Quantcast
Channel: KitPloit - PenTest Tools!
Browsing all 5816 articles
Browse latest View live
↧

Image may be NSFW.
Clik here to view.

Ruse - Mobile Camera-Based Application That Attempts To Alter Photos To...

Mobile camera-based application that attempts to alter photos to preserve their utility to humans while making them unusable for facial recognition systems.Installation(1) Easy Method: Wait and...

View Article


Image may be NSFW.
Clik here to view.

Cerbrutus - Network Brute Force Tool, Written In Python

Modular brute force tool written in Python, for very fast password spraying SSH, and FTP and in the near future other network services.COMING SOON: SMB, HTTP(s) POST, HTTP(s) GET, HTTP BASIC AUTHThanks...

View Article


Image may be NSFW.
Clik here to view.

CSIRT-Collect - PowerShell Script To Collect Memory And (Triage) Disk Forensics

A PowerShell script to collect memory and (triage) disk forensics for incident response investigations.The script leverages a network share, from which it will access and copy the required executables...

View Article

Image may be NSFW.
Clik here to view.

tsharkVM - Tshark + ELK Analytics Virtual Machine

This project builds virtual machine which can be used for analytics of tshark -T ek (ndjson) output. The virtual appliance is built using vagrant, which builds Debian 10 with pre-installed and...

View Article

Image may be NSFW.
Clik here to view.

PowerShellArmoury - A PowerShell Armoury For Security Guys And Girls

The PowerShell Armoury is meant for pentesters, "insert-color-here"-teamers and everyone else who uses a variety of PowerShell tools during their engagements. It allows you to download and store all of...

View Article


Image may be NSFW.
Clik here to view.

Domhttpx - A Google Search Engine Dorker With HTTP Toolkit Built With Python,...

domhttpx is a google search engine dorker with HTTP toolkit built with python, can make it easier for you to find many URLs/IPs at once with fast time.UsageFlagsThis will display help for the tool....

View Article

Image may be NSFW.
Clik here to view.

Rz-Ghidra - Deep Ghidra Decompiler And Sleigh Disassembler Integration For Rizin

This is an integration of the Ghidra decompiler and Sleigh Disassembler for rizin. It is solely based on the decompiler part of Ghidra, which is written entirely in C++, so Ghidra itself is not...

View Article

Image may be NSFW.
Clik here to view.

Doldrums - A Flutter/Dart Reverse Engineering Tool

To flutter: to move in quick, irregular motions, to beat rapidly, to be agitated.Doldrums: a period of stagnation.Doldrums is a reverse engineering tool for Flutter apps targetting Android. Concretely,...

View Article


Image may be NSFW.
Clik here to view.

SharpLAPS - Retrieve LAPS Password From LDAP

The attribute ms-mcs-AdmPwd stores the clear-text LAPS password.This executable is made to be executed within Cobalt Strike session using execute-assembly. It will retrieve the LAPS password from the...

View Article


Image may be NSFW.
Clik here to view.

Uchihash - A Small Utility To Deal With Malware Embedded Hashes

Uchihash is a small utility that can save malware analysts the time of dealing with embedded hash values used for various things such as:Dynamically importing APIs (especially in shellcode)Checking...

View Article

Image may be NSFW.
Clik here to view.

Elpscrk - An Intelligent Common User-Password Profiler Based On Permutations...

An Intelligent common user-password profiler that's named after the same tool in Mr.Robot series S01E01In simple words, elpscrk will ask you about all info you know about your target then will try to...

View Article

Image may be NSFW.
Clik here to view.

ChangeTower - Tool To Help You Watch Changes In Webpages And Get Notified Of...

ChangeTower is intended to help you watch changes in webpages and get notified of any changes written in Go This tools is good to know the web pages are update something or not to work on the new site...

View Article

Image may be NSFW.
Clik here to view.

WARCannon - High Speed/Low Cost CommonCrawl RegExp In Node.js

WARCannon was built to simplify and cheapify the process of 'grepping the internet'.With WARCannon, you can:Build and test regex patterns against real Common Crawl dataEasily load Common Crawl datasets...

View Article


Image may be NSFW.
Clik here to view.

TwiTi - Tool for extracting IOCs from tweet

TwiTi, a tool for extracting IOCs from tweets, can collect a large number of fresh, accurate IOCs. TwiTi doesclassifying whether a tweet contains IOCs or not.extracting IOCs from a tweet and also from...

View Article

Image may be NSFW.
Clik here to view.

cThreadHijack - Beacon Object File (BOF) For Remote Process Injection Via...

___________.__ .______ ___ .__ __ __ ___\__ ___/| |_________ ____ _____ __| _/ | \|__| |__|____ ____ | | ___/ ___\| | | | \_ __ \_/ __ \\__ \ / __ / ~ \ | | \__ \ _/ ___\| |/ /\ \___| | | Y \ | \/\...

View Article


Image may be NSFW.
Clik here to view.

Go-Shellcode - A Repository Of Windows Shellcode Runners And Supporting...

go-shellcode is a repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.The available Shellcode runners...

View Article

Image may be NSFW.
Clik here to view.

Solitude - A Privacy Analysis Tool That Enables Anyone To Conduct Their Own...

Solitude is a privacy analysis tool that enables anyone to conduct their own privacy investigations. Whether a curious novice or a more advanced researcher, Solitude makes the process of evaluating...

View Article


Image may be NSFW.
Clik here to view.

Php-Jpeg-Injector - Injects Php Payloads Into Jpeg Images

Injects php payloads into jpeg images. Related to this post.Use CaseYou have a web application that runs a jpeg image through PHP's GD graphics library.DescriptionThis script injects PHP code into a...

View Article

Image may be NSFW.
Clik here to view.

Sigurlfind3R - A Reconnaissance Tool, It Fetches URLs From AlienVault's OTX,...

sigurlfind3r is a passive reconnaissance tool, it fetches known URLs from AlienVault's OTX, Common Crawl, URLScan, Github and the Wayback Machine.DiSCLAIMER: fetching urls from github is a bit...

View Article

Image may be NSFW.
Clik here to view.

ADCSPwn - A Tool To Escalate Privileges In An Active Directory Network By...

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts (Petitpotam) and relaying to the certificate service.UsageRun ADCSPwn on your target...

View Article
Browsing all 5816 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>