Quantcast
Channel: KitPloit - PenTest Tools!
Browsing all 5816 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

Red-Shadow - Lightspin AWS IAM Vulnerability Scanner

Scan your AWS IAM Configuration for shadow admins in AWS IAM based on misconfigured deny policies not affecting users in groups discovered by Lightspin's Security Research Team.The tool detects the...

View Article


Image may be NSFW.
Clik here to view.

OpenAttack - An Open-Source Package For Textual Adversarial Attack

OpenAttack is an open-source Python-based textual adversarial attack toolkit, which handles the whole process of textual adversarial attacking, including preprocessing text, accessing the victim model,...

View Article


Image may be NSFW.
Clik here to view.

Invoke-DNSteal - Simple And Customizable DNS Data Exfiltrator

Invoke-DNSteal is a Simple & Customizable DNS Data Exfiltrator.This tool helps you to exfiltrate data through DNS protocol over UDP and TCP, and lets you control the size of queries using random...

View Article

Image may be NSFW.
Clik here to view.

Lazyrecon - Tool To Automate Your Reconnaissance Process In An Organized Fashion

Lazyrecon is a subdomain discovery tool that finds and resolves valid subdomains then performs SSRF/LFI/SQLi fuzzing, brute-force and port scanning. It has a simple modular architecture and is...

View Article

Image may be NSFW.
Clik here to view.

Gorsair - Hacks Its Way Into Remote Docker Containers That Expose Their APIs

Gorsair is a penetration testing tool for discovering and remotely accessing Docker APIs from vulnerable Docker containers. Once it has access to the docker daemon, you can use Gorsair to directly...

View Article


Image may be NSFW.
Clik here to view.

GDir-Thief - Red Team Tool For Exfiltrating The Target Organization'S Google...

Red Team tool for exfiltrating the target organization's Google People Directory that you have access to, via Google's People API.HOW TOCreate a new Google Cloud Platform (GCP) projectSteps to get the...

View Article

Image may be NSFW.
Clik here to view.

MacHound - An extension to audit Bloodhound collecting and ingesting of...

MacHound is an extension to the Bloodhound audting tool allowing collecting and ingesting of Active Directory relationships on MacOS hosts. MacHound collects information about logged-in users, and...

View Article

Image may be NSFW.
Clik here to view.

FRIDA-DEXDump - Fast Search And Dump Dex On Memory

Featuressupport fuzzy search broken header dex.fix struct data of dex-header.compatible with all android version(frida supported).support loading as objectionplugin ~pypi package has been released...

View Article


Image may be NSFW.
Clik here to view.

Scour - AWS Exploitation Framework

Scour is a modern module based AWS exploitation framework written in golang, designed for red team testing and blue team analysis. Scour contains modern techniques that can be used to attack...

View Article


Image may be NSFW.
Clik here to view.

Backstab - A Tool To Kill Antimalware Protected Processes

Have these local admin credentials but the EDR is standing in the way? Unhooking or direct syscalls are not working against the EDR? Well, why not just kill it? Backstab is a tool capable of killing...

View Article

Image may be NSFW.
Clik here to view.

Salus - Security Scanner Coordinator

Salus (Security Automation as a Lightweight Universal Scanner), named after the Roman goddess of protection, is a tool for coordinating the execution of security scanners. You can run Salus on a...

View Article

Image may be NSFW.
Clik here to view.

TiEtwAgent - PoC Memory Injection Detection Agent Based On ETW, For Offensive...

This project was created to research, build and test different memory injection detection use cases and bypass techniques. The agent utilizes Microsoft-Windows-Threat-Intelligence event tracing...

View Article

Image may be NSFW.
Clik here to view.

Sharperner - Simple Executable Generator With Encrypted Shellcode

Sharperner is a tool written in CSharp that generate .NET dropper with AES and XOR obfuscated shellcode. Generated executable can possibly bypass signature check but I cant be sure it can bypass...

View Article


Image may be NSFW.
Clik here to view.

GitDump - A Pentesting Tool That Dumps The Source Code From .Git Even When...

GitDump dumps the source code from .git when the directory traversal is disabledRequirementsPython3Tested onWindowsKali LinuxWhat it doesDump source code from website/.git directory when directory...

View Article

Image may be NSFW.
Clik here to view.

FindObjects-BOF - A Cobalt Strike Beacon Object File (BOF) Project Which Uses...

A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific modules or process handles.What is this repository for?Use direct systems calls...

View Article


Image may be NSFW.
Clik here to view.

Cariddi - Take A List Of Domains, Crawl Urls And Scan For Endpoints, Secrets,...

Take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file extensions, tokens and more...PreviewInstallationYou need Go.Linuxgit clone...

View Article

Image may be NSFW.
Clik here to view.

Ipa-Medit - Memory Search And Patch Tool For Resigned Ipa Without Jailbreak

Ipa-medit is a memory search and patch tool for resigned ipa without jailbreak. It was created for mobile game security testing.MotivationMemory modification is the easiest way to cheat in games, it is...

View Article


Image may be NSFW.
Clik here to view.

WFH - Windows Feature Hunter

Windows Feature Hunter (WFH) is a proof of concept python script that uses Frida, a dynamic instrumentation toolkit, to assist in potentially identifying common “vulnerabilities” or “features” within...

View Article

Image may be NSFW.
Clik here to view.

Security Scorecards - Security Health Metrics For Open Source

Security Health Metrics For Open SourceMotivationA short motivational video clip to inspire us: https://youtu.be/rDMMYT3vkTk "You passed! All D's ... and an A!"GoalsAutomate analysis and trust...

View Article

Image may be NSFW.
Clik here to view.

The-Bastion - Authentication, Authorization, Traceability And Auditability...

Bastions are a cluster of machines used as the unique entry point by operational teams (such as sysadmins, developers, database admins, ...) to securely connect to devices (servers, virtual machines,...

View Article
Browsing all 5816 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>