Wsb-Detect - Tool To Detect If You Are Running In Windows Sandbox ("WSB")
wsb-detect enables you to detect if you are running in Windows Sandbox ("WSB"). The sandbox is used by Windows Defender for dynamic analysis, and commonly manually by security analysts and alike. At...
View ArticleRedShell - An interactive command prompt that executes commands through...
An interactive command prompt that executes commands through proxychains and automatically logs them on a Cobalt Strike team server.InstallationRedShell runs on Python 3. It also requires a Cobalt...
View ArticleBunkerized-Nginx - Nginx Docker Image Secure By Default
nginx Docker image secure by default.Avoid the hassle of following security best practices each time you need a web server or reverse proxy. Bunkerized-nginx provides generic security configs, settings...
View ArticleN1QLMap - The Tool Exfiltrates Data From Couchbase Database By Exploiting...
N1QLMap is an N1QL exploitation tool. Currently works with Couchbase database. The tool supports data extraction and performing SSRF attacks via CURL. More information can be found here:...
View ArticleDamn-Vulnerable-Bank - Vulnerable Banking Application For Android
Damn Vulnerable Bank Android Application aims to provide an interface for everyone to get a detailed understanding with internals and security aspects of android application.How to Use ApplicationClone...
View ArticleDNSx - A Fast And Multi-Purpose DNS Toolkit Allow To Run Multiple DNS Queries...
dnsx is a fast and multi-purpose DNS toolkit allow to run multiple probers using retryabledns library, that allows you to perform multiple DNS queries of your choice with a list of user supplied...
View ArticleTracee - Container And System Event Tracing Using eBPF
Tracee is a lightweight and easy to use container and system tracing tool. It allows you to observe system calls and other system events in real-time. A unique feature of Tracee is that it will only...
View ArticleWebscan - Browser-based Network Scanner And local-IP Detection
webscan is a browser-based network IP scanner and local IP detector. It detects IPs bound to the user/victim by listening on an RTP data channel via WebRTC and looping back to the port across any live...
View ArticleTalon - A Password Guessing Tool That Targets The Kerberos And LDAP Services...
Talon is a tool designed to perform automated password guessing attacks while remaining undetected. Talon can enumerate a list of users to identify which users are valid, using Kerberos. Talon can also...
View ArticleAdmin-Scanner - This Tool Is Design To Find Admin Panel Of Any Website By...
Website Admin Panel FinderHow To Install (Linux/pc)sudo apt install python3sudo apt install python3-pipsudo apt install gitgit clone https://github.com/alienwhatever/Admin-Scanner.git cd...
View ArticleFortiscan - A High Performance FortiGate SSL-VPN Vulnerability Scanning And...
(CVE-2018-13379) Exploitation Tool, You can use this tool to check the vulnerability in your FortiGate SSL-VPN. https://www.fortinet.com/blog/business-and-technology/fortios-ssl-vulnerabilityUsage v...
View ArticleGG-AESY - Hide Cool Stuff In Images
Blogpost: https://redteamer.tips/introducing-gg-aesy-a-stegocryptor/WARNING: you might need to restore NuGet packages and restart visual studio before compiling. If anyone knows how I can get rid of...
View ArticleOnionSearch - A Script That Scrapes Urls On Different .Onion Search Engines
OnionSearch is a Python3 script that scrapes urls on different ".onion" search engines. PrerequisitePython 3ï“š Currently supported Search...
View ArticleTerrascan - Detect Compliance And Security Violations Across Infrastructure...
Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioningcloud native infrastructure.GitHub Repo: https://github.com/accurics/terrascanDocumentation:...
View ArticleHacktory platform packed with new game-playing features
Without practice, theory is dead. Applied knowledge is essential in any area, especially in cybersecurity, and practice is the only way to make learning worthwhile. There are so many courses to fit any...
View ArticleFast-Security-Scanners - Security Checks For Your Researches
A small contribution to community :)We use all these tools in security assessments and in our vulnerability monitoring serviceCheck your domain for DNS NS takeover (Repo)docker run --dns=8.8.8.8 -e...
View ArticleJSFScan.sh - Automation For Javascript Recon In Bug Bounty
Blog can be found at https://medium.com/@patelkathan22/beginners-guide-on-how-you-can-use-javascript-in-bugbounty-492f6eb1f9ea?sk=21500dc4288281c7e6ed2315943269e7Script made for all your javascript...
View ArticleAclpwn.Py - Active Directory ACL Exploitation With BloodHound
Aclpwn.py is a tool that interacts with BloodHound to identify and exploit ACL based privilege escalation paths. It takes a starting and ending point and will use Neo4j pathfinding algorithms to find...
View ArticleEnum4Linux-Ng - A Next Generation Version Of Enum4Linux (A Windows/Samba...
enum4linux-ng.py is a rewrite of Mark Lowe's (former Portcullis Labs now Cisco CX Security Labs) enum4linux.pl, a tool for enumerating information from Windows and Samba systems, aimed for security...
View ArticlePytmipe - Python Library And Client For Token Manipulations And...
PYTMIPE (PYthon library for Token Manipulation and Impersonation for Privilege Escalation) is a Python 3 library for manipulating Windows tokens and managing impersonations in order to gain more...
View Article