Quantcast
Channel: KitPloit - PenTest Tools!
Browsing all 5816 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

IVRE - A Python network recon framework, based on Nmap, Bro & p0f

IVRE (Instrument de veille sur les réseaux extérieurs) or DRUNK (Dynamic Recon of UNKnown networks) is a network recon framework, including two modules for passive recon (one p0f-based and one...

View Article


Image may be NSFW.
Clik here to view.

SET v6.5 - The Social-Engineer Toolkit “Mr Robot”

The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec. It is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. SET has been...

View Article


Image may be NSFW.
Clik here to view.

Inveigh - A Windows PowerShell LLMNR/NBNS spoofer with challenge/response...

Inveigh is a Windows PowerShell LLMNR/NBNS spoofer designed to assist penetration testers that find themselves limited to a Windows system. This can commonly occur while performing phishing attacks,...

View Article

Image may be NSFW.
Clik here to view.

BWA - OWASP Broken Web Applications Project

A collection of vulnerable web applications that is distributed on a Virtual Machine.DescriptionThe Broken Web Applications (BWA) Project produces a Virtual Machine running a variety of applications...

View Article

Image may be NSFW.
Clik here to view.

Burp Suite Professional v1.6.23 - The Leading Toolkit for Web Application...

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and...

View Article


Image may be NSFW.
Clik here to view.

Hook Analyser 3.2 - Malware Analysis Tool

Hook Analyser is a freeware application which allows an investigator/analyst to perform “static & run-time / dynamic” analysis of suspicious applications, also gather (analyse & co-related)...

View Article

Image may be NSFW.
Clik here to view.

PEframe - Tool to perform static analysis on Portable Executable malware

PEframe is a open source tool to perform static analysis on Portable Executable malware.Usage$ peframe malware.exe$ peframe [--option] malware.exeOptions--json Output in json--import Imported function...

View Article

Image may be NSFW.
Clik here to view.

OWASP ZAP 2.4.1 - Penetration Testing Tool for Testing Web Applications

The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications.It is designed to be used by people with a wide range of security...

View Article


Image may be NSFW.
Clik here to view.

BlackArch Linux v2015.07.31 - Penetration Testing Distribution

BlackArch Linux is an Arch Linux-based distribution for penetration testers and security researchers. The repository contains 1239 tools. You can install tools individually or in groups. BlackArch...

View Article


Image may be NSFW.
Clik here to view.

Netsparker Cloud - Online Web Application Security Scanner

Netsparker Cloud is an online web application security scanner built around the advanced scanning technology of Netsparker Web Application Security Scanner; the only false positive free automated...

View Article

Image may be NSFW.
Clik here to view.

MPC - Msfvenom Payload Creator

Msfvenom Payload Creator (MPC) is a wrapper to generate multiple types of payloads, based on users choice. The idea is to be as simple as possible (only requiring one input) to produce their...

View Article

Image may be NSFW.
Clik here to view.

FireMaster - The Firefox Master Password Cracking Tool

FireMaster is the First ever tool to recover the lost Master Password of Firefox. Master password is used by Firefox to protect the stored loign/password information for all visited websites. If the...

View Article

Image may be NSFW.
Clik here to view.

PortDog - Simple Python Script to Detect Port Scanning Techniques

PortDog is a network anomaly detector aimed to detect port scanning techniques. It is entirely written in python and has easy-to-use interface. It was tested on Ubuntu 15. Please note that, it is not...

View Article


Image may be NSFW.
Clik here to view.

HTTPie - a CLI, cURL-like tool for humans

HTTPie (pronounced aych-tee-tee-pie) is a command line HTTP client. Its goal is to make CLI interaction with web services as human-friendly as possible. It provides a simple http command that allows...

View Article

Image may be NSFW.
Clik here to view.

Kali Linux 2.0 - The Best Penetration Testing Distribution

So, what’s new in Kali 2.0? There’s a new 4.0 kernel, now based on Debian Jessie, improved hardware and wireless driver coverage, support for a variety of Desktop Environments (gnome, kde, xfce, mate,...

View Article


Image may be NSFW.
Clik here to view.

Metasploit AV Evasion - Metasploit payload generator that avoids most...

Metasploit payload generator that avoids most Anti-Virus products.Installing git clone https://github.com/nccgroup/metasploitavevasion.gitchmod +x the avoid.sh file before use.How To Use ./avoid.shThen...

View Article

Image may be NSFW.
Clik here to view.

OWASP ZSC Shellcoder - Generate Customized Shellcodes

OWASP ZSC is an open source software in python language which lets you generate customized shellcodes for listed operation systems. This software can be run on Windows/Linux&Unix/OSX and others OS...

View Article


Image may be NSFW.
Clik here to view.

SPF - SpeedPhish Framework

SPF (SpeedPhish Framework) is a python tool designed to allow for quick recon and deployment of simple social engineering phishing exercises.Requirements:dnspythontwistedPhantomJSUsage:usage: spf.py...

View Article

Image may be NSFW.
Clik here to view.

Whonix v11 - Anonymous Operating System

Whonix is an operating system focused on anonymity, privacy and security. It’s based on the Tor anonymity network, Debian GNU/Linux and security by isolation. DNS leaks are impossible, and not even...

View Article

Image may be NSFW.
Clik here to view.

Katoolin - Automatically install all Kali Linux tools

Automatically install all Kali linux toolsFeaturesAdd Kali linux repositoriesRemove kali linux repositorieInstall Kali linux toolsRequirementsPython 2.7An operating system (tested on...

View Article
Browsing all 5816 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>