DigiDuck Framework - Framework For Digiduck Development Boards Running...
Framework for Digiduck Development Boards running ATTiny85 processors and micronucleus bootloader!Roadmap:Plan to implement a command for Duckyspark translation within the framework.Requirements:-...
View ArticleXXRF Shots - Tool to Test SSRF Vulnerabilities
What is SSRF vulnerability?Server Side Request Forgery (SSRF) is a type of vulnerability class where attacker sends crafted request from a vulnerable web application, including the unauthorised access...
View ArticlePentest-Machine - Automates Some Pentest Jobs Via Nmap Xml File
Automates some pentesting work via an nmap XML file. As soon as each command finishes it writes its output to the terminal and the files in output-by-service/ and output-by-host/. Runs fast-returning...
View ArticleSwap Digger - Tool That Automates Swap Extraction And Searches For Linux User...
swap_digger is a bash script used to automate Linux swap analysis for post-exploitation or forensics purpose. It automates swap extraction and searches for Linux user credentials, Web form credentials,...
View ArticleAutoRDPwn - The Shadow Attack Framework
AutoRDPwn is a script created in Powershell and designed to automate the Shadow attack on Microsoft Windows computers. This vulnerability allows a remote attacker to view his victim's desktop without...
View ArticleMetadata-Attacker - A Tool To Generate Media Files With Malicious Metadata
With this small suite of open source pentesting tools you're able to create an image (.jpg), audio (.mp3) or video (.mp4) file containing your custom metadata or a set of cross-site scripting vectors...
View ArticleCensys Subdomain Finder - Perform Subdomain Enumeration Using The Certificate...
This is a tool to enumerate subdomains using the Certificate Transparency logs stored by Censys. It should return any subdomain who has ever been issued a SSL certificate by a public CA.See it in...
View ArticleQuasar - An Information Gathering Framework For Lazy Penetration Testers
Quasar Is An Information Gathering Framework For Penetration Testers Coded By Belahsan Ouerghi:Website InformationsE-mail Address CheckerPhone Number InformationCredit Card Bin CheckerIp LocatorPort...
View ArticleAuto-Root-Exploit - Auto Root Exploit Tool
Auto Root Exploit ToolAuthor : Nilotpal BiswasFacebook : https://www.facebook.com/nilotpal.biswas.73Twitter : https://twitter.com/nilotpalhackerUSAGE : for kernel version 2.6 all bash autoroot.sh 2 for...
View ArticleReconDog v2.0 - Reconnaissance Swiss Army Knife
Reconnaissance Swiss Army KnifeMain FeaturesWizard + CLA interfaceCan extracts targets from STDIN (piped input) and act upon themAll the information is extracted with APIs, no direct contact is made to...
View ArticleNameles - Open Source Entropy Based Invalid Traffic Detection And Pre-Bid...
Nameles provides an easy to deploy, scalable IVT detection and filtering solution that is proven to detect at a high level of accuracy ad fraud and other types of invalid traffic such as web...
View ArticleSQLMap v1.2.10 - Automatic SQL Injection And Database Takeover Tool
SQLMap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection...
View ArticleRemoteRecon - Remote Recon And Collection
RemoteRecon provides the ability to execute post-exploitation capabilities against a remote host, without having to expose your complete toolkit/agent. Often times as operator's we need to compromise a...
View ArticleimR0T - Send A Message To Your Whatsapp Contact And Protect Your Text By...
imR0T: Send a quick message with simple text encryption to your whatsapp contact and protect your text by encrypting and decrypting, basically in ROT13 with new multi encryption based algorithm on...
View ArticleInfog - Information Gathering Tool
InfoG is a Shellscript to perform Information Gathering.FeaturesCheck Website infoCheck Phone infoIP TrackerCheck Valid E-mailCheck if site is Up/DownCheck internet speedCheck Personal infoFind IP...
View ArticleEvilginx v2.0 - Standalone Man-In-The-Middle Attack Framework Used For...
evilginx2 is a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-factor authentication protection.This tool is a...
View ArticleSILENTTRINITY - A Post-Exploitation Agent Powered By Python, IronPython, C#/.NET
A post-exploitation agent powered by Python, IronPython, C#/.NET.RequirementsServer requires Python >= 3.7SILENTTRINITY C# implant requires .NET >= 4.5How it worksNotes.NET runtime supportThe...
View ArticleLibSSH Scanner - Script To Identify Hosts Vulnerable To CVE-2018-10933
This is a python based script to identify hosts vulnerable to CVE-2018-10933.The vulnerability is present on versions of libssh 0.6+ and was remediated by a patch present in libssh 0.7.6 and 0.8.4. For...
View ArticleRouterSploit v3.4.0 - Exploitation Framework For Embedded Devices
The RouterSploit Framework is an open-source exploitation framework dedicated to embedded devices.It consists of various modules that aids penetration testing operations:exploits - modules that take...
View ArticleMunin - Online Hash Checker For Virustotal And Other Services
Munin is a online hash checker utility that retrieves valuable information from various online sourcesThe current version of Munin queries the following services:VirustotalMalshareHybridAnalysisNote:...
View Article