HosTaGe - Low Interaction Mobile Honeypot
HosTaGe is a lightweight, low-interaction, portable, and generic honeypot for mobile devices that aims on the detection of malicious, wireless network environments. As most malware propagate over the...
View ArticleGit-Wild-Hunt - A Tool To Hunt For Credentials In Github Wild AKA Git*Hunt
A tool to hunt for credentials in the GitHub wild AKA git*huntGetting startedInstall the toolConfigure your GitHub tokenSearch for credentialsSee results cat results.json | jqInstallationrequirements:...
View ArticleMobileHackersWeapons - Mobile Hacker's Weapons / A Collection Of Cool Tools...
A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting WeaponsOSTypeNameDescriptionAllAnalysisRMS-Runtime-Mobile-SecurityRuntime Mobile Security (RMS) - is a powerful web...
View ArticleReconftw - Simple Script For Full Recon
This is a simple script intended to perform a full recon on an objective with multiple subdomainstl;drRequires GoRun ./install.sh before first run (apt, rpm, pacman compatible)git clone...
View ArticleCDK - Zero Dependency Container Penetration Toolkit
CDK is an open-sourced container penetration toolkit, designed for offering stable exploitation in different slimmed containers without any OS dependency. It comes with useful net-tools and many...
View ArticleWPCracker - WordPress User Enumeration And Login Brute Force Tool
WordPress user enumeration and login Brute Force tool for Windows and LinuxWith the Brute Force tool, you can control how aggressive an attack you want to perform, and this affects the attack time...
View ArticleMetaFinder - Search For Documents In A Domain Through Google
Search For Documents In A Domain Through Google. The Objective Is To Extract Metadata.Installing dependencies:> git clone https://github.com/Josue87/MetaFinder.git> cd MetaFinder> pip3 install...
View ArticleSigurlx - A Web Application Attack Surface Mapping Tool
sigurlx a web application attack surface mapping tool, it does ...: Categorize URLs URLs' categories: > endpoint> js {js}> style {css}> data {json|xml|csv}> archive {zip|tar|tar.gz}>...
View ArticleZmap - A Fast Single Packet Network Scanner Designed For Internet-wide...
ZMap is a fast single packet network scanner designed for Internet-wide network surveys. On a typical desktop computer with a gigabit Ethernet connection, ZMap is capable scanning the entire public...
View ArticleXnuspy - An iOS Kernel Function Hooking Framework For Checkra1N'Able Devices
Output from the kernel log after compiling and running example/open1_hook.cxnuspy is a pongoOS module which installs a new system call, xnuspy_ctl, allowing you to hook kernel functions from userspace....
View ArticleATMMalScan - Tool for Windows which helps to search for malware traces on an...
ATMMalScan is a commandline tool for Windows operating systems version 7 and higher, which helps to search for malware traces on an ATM during the DFIR process. This tool examines the running processes...
View ArticleWSuspicious - A Tool To Abuse Insecure WSUS Connections For Privilege...
This is a proof of concept program to escalate privileges on a Windows host by abusing WSUS. Details in this blog post:...
View ArticleRecon Simplified with Spyse
One of the major struggles in bug bounty hunting is to collect and analyze data during reconnaissance, especially when there are a lot of tools around but very few that offer actually useful results....
View ArticleShellex - C-shellcode To Hex Converter, Handy Tool For Paste And Execute...
C-shellcode to hex converter.Handy tool for paste & execute shellcodes in gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger& 010 editor.Are you having problems converting C-shellcodes to...
View ArticleDuf - Disk Usage/Free Utility (Linux, BSD, macOS & Windows)
Disk Usage/Free Utility (Linux, BSD, macOS & Windows)FeaturesUser-friendly, colorful outputAdjusts to your terminal's widthSort the results according to your needsGroups & filters devicesCan...
View ArticleBatea - AI-based, Context-Driven Network Device Ranking
Batea is a context-driven network device ranking framework based on the anomaly detection family of machine learning algorithms. The goal of Batea is to allow security teams to automatically filter...
View ArticleEmba - An Analyzer For Linux-based Firmware Of Embedded Devices
emba is being developed as a firmware scanner that analyses already-extracted Linux-based firmware images. It should help you to identify and focus on the interesting areas of a huge firmware image....
View ArticleSharpEDRChecker - Checks Running Processes, Process Metadata, DLLs Loaded...
New and improved C# Implementation of Invoke-EDRChecker. Checks running processes, process metadata, Dlls loaded into your current process and each DLLs metadata, common install directories, installed...
View ArticleTritium - Password Spraying Framework
A tool to enumerate and spray valid Active Directory accounts through Kerberos Pre-Authentication.BackgroundAlthough many Kerberos password spraying tools currently exist on the market, I found it...
View ArticleJWT Key ID Injector - Simple Python Script To Check Against Hypothetical JWT...
Simple python script to check against hypothetical JWT vulnerability.Let's say there is an application that uses JWT tokens signed HS256 algorithm. An example token looks like the...
View Article