Quantcast
Channel: KitPloit - PenTest Tools!
Browsing all 5816 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

Bashtop - Linux/OSX/FreeBSD Resource Monitor

Bpytop, bashtop python port is now available at https://github.com/aristocratos/bpytopIt's a lot faster and about a third as cpu heavy and has more features, including: Mouse support Toggleable mini...

View Article


Image may be NSFW.
Clik here to view.

SharpHose - Asynchronous Password Spraying Tool In C# For Windows Environments

SharpHose is a C# password spraying tool designed to be fast, safe, and usable over Cobalt Strike's execute-assembly. It provides a flexible way to interact with Active Directory using domain-joined...

View Article


Image may be NSFW.
Clik here to view.

Bluescan - A Powerful Bluetooth Scanner For Scanning BR/LE Devices, LMP, SDP,...

Bluescan is a open source project by Sourcell Xu from DBAPP Security HatLab. Anyone may redistribute copies of bluescan to anyone under the terms stated in the GPL-3.0 license.This document is also...

View Article

Image may be NSFW.
Clik here to view.

Vulnerable-AD - Create A Vulnerable Active Directory That'S Allowing You To...

Create a vulnerable active directory that's allowing you to test most of active directory attacks in local lab.Main FeaturesRandomize AttacksFull Coverage of the mentioned attacksyou need run the...

View Article

Image may be NSFW.
Clik here to view.

Osintgram - A OSINT Tool On Instagram

Osintgram is a OSINT tool on Instagram.Osintgram offers an interactive shell to perform analysis on Instagram account of any users by its nickname. You can get:- addrs Get all registered addressed by...

View Article


Image may be NSFW.
Clik here to view.

Urlgrab - A Golang Utility To Spider Through A Website Searching For...

A golang utility to spider through a website searching for additional links with support for JavaScript rendering.Installgo get -u github.com/iamstoxe/urlgrabFeaturesCustomizable ParallelismAbility to...

View Article

Image may be NSFW.
Clik here to view.

Iblessing - An iOS Security Exploiting Toolkit, It Mainly Includes...

iblessingiblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis.iblessing is based on unicorn engine and capstone...

View Article

Image may be NSFW.
Clik here to view.

SourceWolf - Amazingly Fast Response Crawler To Find Juicy Stuff In The...

Tested environments: Windows, MAC, linux, and windows subsystem for linux (WSL) What can SourceWolf do? Crawl through responses to find hidden endpoints, either by sending requests, or from the local...

View Article


Image may be NSFW.
Clik here to view.

Mihari - A Helper To Run OSINT Queries & Manage Results Continuously

Mihari is a helper to run queries & manage results continuously. Mihari can be used for C2, landing page and phishing hunting.How it worksMihari makes a query against Shodan, Censys, VirusTotal,...

View Article


Image may be NSFW.
Clik here to view.

DVS - D(COM) V(ulnerability) S(canner) AKA Devious Swiss Army Knife

Did you ever wonder how you can move laterally through internal networks? or interact with remote machines without alerting EDRs?Let's assume that we have a valid credentials, or an active session with...

View Article

Image may be NSFW.
Clik here to view.

CrossC2 - Generate CobaltStrike's Cross-Platform Payload

A security framework for enterprises and Red Team personnel, supports CobaltStrike's penetration testing of other platforms (Linux / MacOS / ...), supports custom modules, and includes some commonly...

View Article

Image may be NSFW.
Clik here to view.

Killchain - A Unified Console To Perform The "Kill Chain" Stages Of Attacks

What is “Kill Chain”?From Wikipedia: The term kill chain was originally used as a military concept related to the structure of an attack; consisting of target identification, force dispatch to target,...

View Article

Image may be NSFW.
Clik here to view.

LOLBITS v2.0.0 - C2 Framework That Uses Background Intelligent Transfer...

LOLBITS is a C2 framework that uses Microsoft's Background Intelligent Transfer Service (BITS) to establish the communication channel between the compromised host and the backend. The C2 backend is...

View Article


Image may be NSFW.
Clik here to view.

SpaceSiren - A Honey Token Manager And Alert System For AWS

SpaceSiren is a honey token manager and alert system for AWS. With this fully serverless application, you can create and manage honey tokens at scale -- up to 10,000 per SpaceSiren instance -- at close...

View Article

Image may be NSFW.
Clik here to view.

Bbrecon - Python Library And CLI For The Bug Bounty Recon API

Bug Bounty Recon (bbrecon) is a free Recon-as-a-Service for bug bounty hunters and security researchers. The API aims to provide a continuously up-to-date map of the Internet "safe harbor" attack...

View Article


Image may be NSFW.
Clik here to view.

Geo-Recon - An OSINT CLI Tool Desgined To Fast Track IP Reputation And...

An OSINT CLI tool desgined to fast track IP Reputation and Geo-locaton look up for Security Analysts.SetupThis tool is compactible with:Any Linux Operating System (Debian, Ubuntu, CentOS)TermuxLinux...

View Article

Image may be NSFW.
Clik here to view.

SNIcat - Server Name Indication Concatenator

SNIcat is a proof of concept tool that performs data exfiltration, utilizing a covert channel method via. Server Name Indication, a TLS Client Hello Extension. The tool consists of an agent which...

View Article


Image may be NSFW.
Clik here to view.

H4Rpy - Automated WPA/WPA2 PSK Attack Tool

h4rpy is an automated WPA/WPA2 PSK attack tool, wrapper of aircrack-ng framework.h4rpy provides clean interface for automated cracking of WPA/WPA2 PSK networks. h4rpy enables monitor mode on selected...

View Article

Image may be NSFW.
Clik here to view.

Faraday v3.12 - Collaborative Penetration Test and Vulnerability Management...

 There are better ways than managing vulnerabilities with spreadsheets, especially when you are working with several tools. We know it’s easy to lose trail of your efforts. In faraday you can keep...

View Article

Image may be NSFW.
Clik here to view.

Wordlist_Generator - Unique Wordlist Generator Of Unique Wordlists

wordlist_generator generates wordlists with unique words with techniques mentioned in tomnomnom's report "Who, What, Where, When". It takes URLs from gau and splits them to get words in URLs. Then it...

View Article
Browsing all 5816 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>