Quantcast
Channel: KitPloit - PenTest Tools!
Browsing all 5816 articles
Browse latest View live
↧

Image may be NSFW.
Clik here to view.

Collection of Heartbleed Tools (OpenSSL CVE-2014-0160)

A checker (site and tool) for CVE-2014-0160: https://github.com/FiloSottile/Heartbleedssltest.py: Quick and dirty demonstration of CVE-2014-0160 by Jared Stafford http://pastebin.com/WmxzjkXJSSL Server...

View Article


Image may be NSFW.
Clik here to view.

OWASP ZAP 2.3.0.1 - An easy to use integrated penetration testing tool for...

The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security...

View Article


Image may be NSFW.
Clik here to view.

FakeNet - Windows Network Simulation tool for Malware Analysis

FakeNet is a tool that aids in the dynamic analysis of malicious software.  The tool simulates a network so that malware interacting with a remote host continues to run allowing the analyst to observe...

View Article

Image may be NSFW.
Clik here to view.

HULK - Web Server DoS Tool

HULK is a web server denial of service tool (DDoS Tool) written for research purposes. It is designed to generate volumes of unique and obfuscated traffic at a webserver, bypassing caching engines and...

View Article

Image may be NSFW.
Clik here to view.

Kvasir - Penetration Testing Data Management Tool

Penetration Testing Data Management can be a nightmware, because well you generate a LOT of data and some information when conducing a penetration test, especially using tools – they return lots of...

View Article


Image may be NSFW.
Clik here to view.

Hidden File Finder v3.0 - Free Tool to Find and Unhide/Remove all the Hidden...

Hidden File Finder is the free software to quickly scan and discover all the Hidden files on your Windows system. It performs swift multi threaded scan of all the folders parallely and quickly uncovers...

View Article

Image may be NSFW.
Clik here to view.

RouterPassView v1.53 - Recover lost password from router backup file

Most modern routers allow you to backup the configuration of the router into a file, and then restore the configuration from the file when it's needed.The backup file of the router usually contains...

View Article

Image may be NSFW.
Clik here to view.

Burp Suite Professional v1.6 - The leading toolkit for web application...

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and...

View Article


Image may be NSFW.
Clik here to view.

Simple 8-bit Assembler Simulator

A simulator which provides a simplified assembler syntax (based on NASM) and is simulating a x86 like cpu. Press Help inside the simulator to see an overview about the supported...

View Article


Image may be NSFW.
Clik here to view.

Nmap 6.45 - Free Security Scanner For Network Exploration & Security Audits

Nmap is a utility for port scanning large networks, although it works fine for single hosts. Sometimes you need speed, other times you may need stealth. In some cases, bypassing firewalls may be...

View Article

Image may be NSFW.
Clik here to view.

HonSSH - Log all SSH communications between a client and server

HonSSH is a high-interaction Honey Pot solution. HonSSH will sit between an attacker and a honey pot, creating two separate SSH connections between them. FeaturesCaptures all connection attempts to a...

View Article

Image may be NSFW.
Clik here to view.

SmartSniff - Capture TCP/IP packets on your network adapter

SmartSniff is a network monitoring utility that allows you to capture TCP/IP packets that pass through your network adapter, and view the captured data as sequence of conversations between clients and...

View Article

Image may be NSFW.
Clik here to view.

Ninja PingU - High performance network scanner tool for large scale analyses

NINJA-PingU Is Not Just a Ping Utility is a free open-source high performance network scanner tool for large scale analyses. It has been designed with performance as its primary goal and developed as a...

View Article


Image may be NSFW.
Clik here to view.

FS-NyarL - Network Takeover & Forensic Analysis Tool

NyarL it's Nyarlathotep, a mitological chaotic deity of the writer HP. Lovecraft's cosmogony.It's represent Crawling Chaos and FS-NyarL it's The Crawling Chaos of Cyber Security :-)A network takeover...

View Article

Image may be NSFW.
Clik here to view.

KisMAC - Free Sniffer/Scanner application for Mac OS X

KisMAC is an open-source and free sniffer/scanner application for Mac OS X. It has an advantage over MacStumbler / iStumbler / NetStumbler in that it uses monitor mode and passive scanning. KisMAC...

View Article


Image may be NSFW.
Clik here to view.

Pyew - A Python tool for static malware analysis

Pyew is a (command line) python tool to analyse malware. It does have support for hexadecimal viewing, disassembly (Intel 16, 32 and 64 bits), PE and ELF file formats (it performs code analysis and let...

View Article

Image may be NSFW.
Clik here to view.

XVI32 - Freeware Hex Editor

XVI32 is a freeware hex editor running under Windows 9x/NT/2000/XP/Vista/7. The name XVI32 is derived from XVI, the roman notation for the number 16. XVI32 and all of its components are developed by...

View Article


Image may be NSFW.
Clik here to view.

Shodan Plugin for Chrome

The Shodan plugin tells you where the website is hosted (country, city), who owns the IP and what other services/ ports are open.The Shodan plugin for Chrome automatically checks whether Shodan has any...

View Article

Image may be NSFW.
Clik here to view.

Instant PDF Password Remover v3.5 - Free PDF Password & Restrictions Removal...

Instant PDF Password Remover is the FREE tool to instantly remove Password of protected PDF document. It can remove both User & Owner password along with all PDF file restrictions such as Copy,...

View Article

Image may be NSFW.
Clik here to view.

Andiparos - Security tool that can be used for web application security...

Andiparos is a fork of the famous Paros Proxy. It is an open source web application security assessment tool that gives penetration testers the ability to spider websites, analyze content, intercept...

View Article
Browsing all 5816 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>