Quantcast
Channel: KitPloit - PenTest Tools!
Browsing all 5816 articles
Browse latest View live
ā†§

Image may be NSFW.
Clik here to view.

Singularity - A DNS Rebinding Attack Framework

Singularity of Origin is a tool to perform DNS rebinding attacks. It includes the necessary components to rebind the IP address of the attack server DNS name to the target machine's IP address and to...

View Article


Image may be NSFW.
Clik here to view.

Photon v1.1.4 - Incredibly Fast Crawler Designed For Recon

Incredibly Fast Crawler Designed For Recon.Key FeaturesData ExtractionPhoton can extract the following data while crawling:URLs (in-scope & out-of-scope)URLs with parameters...

View Article


Image may be NSFW.
Clik here to view.

Burpcommander - Ruby Command-Line Interface To Burp Suite's REST API

Ruby command-line interface to Burp Suite's REST APIUsageburpcommander VERSION: 1.0.1 - UPDATED: 08/29/2018 -t, --target [IP Address] Defaults to 127.0.0.1 -p, --port [Port Number] Defaults to 1337 -k,...

View Article

Image may be NSFW.
Clik here to view.

Network-Attacker - WiFi Stress Testing Beacon Flooding & Deauthentication Attack

network-attacker V0.1 is a Wifi Stress Testing Bash Script Program Based on Mdk3 [Beacon Flooding & Deauthentication Attack] Created To Help Beginners And even Professionals For a eacon Flooding Or...

View Article

Image may be NSFW.
Clik here to view.

HackBar - HackBar Plugin For Burpsuite

HackBar - HackBar Plugin For Burpsuite V1.0.RequirementsBurpsuiteJavaHow to InstallDownload Jar 'https://github.com/d3vilbug/HackBar/releases/tag/1.0' and add in burpsuiteTested onBurpsuite...

View Article


Image may be NSFW.
Clik here to view.

Nmap Bootstrap XSL - A Nmap XSL Implementation With Bootstrap

A Nmap XSL implementation with Bootstrap.How to useAdd the nmap-bootstrap.xsl as stylesheet to your Nmap scan. For example: nmap -sS -T4 -A -sC -oA scanme --stylesheet...

View Article

Image may be NSFW.
Clik here to view.

Vboxdie-Cracker - VirtualBox Disk Image Encryption Password Cracker

Virtual Box Disk Image Encryption password crackerRequirementsPHP >= 5.5.0OpenSSL >= 1.0.1 (XTS support)Algorithm descriptionUser password is stored using a combination of PBKDF2 and AES-XTS as...

View Article

Image may be NSFW.
Clik here to view.

DVR-Exploiter - Bash Script Program Exploit The DVR's Based On CVE-2018-9995

DVR-Exploiter[*] Exploit Title: DVR Credentials Exposed [*] Date: 09/04/2018[*] Exploit Author: Fernandez Ezequiel[*] DVR-Exploiter By: Belahsan Ouerghi [*] Contact:...

View Article


Image may be NSFW.
Clik here to view.

Exploit CVE-2017-6079 - Blind Command Injection In Edgewater Edgemarc Devices

This exploit was developed based on the technical description by depthsecurityĀ https://depthsecurity.com/blog/cve-2017-6079-blind-command-injection-in-edgewater-edgemarc-devicesDescriptionThe HTTP...

View Article


Image may be NSFW.
Clik here to view.

JoomScan 0.0.7 - OWASP Joomla Vulnerability Scanner Project

OWASP Joomla! Vulnerability Scanner (JoomScan) is an open source project, developed with the aim of automating the task of vulnerability detection and reliability assurance in Joomla CMS deployments....

View Article

Image may be NSFW.
Clik here to view.

SharpSploit - A .NET Post-Exploitation Library Written In C#

SharpSploit is a .NET post-exploitation library written in C# that aims to highlight the attack surface of .NET and make the use of offensive .NET easier for red teamers.SharpSploit is named, in part,...

View Article

Image may be NSFW.
Clik here to view.

SocialBox - A Bruteforce Attack Framework (Facebook, Gmail, Instagram, Twitter)

SocialBox is a Bruteforce Attack Framework [Facebook, Gmail, Instagram,Twitter], Coded By Belahsan Ouerghi.Installationsudo apt-get install gitsudo git clone...

View Article

Image may be NSFW.
Clik here to view.

Mail Security Tester - A Testing Framework For Mail Security And Filtering...

A testing framework for mail security and filtering solutions.IMPORTANT: Don't do anything evil with this! Tests of cloud or otherwise hosted solutions should always be approved by the tested provider....

View Article


Image may be NSFW.
Clik here to view.

Drozer v2.4.4 - The Leading Security Assessment Framework For Android

drozer (formerly Mercury) is the leading security testing framework for Android.drozer allows you to search for security vulnerabilities in apps and devices by assuming the role of an app and...

View Article

Image may be NSFW.
Clik here to view.

Udp2raw-tunnel - A UDP Tunnel which tunnels UDP via FakeTCP/UDP/ICMP Traffic...

A UDP Tunnel which tunnels UDP via FakeTCP/UDP/ICMP Traffic by using Raw Socket, helps you Bypass UDP FireWallsĀ (or Unstable UDP Environment).Ā Its Encrypted, Anti-Replay and Multiplexed.It also acts as...

View Article


Image may be NSFW.
Clik here to view.

Put2Win - Script To Automatize Shell Upload By PUT HTTP Method To Get...

Script to automatize shell upload by PUT HTTP method to get meterpreter.DependenciesIt's necessary to have installed nmap and msfvenom tools for a correct operationInstallationgit clone...

View Article

Image may be NSFW.
Clik here to view.

Seeker v1.0.7 - Get Accurate Location using a Fake Website

Concept behind Seeker is simple, just like we host phishing pages to get credentials why not host a fake page that requests your loction just like many popular location based websites.Seeker Hosts a...

View Article


Image may be NSFW.
Clik here to view.

JShell - Get A JavaScript Shell With XSS

JShell - Get a JavaScript shell with XSS.UsagesRun shell.pyand JShell will automatically try to detect your IP address, default LPORT is 33.As you can see the payload has been generated and now all you...

View Article

Image may be NSFW.
Clik here to view.

Aircrack-ng 1.4 - Complete Suite Of Tools To Assess WiFi Network Security

Aircrack-ngĀ is a complete suite of tools to assess WiFi network security.It focuses on different areas of WiFi security:Monitoring: Packet capture and export of data to text files for further...

View Article

Image may be NSFW.
Clik here to view.

BYOB - Build Your Own Botnet

BYOB (Build Your Own Botnet)Disclaimer: This project should be used for authorized testing or educational purposes only.BYOB is an open-source project that provides a framework for security researchers...

View Article
Browsing all 5816 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>