Browsing category

Hackers Repository

Cyber Probe – Capturing, Analysing and Responding to Cyber Attacks

Cyberprobe is a distributed software architecture for monitoring networks under attack. It consists of two components: cyberprobe, which collects data packets and forwards them over a network in standard streaming protocols; and cybermon which decodes protocols, and invokes user-defined logic on the decoded data. Cyberprobe can be integrated with snort so that the captured data […]

OWASP Security Shepherd – Web And Mobile Application Security Training Platform

The OWASP Security Shepherd Project is a web and mobile application security training platform. Security Shepherd has been designed to foster and improve security awareness among a varied skill-set demographic. The aim of this project is to take AppSec novices or experienced engineers and sharpen their penetration testing skill set to security expert status. Where […]

Nozes – PenTest CMD Manager [Automate Your PenTest Attacks In One Click]

Nozes is a Pentest cmd manager. You can automate your pentest attacks in one click and get results. Read the docs: https://github.com/CoolerVoid/nozes/blob/master/doc/nozes_apresentation1.pdf Install To install: Need: * httpd server with TLS/SSL * SQLite3 * php5 and php5-sqlite and PDO driver of sqlite I test at nginx + php + fastcgi.. 1-step $ git clone https://github.com/CoolerVoid/nozes […]

backdoorppt – Transform your payload.exe into one fake word doc

Simple script that allow users to add a ms-word icon to one existing executable.exe (using resource-hacker as backend appl) and a ruby one-liner command that will hidde the .exe extension and add the word doc .ppt extension to the end of the file name. Version release: v1.5-Stable Distros Supported: Linux Kali, Ubuntu, Mint Author: pedro […]

RansomFree – Protects Your Computer Against Ransomware Attacks

RansomFree is a new tool that promises to stop ransomware attacks before they can get busy encrypting all of your data. Instead of watching specific processes or trying to use signatures to identify ransomware, it observes the behavior of running processes instead, warning you when something’s up.  Cybereason, the company behind Ransomfree, says that part […]

JudasDNS – Nameserver DNS poisoning attacks made easy

A DNS proxy server built to be deployed in place of a compromised nameserver to perform targeted exploitation. Judas works by proxying all DNS queries to the legitimate nameservers for a domain. The magic comes with Judas’s rule configurations which allow you to change DNS responses depending on source IP or DNS query type. This […]

rePy2exe – A Reverse Engineering Tool for py2exe applications

Reverse Engineering Tool for py2exe applications. Prerequisites cmake git python2.7 Cloning git clone https://github.com/4w4k3/rePy2exe.git Running python rePy2exe.py or python2.7 rePy2exe.py Authors Alisson Moretto – Coder – 4w4k3 Reference Thanks to: zrax – pycdc matiasb – unpy2exe License This project is licensed under the GPL 3.0 License – see the LICENSE file for details.

Shadow Brokers announce retirement, leak NSA Hacking tools as parting gift

Shadow Brokers Announce Retirement After Failed Attempts to Sell Their Hacking Tools, Leak NSA-linked Windows Hacking Tools as a Memento Remember Shadow Brokers, the shadowy hacker group that made headlines in August 2016 when it leaked advanced NSA hacking tools. Shadow Brokers had claimed that it had access to whole range NSA hacking tools and […]

xsscrapy – Fast, thorough, XSS/SQLi spider

Give it a URL and it’ll test every link it finds for cross-site scripting and some SQL injection vulnerabilities. See FAQ for more details about SQLi detection. From within the main folder run: ./xsscrapy.py -u http://example.com If you wish to login then crawl: ./xsscrapy.py -u http://example.com/login_page -l loginname If you wish to login with HTTP […]

WiFi Bruteforcer – Android App to crack WiFi Passwords

WiFi Bruteforcer is an android application that bruteforces WiFi passwords using an android device. It does not require a rooted device and is very fast and reliable. The tool has been developed by Fsecurify. Usage: Turn on your wifi. Open the application and scan networks. Select any WEP/WPA2 network and a new screen will open. […]

KickThemOut – Kick Devices Off Your Network

A tool to kick devices off of your network and enjoy all the bandwidth for yourself. It allows you to select specific or all devices and ARP spoofs them off your local area network. Compatible with Python 2.6 & 2.7. Authors: Nikolaos Kamarinakis & David Schütz Installation You can download KickThemOut by cloning the Git […]

Stitch – A Cross Platform Python Remote Administration Tool

This is a cross platform python framework which allows you to build custom payloads for Windows, Mac OSX and Linux as well. You are able to select whether the payload binds to a specific IP and port, listens for a connection on a port, option to send an email of system info when the system […]

Chromebackdoor – Backdoor C&C for Populars Browsers

Chromebackdoor is a pentest tool, this tool uses a MITB technique to generate a windows executable “.exe”, after launch, it runs a malicious extension or script on most popular browsers, and send all DOM datas on command and control. VIDEO Install Text (V 3.0) Install Video (OLD) Binder guide Module guide Form grabber plugins Facebook […]

Wifijammer – Continuously Jam All Wifi Clients/Routers

Continuously jam all wifi clients and access points within range. The effectiveness of this script is constrained by your wireless card. Alfa cards seem to effectively jam within about a block radius with heavy access point saturation. Granularity is given in the options for more effective targeting. Requires: python 2.7, python-scapy, a wireless card capable […]

Parrot Security 3.3 – Linux distribution designed with cloud pentesting and IoT security in mind

Security GNU/Linux distribution designed with cloud pentesting and IoT security in mind. It includes a full portable laboratory for security and digital forensics experts, but it also includes all you need to develop your own softwares or protect your privacy with anonymity and crypto tools. Security Parrot Security includes a full arsenal of security oriented […]

How to Detect Meterpreter on your PC

These days we stumble upon how to use meterpreter or how to hack someone using metasploit but no one tells you on how to detect and kill the meterpreter if you are hacked. Today we will have a look at two tools that will achieve this goal. Antipwny – A host based IDS written in […]

Forensic Investigation of Any Mobile Device

With MOBILedit Forensic you can view, search or retrieve all data from a phone with only a few clicks. This data includes call history, phonebook, text messages, multimedia messages, files, calendars, notes, reminders and raw application data. It will also retrieve all phone information such as IMEI, operating systems, firmware including SIM details (IMSI), ICCID […]

How to Detect a Sniffer on Your Network

Xarp is an advanced anti spoofing tool that flags all the spoofing attacks that might be using ARP(address resolution protocol) targeting your system. This includes documents, emails and VoiceIP conversations.  ARP attacks allows hacker to manipulate the data sent over the network. Xarp uses active and passive modules to detect hackers inside the network. Having […]

Hackers Handbook 2017

These days you can do it all from bed with a laptop in your hands. Hacking is a powerful tool. Learn it and join the fight! The Hackers Handbook 2017 is finally here. Learn how hackers use their tools and techniques to hack their way in the real world with fully updated tricks. From ultimate […]