptionairpydump is a wireless packet analyzer, providing the interface most likely that of...

View Article

Image may be NSFW.
Clik here to view.

AutoTTP - Automated Tactics Techniques & Procedures

Automated Tactics Techniques & Procedures. Re-running complex sequences manually for regression tests, product evaluations, generate data for researchers & so on can be tedious. I toyed with...

View Article


Image may be NSFW.
Clik here to view.

Parrot Security 4.0 - Security GNU/Linux Distribution Designed with Cloud...

Parrot 4.0 is now available for download. The development process of this version required a lot of time, and many important updates make this release an important milestone in the history of our...

View Article

Image may be NSFW.
Clik here to view.

Acunetix v12 - More Comprehensive, More Accurate and now 2X Faster

In-depth analysis of JavaScript-rich sites and Single Page ApplicationsAcunetix, the pioneer in automated web application security software, has announced the release of version 12. This new version...

View Article

Image may be NSFW.
Clik here to view.

Dumpzilla - Extract All Forensic Interesting Information Of Firefox,...

Dumpzilla official site: [www.dumpzilla.org] (http://www.dumpzilla.org "Mozilla browser forensic tool")Manual: [Español] (http://dumpzilla.org/Manual_dumpzilla_es.txt "Manual en español de dumpzilla")...

View Article
Browsing all 5816 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>