Quantcast
Channel: KitPloit - PenTest Tools!
Browsing all 5816 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

XSSFuzzer - A Tool Which Generates XSS Payloads Based On User-Defined Vectors...

XSS Fuzzer is a simple application written in plain HTML/JavaScript/CSS which generates XSS payloads based on user-defined vectors using multiple placeholders which are replaced with fuzzing lists.It...

View Article


Image may be NSFW.
Clik here to view.

PyCPU - Central Processing Unit Information Gathering Tool

With this tool you can access detailed information of your processor information. You can also check the security vulnerability based on the current processor information of the processor you have...

View Article


Image may be NSFW.
Clik here to view.

Digger - Tool Which Can Do A Lot Of Basic Tasks Related To Information Gathering

Digger is a multi-functional tool written in python for all of your primary data gathering wants. It makes use of APIs to assemble all the data so your id just isn’t uncovered. FeaturesWhois...

View Article

Image may be NSFW.
Clik here to view.

Domain Hunter - Checks Expired Domains For Categorization/Reputation And...

Domain name selection is an important aspect of preparation for penetration tests and especially Red Team engagements. Commonly, domains that were used previously for benign purposes and were properly...

View Article

Image may be NSFW.
Clik here to view.

GTRS - Google Translator Reverse Shell

This tools uses Google Translator as a proxy to send arbitrary commands to an infected machine.[INFECTED MACHINE] ==HTTPS==> [GOOGLE TRANSLATE] ==HTTP==> [C2] Environment ConfigurationFirst you...

View Article


Image may be NSFW.
Clik here to view.

Triton - Dynamic Binary Analysis (DBA) Framework

Triton is a dynamic binary analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a Taint engine, AST representations of the x86 and the x86-64...

View Article

Image may be NSFW.
Clik here to view.

PENTOL - Pentester Toolkit For Fiddler2

PENTOL - Pentester Toolkit is built as a plugin for the Fiddler HTTP debugging proxy.FeaturesCORS DETECTED Cross-Origin Resource SharingCRLF DETECTED HTTP response splittingHeaders DETECTED...

View Article

Image may be NSFW.
Clik here to view.

LightBulb Framework - Tools For Auditing WAFS

LightBulb is an open source python framework for auditing web application firewalls and filters.SynopsisThe framework consists of two main algorithms:GOFA: An active learning algorithm that infers...

View Article


Image may be NSFW.
Clik here to view.

Secret Keeper - Python Script To Encrypt & Decrypt Files With A Given Key

Secret Keeper is a file encryptor written in python which encrypt your files using Advanced Encryption Standard (AES). CBC Mode is used when creating the AES cipher wherein each block is chained to the...

View Article


Image may be NSFW.
Clik here to view.

Veil - Tool To Generate Metasploit Payloads That Bypass Common Anti-virus...

Veil is a tool designed to generate metasploit payloads that bypass common anti-virus solutions.Veil is current under support by @ChrisTruncerSoftware Requirements:The following OSs are officially...

View Article

Image may be NSFW.
Clik here to view.

Hayat - Auditing & Hardening Script For Google Cloud Platform

Hayat is a auditing & hardening script for Google Cloud Platform services such as:Identity & Access ManagementNetworkingVirtual MachinesStorageCloud SQL InstancesKubernetes Clustersfor...

View Article

Image may be NSFW.
Clik here to view.

CRS - OWASP ModSecurity Core Rule Set

The OWASP ModSecurity Core Rule Set (CRS) is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls. The CRS aims to protect web applications from a...

View Article

Image may be NSFW.
Clik here to view.

MEC v1.4.0 - Mass Exploit Console

massExploitConsolea collection of hacking tools with a cli ui.Disclaimerplease use this tool only on authorized systems, im not responsible for any damage caused by users who ignore my warningexploits...

View Article


Image may be NSFW.
Clik here to view.

Evilginx2 v2.2.0 - Standalone Man-In-The-Middle Attack Framework Used For...

evilginx2 is a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to bypass 2-factor authentication protection.This tool is a...

View Article

Image may be NSFW.
Clik here to view.

Osweep - Don't Just Search OSINT, Sweep It

If you work in IT security, then you most likely use OSINT to help you understand what it is that your SIEM alerted you on and what everyone else in the world understands about it. More than likely you...

View Article


Image may be NSFW.
Clik here to view.

Tcpreplay - Pcap Editing And Replay Tools For *NIX And Windows

Tcpreplay is a suite of GPLv3 licensed utilities for UNIX (and Win32 under Cygwin) operating systems for editing and replaying network traffic which was previously captured by tools like tcpdump and...

View Article

Image may be NSFW.
Clik here to view.

Malcom - Malware Communications Analyzer

Malcom is a tool designed to analyze a system's network communication using graphical representations of network traffic, and cross-reference them with known malware sources. This comes handy when...

View Article


Image may be NSFW.
Clik here to view.

Syhunt ScanTools 6.5 - Console Web Vulnerability Scan Tools

Syhunt ScanTools comes with four console applications: ScanURL, ScanCode, ScanLog and ScanConf, incorporating the functionality of the scanners Syhunt Dynamic, Syhunt Code, Syhunt Insight and Syhunt...

View Article

Image may be NSFW.
Clik here to view.

Radare2 - Unix-Like Reverse Engineering Framework And Commandline Tools Security

r2 is a rewrite from scratch of radare in order to provide a set of libraries and tools to work with binary files.Radare project started as a forensics tool, a scriptable command-line hexadecimal...

View Article

Image may be NSFW.
Clik here to view.

Cameradar v2.1.0 - Hacks Its Way Into RTSP Videosurveillance Cameras

  An RTSP stream access tool that comes with its libraryCameradar allows you toDetect open RTSP hosts on any accessible target hostDetect which device model is streamingLaunch automated dictionary...

View Article
Browsing all 5816 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>