Browsing category

Hackers Repository

WinMACSpoofer – Windows Tool For Spoofing The Mac Address and Hostname

Windows application for spoofing the MAC address and host name. Usage The program must be run in “administrator mode” for the functions to work properly Set a new Random MAC address Press the randomize button to generate a random MAC address Click the random radio button and hit “Set New Mac” to reset your MAC […]

Gone-Phishing – Mac keychain and password stealer

A phishing app that is written in applescript. It is small and works on macs, whose users often don’t worry about malware on their computers. This makes the app more effective, especially when disguised as a music file or photo. Here’s what it does: It checks for a remote command, then creates a hidden folder in […]

Geoip-attack-map – Cyber Security GeoIP Attack Map Visualization

  This geoip attack map visualizer was developed to display network attacks on your organization in real time. The data server follows a syslog file, and parses out source IP, destination IP, source port, and destination port. Protocols are determined via common ports, and the visualizations vary in color based on protocol type. CLICK HERE […]

100 working deep web, onion and dark web links

The Dark Web, Deep Web or Darknet  is a term that refers specifically to a collection of websites that are publicly visible, but hide the IP addresses of the servers that run them. Thus they can be visited by any web user, but it is very difficult to work out who is behind the sites. […]

Radium Keylogger – Python keylogger with multiple features

Keylogging is the malicious action of spying on the keyboard input of a target user. This is done in secret by malware applications that steal account credentials and passwords from the victims. The Radium keylogger is a recent example of a potent solution that can be used by hackers to steal passwords and other sensitive […]

Configure Network Share via Samba CLI

Here we will learn how to create a network share via Samba using the command line interface in a easy, simple detailed way for network administrators targeting Windows users. Procedures Note: All commands must be done via root by using “sudo” in front of the command Install Samba sudo apt-get update sudo apt-get install samba […]

Hack any Mobile APP – Reverse engineering and Analysis Framework.

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a tool that puts together commonly used mobile application reverse engineering tools, in order to make the task or reverse engineering and analysis easier and friendly to mobile application developers and security professionals. Features supported Reverse engineer apk files to smali, java jar […]

iSniff GPS – Determine where a device and its owner have been

iSniff GPS passively sniffs for SSID probes, ARPs and MDNS (Bonjour) packets broadcast by nearby iPhones, iPads and other wireless devices. The aim is to collect data which can be used to identify each device and determine previous geographical locations, based solely on information each device discloses about previously joined WiFi networks. iOS devices transmit […]

King Phisher 1.5.2 – Phishing Campaign Toolkit

King Phisher is a tool for testing and promoting user awareness by simulating real world phishing attacks. It features an easy to use, yet very flexible architecture allowing full control over both emails and server content. King Phisher can be used to run campaigns ranging from simple awareness training to more complicated scenarios in which […]

DracOS – Lightweight and Powerful Penetration Testing OS

  Dracos Linux ( www.dracos-linux.org ) is the Linux operating system from Indonesian , open source is built based on the Linux From Scratch under the protection of the GNU General Public License v3.0. This operating system is one variant of Linux distributions, which is used to perform security testing (penetration testing). Dracos linux in […]

Malicious Outlook Rules

Anyone familiar enough with Outlook will know it has a “Rules and Alerts” section that allows the user to automate certain actions based on message criteria. This feature is particularly interesting because the rules sync between all Outlook installs via Exchange. Most of the available rules actions pertain to modifying the mailbox, moving messages, categorizing items, etc. However, a […]

Droid Hunter – Android Application Vulnerability Analysis And Android Pentest Tool

.—. .———– / __ / —— / / ( )/ —– ╔╦╗╦═╗╔═╗╦╔╦╗ ╦ ╦╦ ╦╔╗╔╔╦╗╔═╗╦═╗ ////// ‘ / ` — ║║╠╦╝║ ║║ ║║───╠═╣║ ║║║║ ║ ║╣ ╠╦╝ //// / // : : — ═╩╝╩╚═╚═╝╩═╩╝ ╩ ╩╚═╝╝╚╝ ╩ ╚═╝╩╚═ // / / /` ‘– By HaHwul // //..\ www.hahwul.com ====UU====UU==== https://github.com/hahwul/droid-hunter ‘//||\` ”“ DROID-HUNTER 1. DROID-HUNTER […]

CodinGame: Get Better At Programming While Playing Games

CodinGame: The new way to improve your programming skills while having fun and getting noticed. Here players can test their new ideas in real-time and one need to defeat the enemies CodinGame: Get Better At Programming While Playing Games Websites like Codecademy makes us think that Coding is the new English! Coding is really useful […]

MorphAES – IDPS, SandBox & AntiVirus STEALTH KILLER

MorphAES is the world’s first polymorphic shellcode/malware engine, with metamorphic properties and capability to bypass sandboxes, which makes it undetectable for an IDPS, it’s cross-platform as well and library-independent. Properties: Polymorphism (AES encryption) Metamorphism (logic and constants changing) Platform independent (Linux/BSD/Windows) IDPS stealthing (the total number of possible signatures is more the number of atoms […]

Heathen – IoT Pentesting Framework

Heathen Internet of Things Penetration Testing Framework developed as a research project, which automatically help developers and manufacturers build more secure products in the Internet of Things space based on the Open Web Application Security Project (OWASP). It provides a set of features in every fundamental era. -Insecure Web Interface -Insufficient Authentication/Authorization -Insecure Network Services -Lack […]

CodeWarrior – Code Analysis Tool And Static Analysis Tool

Just another manual code analysis tool and static analysis tool Codewarrior runs at HTTPd with TLS, uses KISS principle( https://en.wikipedia.org/wiki/KISS_principle ) Directories: web/ = local of javascripts and html and css sources src/ = C source code, this code talking with web socket eggs/ = external modules to search codes using regex conf/whitelist.conf = list […]

DMitry – Deepmagic Information Gathering Tool

DMitry (Deepmagic Information Gathering Tool) is a UNIX/(GNU)Linux Command Line Application coded in C language. DMitry has the ability to gather as much information as possible about a host. Base functionality is able to gather possible subdomains, email addresses, uptime information, tcp port scan, whois lookups, and more. The information are gathered with following methods: […]

TheFatRat – Easy Tool to Generate Backdoor

Easy tool for generate backdoor with msfvenom ( part of metasploit framework ) and program compiles a C program with a meterpreter reverse_tcp payload In it that can then be executed on a windows host Program to create a C program after it is compiled that will bypass most AV. Automating metasploit functions Checks for […]

pytbull – Intrusion Detection/Prevention System (IDS/IPS) Testing Framework

pytbull is an Intrusion Detection/Prevention System (IDS/IPS) Testing Framework for Snort, Suricata and any IDS/IPS that generates an alert file. It can be used to test the detection and blocking capabilities of an IDS/IPS, to compare IDS/IPS, to compare configuration modifications and to check/validate configurations. The framework is shipped with about 300 tests grouped in […]

SimpleEmailSpoofer – A simple Python CLI to Spoof Emails

A few Python programs designed to help penetration testers with email spoofing.SimpleEmailSpoofer.py A program that spoofs emails. Currently in development spoofcheck.py A program that checks if a domain can be spoofed from. The program checks SPF and DMARC records for weak configurations that allow spoofing. Additionally it will alert if the domain has DMARC configuration […]