Kemon - An Open-Source Pre And Post Callback-Based Framework For macOS Kernel...
An Open-Source Pre and Post Callback-Based Framework for macOS Kernel Monitoring.What is Kemon?An open-source Pre and Post callback-based framework for macOS kernel monitoring. With the power of Kemon,...
View ArticleNodeXP - Detection and Exploitation Tool for Node.js Services
NodeXP is an intergrated tool, written in Python 2.7, capable of detecting possible vulnerabilities on Node.js services as well as exploiting them in an automated way, based on...
View ArticleSubScraper - External Pentest Tool That Performs Subdomain Enumeration...
SubScraper uses DNS brute force, Google & Bing scraping, and Virus Total to enumerate subdomains without an API. Written in Python3, SubScraper performs HTTP(S) requests and DNS "A" record lookups...
View ArticleGurp - Golang command-line interface to Burp Suite's REST API
RequirementsBurpSuite Professional v2.0.0beta or greater from PortSwiggerDependenciesgo get -u -v github.com/fatih/colorgo get -u -v github.com/integrii/flaggygo get -u -v github.com/tidwall/gjsongo...
View ArticlepwnedOrNot v1.1.0 - Tool To Find Passwords For Compromised Email Accounts...
pwnedOrNot uses haveibeenpwned v2 api to test email accounts and tries to find the password in Pastebin Dumps.Featureshaveibeenpwned offers a lot of information about the compromised email, some useful...
View ArticleAES-Killer - Burp Plugin To Decrypt AES Encrypted Traffic Of Mobile Apps
Burpsuite Plugin to decrypt AES Encrypted mobile app traffic.RequirementsBurpsuiteJavaTested onBurpsuite 1.7.36Windows 10xubuntu 18.04Kali Linux 2018What it doesDecrypt AES Encrypted traffic on proxy...
View ArticleXenoScan - Open Source Memory Scanner Written In C++
XenoScan is a memory scanner which can be used to scan the memory of processes to locate the specific locations of important values. These types of tools are typically used when hacking video games, as...
View ArticleDarkSpiritz - A Penetration Testing Framework For UNIX Systems
What is DarkSpiritz?Created by the SecTel Team it was a project of one of the owners to update and clean-up an older pentesting framework he had created to something updated and modern. DarkSpiritz is...
View ArticleMalwoverview - Tool To Perform An Initial And Quick Triage On Either A...
Malwoverview.py is a simple tool to perform an initial and quick triage on a directory containing malware samples (not zipped).This tool aims to :Determining similar executable malware samples (PE/PE+)...
View ArticleDbgShell - A PowerShell Front-End For The Windows Debugger Engine
A PowerShell front-end for the Windows debugger engine.Ready to tab your way to glory? For a quicker intro, take a look at Getting Started.DisclaimersThis project is not produced, endorsed, or...
View ArticleHeapHopper - A Bounded Model Checking Framework For Heap-implementations
HeapHopper is a bounded model checking framework for Heap-implementations.Setupsudo apt update && sudo apt install build-essential python-dev virtualenvwrappergit clone...
View ArticleDex2Jar - Tools To Work With Android .Dex And Java .Class Files
dex2jar Tools to work with android .dex and java .class filesdex-reader/writer: Read/write the Dalvik Executable (.dex) file. It has a light weight API similar with ASM.d2j-dex2jar: Convert .dex file...
View ArticleTakeOver v1 - Extracts CNAME Record Of All Subdomains At Once
What is Subdomain Takeover?Subdomain takeover is a class of vulnerability where subdomain points to an external service that has been deleted. The external services are Github, Heroku, Gitlab, Tumblr...
View ArticleAtlas - Quick SQLMap Tamper Suggester
Atlas is an open source tool that can suggest sqlmap tampers to bypass WAF/IDS/IPS, the tool is based on returned status code.ScreenInstallation$ git clone https://github.com/m4ll0k/Atlas.git atlas$ cd...
View ArticleDNSDiag - DNS Diagnostics And Performance Measurement Tools
Ever been wondering if your ISP is hijacking your DNS traffic? Ever observed any misbehavior with your DNS responses? Ever been redirected to wrong address and suspected something is wrong with your...
View ArticleANDRAX - The First And Unique Penetration Testing Platform For Android...
ANDRAX The first and unique Penetration Testing platform for Android smartphonesWhat is ANDRAXANDRAX is a penetration testing platform developed specifically for Android smartphones, ANDRAX has the...
View ArticleDocker TOR Hidden Service - Easily Setup A Hidden Service Inside The Tor Network
Easily run a hidden service inside the Tor network with this containerGenerate the skeleton configuration for you hidden service, replace for your hidden service pattern name. Example, if you want to...
View ArticleSandsifter - The X86 Processor Fuzzer
The sandsifter audits x86 processors for hidden instructions and hardware bugs, by systematically generating machine code to search through a processor's instruction set, and monitoring execution for...
View ArticleClrinject - Injects C# EXE Or DLL Assembly Into Every CLR Runtime And...
Injects C# EXE or DLL Assembly into any CLR runtime and AppDomain of another process. The injected assembly can then access static instances of the injectee process's classes and therefore affect it's...
View ArticleEKFiddle v.0.8.2 - A Framework Based On The Fiddler Web Debugger To Study...
A framework based on the Fiddler web debugger to study Exploit Kits, malvertising and malicious traffic in general.InstallationDownload and install the latest version of...
View Article