Cuteit v0.2.1 - IP Obfuscator Made To Make A Malicious Ip A Bit Cuter
IP obfuscator made to make a malicious ip a bit cuterA simple python tool to help you to social engineer, bypass whitelisting firewalls, potentially break regex rules for command line logging looking...
View ArticleUserLAnd - The Easiest Way To Run A Linux Distribution or Application on Android
The easiest way to run a Linux distribution or application on Android.Features:Run full linux distros or specific applications on top of Android.Install and uninstall like a regular app.No root...
View ArticleReload.sh - Reinstall, Restore And Wipe Your System Via SSH, Without Rebooting
Reinstall, restore and wipe your system from the level and in the place of the running GNU/Linux distribution (without cd-rom, flash and other). Via SSH, without rebooting.How it works?Set your archive...
View ArticleLegion - An Easy-To-Use, Super-Extensible And Semi-Automated Network...
Legion, a fork of SECFORCE's Sparta, is an open source, easy-to-use, super-extensible and semi-automated network penetration testing framework that aids in discovery, reconnaissance and exploitation of...
View ArticleGhidra - Software Reverse Engineering Framework
Ghidra is a software reverse engineering (SRE) framework created and maintained by the National Security Agency Research Directorate. This framework includes a suite of full-featured, high-end software...
View ArticleTurbinia - Automation And Scaling Of Digital Forensics Tools
Turbinia is an open-source framework for deploying, managing, and running distributedforensic workloads. It is intended to automate running of common forensic processing tools (i.e. Plaso, TSK,...
View ArticleChomp Scan - A Scripted Pipeline Of Tools To Streamline The Bug...
A scripted pipeline of tools to simplify the bug bounty/penetration test reconnaissance phase, so you can focus on chomping bugs.ScopeChomp Scan is a Bash script that chains together the fastest and...
View ArticleGoca Scanner - FOCA fork written in Go
Goca is a FOCA fork written in Go, which is a tool used mainly to find metadata and hidden information in the documents its scans. These documents may be on web pages, and can be downloaded and...
View ArticleCat-Nip - Automated Basic Pentest Tool (Designed For Kali Linux)
Cat-Nip Automated Basic Pentest Toolthis tool will make your basic pentesting task like Information Gathering, Auditing, And Reporting so this tool will do every task fully automatic.Usage...
View ArticleAutoRDPwn v4.8 - The Shadow Attack Framework
AutoRDPwn is a script created in Powershell and designed to automate the Shadow attack on Microsoft Windows computers. This vulnerability allows a remote attacker to view his victim's desktop without...
View ArticlerootOS - macOS Root Helper
Tries to use various CVEs to gain sudo or root access. All exploits have an end goal of adding ALL ALL=(ALL) NOPASSWD: ALL to /etc/sudoers allowing any user to run sudo...
View ArticleVuls - Vulnerability Scanner For Linux/FreeBSD, Agentless, Written In Go
Vulnerability scanner for Linux/FreeBSD, agentless, written in golang.Twitter: @vuls_enDEMOAbstractFor a system administrator, having to perform security vulnerability analysis and software update on a...
View ArticleReverse Shell Cheat Sheet
If you’re lucky enough to find a command execution vulnerability during a penetration test, pretty soon afterwards you’ll probably want an interactive shell.If it’s not possible to add a new account /...
View ArticleKage - Graphical User Interface For Metasploit Meterpreter And Session Handler
Kage (ka-geh) is a tool inspired by AhMyth designed for Metasploit RPC Server to interact with meterpreter sessions and generate payloads.For now it only supports windows/meterpreter&...
View ArticleAcunetix Web Application Vulnerability Report 2019
Acunetix compiles an annual web application vulnerability report. The purpose of this report is to provide security experts and interested parties with an analysis of data on vulnerabilities gathered...
View ArticleIoT-Home-Guard - A Tool For Malicious Behavior Detection In IoT Devices
IoT-Home-Guard is a project to help people discover malware in smart home devices.For users the project can help to detect compromised smart home devices. For security researchers it is also useful in...
View ArticleHostintel - A Modular Python Application To Collect Intelligence For...
This tool is used to collect various intelligence sources for hosts. Hostintel is written in a modular fashion so new intelligence sources can be easily added.Hosts are identified by FQDN host name,...
View ArticlePFQ - Functional Network Framework For Multi-Core Architectures
PFQ is a functional framework designed for the Linux operating system built for efficient packets capture/transmission (10G, 40G and beyond), in-kernel functional processing, kernel-bypass and packets...
View ArticleDecker - Declarative Penetration Testing Orchestration Framework
Decker is a penetration testing orchestration framework. It leverages HashiCorp Configuration Language 2 (the same config language as Terraform) to allow declarative penetration testing as code, so...
View ArticleDNS-Shell - An Interactive Shell Over DNS Channel
DNS-Shell is an interactive Shell over DNS channel. The server is Python based and can run on any operating system that has python installed, the payload is an encoded PowerShell command.Understanding...
View Article