Quantcast
Channel: KitPloit - PenTest Tools!
Browsing all 5816 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

RED HAWK - RED HAWK is An All In One Tool For Information Gathering, SQL...

RED HAWK is An All In One Tool For Information Gathering, SQL Vulnerability Scannig and Crawling. Coded In PHP.Features Of The Tool:Server detectionCloudflare detectorrobots scannerCMS Detector...

View Article


Image may be NSFW.
Clik here to view.

AVET - AntiVirus Evasion Tool

AVET is an AntiVirus Evasion Tool, which was developed for making life easier for pentesters and for experimenting with antivirus evasion techniques. In version 1.1 lot of stuff was introduced, for a...

View Article


Image may be NSFW.
Clik here to view.

SigPloit - Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP

SiGploit a signaling security testing framework dedicated to Telecom Security professionals and reasearchers to pentest and exploit vulnerabilites in the signaling protocols used in mobile operators...

View Article

Image may be NSFW.
Clik here to view.

CATPHISH - For Phishing And Corporate Espionage

Project for phishing and corporate espionage.Current AlgorithmsSingularOrPluraliseprependOrAppenddoubleExtensionsmirrorizationhomoglyphsdashOmissionPunycodeCATPHISH v.0.0.5Added more languages....

View Article

Image may be NSFW.
Clik here to view.

OpenSnitch - GNU/Linux port of the Little Snitch application firewall

OpenSnitch is a GNU/Linux port of the Little Snitch application firewall.RequirementsYou'll need a GNU/Linux distribution with iptables, NFQUEUE and ftrace kernel support.Installsudo apt-get install...

View Article


Image may be NSFW.
Clik here to view.

NXcrypt - Python Backdoor Framework

NXcrypt NXcrypt is a polymorphic 'python backdoors' crypter written in python by Hadi Mene (h4d3s) . The output is fully undetectable . NXcrypt can inject malicious python file into a normal file with...

View Article

Image may be NSFW.
Clik here to view.

Wreckuests - Tool to run DDoS atacks with HTTP-flood

Wreckuests is a script, which allows you to run DDoS attacks with HTTP-flood(GET/POST). It's written in pure Python and uses proxy-servers as "bots". OF COURSE, this script is not universal and you...

View Article

Image may be NSFW.
Clik here to view.

sharkPy - NSA Tool to Dissect, Analyze, and Interact with Network Packet Data...

A python module to dissect, analyze, and interact with network packet data as native Python objects using Wireshark and libpcap capabilities. sharkPy dissect modules extend and otherwise modify...

View Article


Image may be NSFW.
Clik here to view.

spoilerwall - Avoid being scanned by spoiling movies on all your ports!

Spoilerwall introduces a brand new concept in the field of network hardening. Avoid being scanned by spoiling movies on all your ports!Firewall? How about Fire'em'all! Stop spending thousand of dollars...

View Article


Image may be NSFW.
Clik here to view.

ShellStack - A PHP Based Tool That Helps You To Manage All Your Backdoored...

ShellStack is a PHP based backdoor management tool. This Tool comes handy for "HACKERS" who wish to keep a track of every website they hack. The tool generates a backdoor file which you just have to...

View Article

Image may be NSFW.
Clik here to view.

Viproy - VoIP Penetration Testing and Exploitation Kit

Viproy Voip Pen-Test Kit provides penetration testing modules for VoIP networks. It supports signalling analysis for SIP and Skinny protocols, IP phone services and network infrastructure. Viproy 2.0...

View Article

Image may be NSFW.
Clik here to view.

CAVE MINER - Search for Code Cave in All Binaries (ELF, PE and Mach-o) and...

This tools search for code cave in binaries (Elf, Mach-o, Pe), and inject code in them.FeaturesFind code caves in ELF, PE and Mach-oUse custom bytes for the search (ex: 0xCC can be used as nullbytes on...

View Article

Image may be NSFW.
Clik here to view.

getsploit - Command line utility for searching and downloading exploits

Command line search and download tool for Vulners Database inspired by searchsploit. It allows you to search online for the exploits across all the most popular collections: Exploit-DB, Metasploit,...

View Article


Image may be NSFW.
Clik here to view.

XSStrike - Fuzz and Bruteforce Parameters for XSS

XSStrike is a python which can fuzz and bruteforce parameters for XSS. It can also detect and bypass WAFs.Installing XSStrikeUse the following command to download itgit clone...

View Article

Image may be NSFW.
Clik here to view.

morphHTA - Morphing Cobalt Strike PowerShell Evil HTA Generator

morphHTA is a  Morphing Cobalt Strike PowerShell Evil HTA GeneratorUsage:usage: morph-hta.py [-h] [--in <input_file>] [--out <output_file>] [--maxstrlen <default: 1000>] [--maxvarlen...

View Article


Image may be NSFW.
Clik here to view.

angryFuzzer - Tool for Information Gathering

AngryFuzz3r is a collection of tools for pentesting to gather information and discover vulnerabilities of the targets based on Fuzzedb https://github.com/fuzzdb-project/fuzzdb...

View Article

Image may be NSFW.
Clik here to view.

Gitrob - Reconnaissance Tool for GitHub Organizations

Gitrob is a command line tool which can help organizations and security professionals find sensitive information lingering in publicly available files on GitHub. The tool will iterate over all public...

View Article


Image may be NSFW.
Clik here to view.

LARE - [L]ocal [A]uto [R]oot [E]xploiter is a Bash Script That Helps You...

[L]ocal [A]uto [R]oot [E]xploiter is a simple bash script that helps you deploy local root exploits from your attacking machine when your victim machine do not have internet connectivity.The script is...

View Article

Image may be NSFW.
Clik here to view.

sylkie - IPv6 address spoofing with the Neighbor Discovery Protocol

A command line tool and library for testing networks for common address spoofing security vulnerabilities in IPv6 networks using the Neighbor Discovery Protocol.Getting StartedNote: This project is...

View Article

Image may be NSFW.
Clik here to view.

pyrasite - Inject code into running Python processes

Tools for injecting arbitrary code into running Python processes.Requirementsgdb (version 7.3+ (or RHEL5+))On OS X you will need to have a codesigned gdb - see...

View Article
Browsing all 5816 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>