Quantcast
Channel: KitPloit - PenTest Tools!
Browsing all 5816 articles
Browse latest View live
↧

Image may be NSFW.
Clik here to view.

Rbuster - Yet Another Dirbuster

yet another dirbusterCommon Command line options-a <user agent string> - specify a user agent string to send in the request-c <http cookies> - use this to specify any cookies that you might...

View Article


Image may be NSFW.
Clik here to view.

Discover - Custom Bash Scripts Used To Automate Various Penetration Testing...

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and listeners with Metasploit. For use with Kali Linux and the...

View Article


Image may be NSFW.
Clik here to view.

IoT-Implant-Toolkit - Toolkit For Implant Attack Of IoT Devices

IoT-Implant-Toolkit is a framework of useful tools for malware implantation research of IoT devices. It is a toolkit consisted of essential software tools on firmware modification, serial port...

View Article

Image may be NSFW.
Clik here to view.

FOCA - Tool To Find Metadata And Hidden Information In The Documents

FOCA (Fingerprinting Organizations with Collected Archives)FOCA is a tool used mainly to find metadata and hidden information in the documents it scans. These documents may be on web pages, and can be...

View Article

Image may be NSFW.
Clik here to view.

SUID3NUM - A Script Which Utilizes Python'S Built-In Modules To Find SUID...

A standalone python script which utilizes python's built-in modules to find SUID bins, separate default bins from custom bins, cross-match those with bins in GTFO Bin's repository & auto-exploit...

View Article


Image may be NSFW.
Clik here to view.

UAC-A-Mola - Tool That Allows Security Researchers To Investigate New UAC...

UAC-A-Mola is a tool that allows security researchers to investigate new UAC bypasses, in addition to detecting and exploiting known bypasses. UAC-A-mola has modules to carry out the protection and...

View Article

Image may be NSFW.
Clik here to view.

Snare - Super Next Generation Advanced Reactive honEypot

snare - Super Next generation Advanced Reactive honEypotSuper Next generation Advanced Reactive honEypotAboutSNARE is a web application honeypot sensor attracting all sort of maliciousness from the...

View Article

Image may be NSFW.
Clik here to view.

Osmedeus v2.1 - Fully Automated Offensive Security Framework For...

Osmedeus allows you automated run the collection of awesome tools to reconnaissance and vulnerability scanning against the target.Installationgit clone https://github.com/j3ssie/Osmedeuscd...

View Article


Image may be NSFW.
Clik here to view.

Password Lense - Reveal Character Types In A Password

What is this?Certain characters in passwords ('O' and '0', 'I' and 'l', etc.) can be hard to identify when you need to type them in (and copy-paste is unavailable). Password Lense is a small web...

View Article


Image may be NSFW.
Clik here to view.

AutoMacTC - Automated Mac Forensic Triage Collector

This is a modular forensic triage collection framework designed to access various forensic artifacts on macOS, parse them, and present them in formats viable for analysis. The output may provide...

View Article

Image may be NSFW.
Clik here to view.

Slither v0.6.7 - Static Analyzer For Solidity

Slither is a Solidity static analysis framework written in Python 3. It runs a suite of vulnerability detectors, prints visual information about contract details, and provides an API to easily write...

View Article

Image may be NSFW.
Clik here to view.

Femida - Automated Blind-Xss Search For Burp Suite

An automated blind-xss search plugin for Burp Suite.InstallationGit clone https://github.com/wish-i-was/femida.git Burp -> Extender -> Add -> find and select blind-xss.pyHow to...

View Article

Image may be NSFW.
Clik here to view.

HomePwn - Swiss Army Knife for Pentesting of IoT Devices

HomePwn is a framework that provides features to audit and pentesting devices that company employees can use in their day-to-day work and inside the same working environment. It is designed to find...

View Article


Image may be NSFW.
Clik here to view.

Arjun v1.6 - HTTP Parameter Discovery Suite

IntroductionWeb applications use parameters (or queries) to accept user input, take the following example into considerationhttp://api.example.com/v1/userinfo?id=751634589This URL seems to load user...

View Article

Image may be NSFW.
Clik here to view.

JSONBee - A Ready To Use JSONP Endpoints/Payloads To Help Bypass Content...

A ready to use JSONP endpoints to help bypass content security policy of different websites.The tool was presented during HackIT 2018 in Kiev. The presentation can be found here (not sure why format of...

View Article


Image may be NSFW.
Clik here to view.

ATTACKdatamap - A Datasource Assessment On An Event Level To Show Potential...

A datasource assessment on an event level to show potential coverage of the "MITRE ATT&CK" framework.This tool is developed by me and has no affiliation with "MITRE" nor with its great "ATT&CK"...

View Article

Image may be NSFW.
Clik here to view.

Tails 4.0 - Live System to Preserve Your Privacy and Anonymity

Tails is a live system that aims to preserve your privacy and anonymity. It helps you to use the Internet anonymously and circumvent censorship almost anywhere you go and on any computer but leaving no...

View Article


Image may be NSFW.
Clik here to view.

AutoSploit v4.0 - Automated Mass Exploiter

As the name might suggest AutoSploit attempts to automate the exploitation of remote hosts. Targets can be collected automatically through Shodan, Censys or Zoomeye. But options to add your custom...

View Article

Image may be NSFW.
Clik here to view.

Tor Browser v9.0 - Everything you Need to Safely Browse the Internet

Tor Browser 9.0 is the first stable release based on Firefox 68 ESR and contains a number of updates to other components as well (including Tor to 0.4.1.6 and OpenSSL to 1.1.1d for desktop versions and...

View Article

Image may be NSFW.
Clik here to view.

Cryptovenom - The Cryptography Swiss Army Knife

CryptoVenom: The Cryptography Swiss Army knifeWhat is CryptoVenom?CryptoVenom is an OpenSource tool which contains a lot of cryptosystems and cryptoanalysis methods all in one, including classical...

View Article
Browsing all 5816 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>