Quantcast
Channel: KitPloit - PenTest Tools!
Browsing all 5816 articles
Browse latest View live
↧

Image may be NSFW.
Clik here to view.

Wotop - Web On Top Of Any Protocol

WOTOP is a tool meant to tunnel any sort of traffic over a standard HTTP channel.Useful for scenarios where there's a proxy filtering all traffic except standard HTTP(S) traffic. Unlike other tools...

View Article


Image may be NSFW.
Clik here to view.

Should-I-Trust - OSINT Tool To Evaluate The Trustworthiness Of A Company

should-i-trust is a tool to evaluate OSINT signals for a domain.Requirementsshould-i-trust requires API keys from the following sources:Censys.io - Free for for first 250/quries/monthVirusTotal -...

View Article


Image may be NSFW.
Clik here to view.

Project iKy v2.5.0 - Tool That Collects Information From An Email And Shows...

Project iKy is a tool that collects information from an email and shows results in a nice visual interface.Visit the Gitlab Page of the ProjectInstallationClone repositorygit clone...

View Article

Image may be NSFW.
Clik here to view.

Pwned - Simple CLI Script To Check If You Have A Password That Has Been...

Pwned is a simple command-line python script to check if you have a password that has been compromised in a data breach. This script uses haveibeenpwned API to check whether your passwords were leaked...

View Article

Image may be NSFW.
Clik here to view.

S3Reverse - The Format Of Various S3 Buckets Is Convert In One Format

The format of various s3 buckets is convert in one format. for bugbounty and security testing.Install$ go get -u github.com/hahwul/s3reverse UsageInput optionsBasic Usage8""""8 eeee 8"""8 8"""" 88 8...

View Article


Image may be NSFW.
Clik here to view.

Print-My-Shell - Tool To Automate The Process Of Generating Various Reverse...

"Print My Shell" is a python script, wrote to automate the process of generating various reverse shells based on PayloadsAllTheThings and Pentestmonkey reverse shell cheat sheets.Using this script you...

View Article

Image may be NSFW.
Clik here to view.

Nuclei - Nuclei Is A Fast Tool For Configurable Targeted Scanning Based On...

Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.Nuclei is used to send requests across targets based on a template leading to...

View Article

Image may be NSFW.
Clik here to view.

DeathRansom - A Ransomware Developed In Python, With Bypass Technics, For...

What is a ransomware?A ransomware is malware that encrypts all your files and shows a ransom request, which tells you to pay a set amount, usually in bitcoins (BTC), in a set time to decrypt your...

View Article


Image may be NSFW.
Clik here to view.

wxHexEditor - Hex Editor / Disk Editor for Huge Files or Devices on Linux,...

wxHexEditor is another Free Hex Editor, build because there is no good hex editor for Linux system, specially for big files.Low Level Data Recovery with wxHexEditor    wxHexEditor is not an ordinary...

View Article


Image may be NSFW.
Clik here to view.

Terrier - A Image And Container Analysis Tool To Identify And Verify The...

Terrier is a Image and Containeranalysis tool that can be used to scan OCI images and Containers to identify and verify the presence of specific files according to their hashes. A detailed writeup of...

View Article

Image may be NSFW.
Clik here to view.

ROADtools - The Azure AD Exploration Framework

(Rogue Office 365 and Azure (active) Directory tools)ROADtools is a framework to interact with Azure AD. It currently consists of a library (roadlib) and the ROADrecon Azure AD exploration...

View Article

Image may be NSFW.
Clik here to view.

Elemental - An MITRE ATTACK Threat Library

Elemental is a centralized threat library of MITRE ATT&CK techniques, Atomic Red Team tests, and over 280 Sigma rules. It provides an alternative way to explore the ATT&CK dataset, mapping...

View Article

Image may be NSFW.
Clik here to view.

Runtime Mobile Security (RMS) - A Powerful Web Interface That Helps You To...

Runtime Mobile Security (RMS), powered by FRIDA, is a powerful web interface that helps you to manipulate Android Java Classes and Methods at Runtime.You can easily dump all the loaded classes and...

View Article


Image may be NSFW.
Clik here to view.

SkyWrapper - Tool That Helps To Discover Suspicious Creation Forms And Uses...

SkyWrapper is an open-source project which analyzes behaviors of temporary tokens created in a given AWS account. The tool is aiming to find suspicious creation forms and uses of temporary tokens to...

View Article

Image may be NSFW.
Clik here to view.

Thoron Framework - Tool To Generate Simple Payloads To Provide Linux TCP Attack

About Thoron FrameworkThoron Framework is a Linux post-exploitation framework that exploitLinux tcp vulnerability to get shell-like connection. Thoron Framework is used to generate simple payloads to...

View Article


Image may be NSFW.
Clik here to view.

INTERCEPT - Policy As Code Static Analysis Auditing

Stupidly easy to use, small footprint Policy as Code subsecond command-line scanner that leverages the power of the fastest multi-line search tool to scan your codebase. It can be used as a linter,...

View Article

Image may be NSFW.
Clik here to view.

Powershell-Reverse-Tcp - PowerShell Script For Connecting To A Remote Host.

PowerShell script for connecting to a remote host.Remote host will have full control over client's PowerShell and all its underlying commands.Tested with PowerShell v5.1.18362.752 on Windows 10...

View Article


Image may be NSFW.
Clik here to view.

Klar - Integration Of Clair And Docker Registry

Integration of Clair and Docker Registry (supports both Clair API v1 and v3)Klar is a simple tool to analyze images stored in a private or public Docker registry for security vulnerabilities using...

View Article

Image may be NSFW.
Clik here to view.

OSSEM - A Tool To Assess Data Quality

A tool to assess data quality, built on top of the awesome OSSEM project.MissionAnswer the question: I want to start hunting ATT&CK techniques, what log sources and events are more suitable?Create...

View Article

Image may be NSFW.
Clik here to view.

Authelia - The Single Sign-On Multi-Factor Portal For Web Apps

Authelia is an open-source authentication and authorization server providing 2-factor authentication and single sign-on (SSO) for your applications via a web portal. It acts as a companion of reverse...

View Article
Browsing all 5816 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>