HackBrowserData - Decrypt Passwords/Cookies/History/Bookmarks From The Browser
hack-browser-data is an open-source tool that could help you decrypt data (passwords / bookmarks / cookies / history) from the browser. It supports the most popular browsers on the market and runs on...
View ArticleEagle - Yet Another Vulnerability Scanner
Project Eagle is a plugin based vulnerabilities scanner with threading support used for detection of low-hanging bugs on mass scale .---. .----------- / \ __ / ------ / / \( )/ ----- ////// ' \/ ` ---...
View ArticleTheCl0n3r - Tool To Download And Manage Your Git Repositories
TheCl0n3r will allow you to download and manage your git repositories.PrefaceAbout 90% of the penetration testing tools used in my experience can be found primarily on github. The aim of this was to...
View ArticleSimple-Live-Data-Collection - Simple Live Data Collection Tool
How it works?1- Build server2- Connect with admin and client to server3- To collect information, send the request to the server through the admin, and then to the clientInstallationgit clone...
View ArticleTaken - Takeover AWS Ips And Have A Working POC For Subdomain Takeover
Takeover AWS ips and have a working POC for Subdomain Takeover. Idea is simpleGet subdomains.Do reverse lookups to only save AWS ips.Restart EC2 instance every min. and public ip gets rotated on each...
View ArticleRmiTaste - Allows Security Professionals To Detect, Enumerate, Interact And...
RmiTaste allows security professionals to detect, enumerate, interact and attack RMI services by calling remote methods with gadgets from ysoserial. It also allows to call remote method with specific...
View ArticleSSJ - Your Everyday Linux Distribution Gone Super Saiyan
SSJ is s silly little script that relies on docker installed on your everyday Linux distribution (Ubuntu, Debian, etc.) and magically arms it with hundreds of penetration testing and forensics tools....
View ArticleApk-Medit - Memory Search And Patch Tool On Debuggable Apk Without Root & Ndk
Apk-medit is a memory search and patch tool for debuggable apk without root & ndk. It was created for mobile game security testing.MotivationMemory modification is the easiest way to cheat in...
View ArticlePatchChecker - Web-based Check For Windows Privesc Vulnerabilities
This is the code base for the service running on: https://patchchecker.com. In short, PatchChecker is a web application (running on flask) that provides output similar to that of Watson. However by...
View ArticleZap-Hud - The OWASP ZAP Heads Up Display (HUD)
The HUD is new interface that provides the functionality of ZAP directly in the browser.Learn more:Blog: Hacking with a Heads Up DisplayVideo: The OWASP ZAP HUD - Usable Security ToolingWiki: Inside...
View ArticlePwndoc - Pentest Report Generator
PwnDoc is a pentest reporting application making it simple and easy to write your findings and generate a customizable Docx report. The main goal is to have more time to Pwn and less time to Doc by...
View ArticleMalwareSourceCode - Collection Of Malware Source Code For A Variety Of...
Malware Source Code Collection!!! DISCLAIMER !!!We do not take any responsibility for any damage done by the code in this repository. Download, compile or run at your own riskContents:This repository...
View ArticleNTLMRawUnHide - A Python3 Script Designed To Parse Network Packet Capture...
NTLMRawUnhide.py is a Python3 script designed to parse network packet capture files and extract NTLMv2 hashes in a crackable format. The tool was developed to extract NTLMv2 hashes from files generated...
View ArticleOregami - IDA Plugins And Scripts For Analyzing Register Usage Frame
""" What is this register used for? Hmm.. I'll just rename it to veryuniquename, do a textual search, and find all references! Ok.. Waiting for the search to end.. any minute now.. Done! Now I just...
View ArticleGitDorker - A Tool To Scrape Secrets From GitHub Through Usage Of A Large...
GitDorker is a tool that utilizes the GitHub Search API and an extensive list of GitHub dorks that I've compiled from various sources to provide an overview of sensitive information stored on github...
View ArticleNoSQLi - NoSql Injection CLI Tool
NoSQL scanner and injector.About NosqliI wanted a better nosql injection tool that was simple to use, fully command line based, and configurable. To that end, I began work on nosqli - a simple nosql...
View ArticleAutoGadgetFS - USB Testing Made Easy
What’s AutoGadgetFS ?AutoGadgetFS is an open source framework that allows users to assess USB devices and their associated hosts/drivers/software without an in-depth knowledge of the USB protocol. The...
View ArticlePesidious - Malware Mutation Using Reinforcement Learning And Generative...
Malware Mutation using Deep Reinforcement Learning and GANsThe purpose of the tool is to use artificial intelligence to mutate a malware (PE32 only) sample to bypass AI powered classifiers while...
View ArticleManuka - A Modular OSINT Honeypot For Blue Teamers
Manuka is an Open-source intelligence (OSINT) honeypot that monitors reconnaissance attempts by threat actors and generates actionable intelligence for Blue Teamers. It creates a simulated environment...
View ArticleCobaltStrikeScan - Scan Files Or Process Memory For CobaltStrike Beacons And...
Scan files or process memory for Cobalt Strike beacons and parse their configuration.CobaltStrikeScan scans Windows process memory for evidence of DLL injection (classic or reflective injection) and...
View Article