Hashcat v3.20 - World's Fastest and Most Advanced Password Recovery Utility
hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 160 highly-optimized hashing algorithms. hashcat currently supports CPU's,...
View ArticleAl-Khaser v0.65 - Public Malware Techniques Used In The Wild
al-khaser is a PoC malware with good intentions that aimes to stress your anti-malware system. It performs a bunch of nowadays malwares tricks and the goal is to see if you stay under the radar....
View Articlepulledpork - Pulled Pork for Snort and Suricata Rule Management
PulledPork for Snort and Suricata rule management (from Google code) Features and Capabilities Automated downloading, parsing, state modification and rule modification for all of your snort rulesets....
View ArticleCosa Nostra - A FOSS Graph Based Malware Clusterization Toolkit
Cosa Nostra is an open source software clustering toolkit with a focus on malware analysis. It can create phylogenetic trees of binary malware samples that are structurally similar. It was initially...
View ArticlePhishLulz - Ruby toolset aimed at automating Phishing activities
PhishLulz is a Ruby toolset aimed at automating Phishing activities.When you start a phishing campaign, a dedicated Amazon EC2 (Debian 7) instance is spawned. The VM comes with various open source...
View Articlededsploit - Framework For Attacking Network Protocols
Framework for attacking network protocols and network exploitation. I. Introduction I don't look back anymore. I don't regret. I look forward Aiden Pearce Yes, Watch Dogs has heavily influenced us when...
View ArticleOONI - Open Observatory of Network Interference
OONI, the Open Observatory of Network Interference, is a global observation network which aims is to collect high quality data using open methodologies, using Free and Open Source Software (FL/OSS) to...
View ArticleFileBuster - An Extremely Fast And Flexible Web Fuzzer
An extremely fast and flexible web fuzzer. Why another fuzzer? My main motivation was to write a script that would allow me to fuzz a website based on a dictionary but that allowed me to filter words...
View ArticleFTP Password Recovery - Command-line Lost or Forgotten FTP Password Finder...
FTP Password Recovery is a free command-line tool to find your lost or forgotten FTP password for any FTP server.It automatically detects if the target FTP server allows any Anonymous (without...
View ArticleBackdoorMan - Toolkit That Helps You Find Malicious, Hidden And Suspicious...
A Python open source toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination, it automates the process of detecting the above. Purpose The main...
View ArticleBurp Suite Professional 1.7.14 - The Leading Toolkit for Web Application...
Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and...
View ArticlePyJFuzz - Python JSON Fuzzer
PyJFuzz is a small, extensible and ready-to-use framework used to fuzz JSON inputs , such as mobile endpoint REST API, JSON implementation, Browsers, cli executable and much more. Version 1.1.0...
View ArticleWiFiPhisher v1.2 - Automated victim-customized phishing attacks against Wi-Fi...
Wifiphisher is a security tool that mounts automated victim-customized phishing attacks against WiFi clients in order to obtain credentials or infect the victims with malwares. It is primarily a social...
View ArticleMorpheus - Automated Ettercap TCP/IP Hijacking Tool
Morpheus framework automates tcp/udp packet manipulation tasks by using etter filters to manipulate target requests/responses under MitM attacks replacing the tcp/udp packet contents by our contents...
View ArticleMSF-Remote-Console - A Remote Msfconsole To Connect To The Msfrcpd Server Of...
A remote msfconsole written in Python 2.7 to connect to the msfrcpd server of metasploit. This tool gives you the ability to load modules permanently as daemon on your server like autopwn2. Although it...
View ArticleWifi-Dumper - Tool To Dump The Wifi Profiles And Cleartext Passwords Of The...
This is an open source tool to dump the wifi profiles and cleartext passwords of the connected access points on the Windows machine. This tool will help you in a Wifi testing. Furthermore, it is useful...
View Articlebackdoor-apk - shell script that simplifies the process of adding a backdoor...
backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool,...
View ArticleNoriben - Portable, Simple, Malware Analysis Sandbox
Noriben is a Python-based script that works in conjunction with Sysinternals Procmon to automatically collect, analyze, and report on runtime indicators of malware. In a nutshell, it allows you to run...
View ArticleHijacker - Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for...
Hijacker is a Graphical User Interface for the wireless auditing tools airodump-ng, aireplay-ng and mdk3. It offers a simple and easy UI to use these tools without typing commands in a console and...
View ArticleRaptor WAF v0.04 - Web Application Firewall using DFA
Raptor WAF is a simple web application firewall made in C, using KISS principle, to make poll use select() function, is not better than epoll() or kqueue() from *BSD but is portable, the core of match...
View Article