Browsing category

Hack Tools

Burp CO2 – A Collection Of Enhancements for Burp Suite

Burp CO2 an extension for the popular web proxy / web application testing tool called Burp Suite. The CO2 extension includes a variety of functionality to enhance certain web penetration test tasks, such as an interface to make interacting with SQLMap more efficient and less error-prone, various tools for generating lists of users, a Laudanum […]

Fern Wifi Cracker – Wireless Security Auditing

Fern Wifi Cracker is a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks Fern Wifi Cracker Features: WEP Cracking with Fragmentation,Chop-Chop, Caffe-Latte, Hirte, ARP […]

Ghost In The Net – Network Stealther

Ultimate Network Stealther that makes Linux a Ghost In The Net and protects from MITM/DOS/scan How it works The basic and primary network protocol is ARP for IPv4 and NDP (ICMPv6) for IPv6, located in the link and network layer, provides main connectivity in a LAN. Despite its utility and simplicity, it has numerous vulnerabilities that […]

PeStudio – Malware Initial Assessment Tool

PeStudio is a free tool that allows you to do the static investigation of any Windows executable binary.  A file being analyzed with PeStudio is never launched, therefore you can evaluate unknown executable and even malware with no risk. PeStudio runs on any Windows Platform and is fully portable, no installation is required. It does […]

The LaZagne Project – Next Level Credentials Recovery Tool

The LaZagne project is an open source application used to retrieve lots of passwords stored on a local computer. Each software stores its passwords using different techniques (plaintext, APIs, custom algorithms, databases, etc.). This tool has been developed for the purpose of finding these passwords for the most commonly-used software.       Usage Launch […]

MSFvenom Payload Creator

MSFvenom Payload Creator (MSFPC) is a wrapper to generate multiple types of payloads, based on users choice. The idea is to be as simple as possible (only requiring one input) to produce their payload. Fully automating msfvenom & Metasploit is the end goal (well as to be be able to automate MSFPC itself). The rest is to make the […]

PcapPlusPlus – Packet Manipulation Framework

PcapPlusPlus is a multiplatform C++ network sniffing and packet parsing and manipulation framework. PcapPlusPlus is meant to be lightweight, efficient and easy to use.   What makes PcapPlusPlus different from similar C++ wrappers for libpcap/WinPcap? Designed to be lightweight and efficient Support for DPDK fast packet processing engine which enables packet capturing and transmition in line rate […]

MetasploitHelper – Pentesters Assistant

MetasploitHelper was developed to assist penetration testers in internal engagements. There are a large number of exploits and modules that are available to penetration testers to use. However, it is often difficult and challenging for penetration testers to keep up to date with the latest exploits. MetasploitHelper tends to make things easier for testers by […]

EggShell – iOS And macOS Surveillance Tool

EggShell is an iOS and macOS post exploitation surveillance pentest tool written in Python. This tool creates 1 line multi stage payloads that give you a command line session with extra functionality. EggShell gives you the power and convenience of uploading/downloading files, taking pictures, location tracking, shell command execution, persistence, escalating privileges, password retrieval, and […]

Wapiti – Web Application Vulnerability Scanner

Wapiti is an open source command-line application that you can use to audit the security of your web applications. It performs “black-box” scans, i.e. it does not study the source code of the application but will scan the webpages of the deployed web app, looking for scripts and forms where it can inject data. Once it […]

FruityWiFi – Wireless Network Auditing Tool

FruityWiFi is an open source tool to audit wireless networks. It allows you to deploy advanced attacks by directly using the web interface or by sending messages to it. Initially the application was created to be used with the Raspberry-Pi, but it can be installed on any Debian based system. The latest version of FruityWiFi […]

Malwasm – Tool For Malware Reverse Engineers

Malwasm is a Cuckoo Sandbox based open source tool that is designed to help malware reverse engineering tasks. How Malwasm Works: The malware to analyse is executed through Cuckoo Sandbox. During the execution, Malwasm logs all activities of the malware with pintool. All activities are stored in a database (Postgres). A web service is available […]

SET v7.7 – The Social-Engineer Toolkit “Blackout”

The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec. It is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. SET has been presented at large-scale conferences including Blackhat, DerbyCon, Defcon, and ShmooCon. With over two million downloads, SET is the standard for social-engineering penetration tests and supported heavily within […]

PunkSPIDER – A Web Vulnerability Search Engine

PunkSPIDER is a global-reaching web vulnerability search engine aimed at web applications. The goal is to allow the user to determine vulnerabilities in websites across the Internet quickly, easily, and intuitively. In simple terms, that means the authors have created a security scanner and the required architecture that can execute a large number of web […]

CHAOS – A Tool to Generate Payloads and Control Remote Machines

Chaos framework is an easy to use hacking tool to simply generate payloads and exploit remote machines. DISCLAIMER The use of the CHAOS Framework is COMPLETE RESPONSIBILITY of the END-USER. Developer assume NO liability and are NOT responsible for any misuse or damage caused by this program. FEATURES Windows Remote Control Download File Upload File […]

Leviathan Framework – Wide Range Mass Audit Toolkit

Leviathan is a mass audit toolkit which has wide range service discovery, brute force, SQL injection detection and running custom exploit capabilities. It consists open source tools such masscan, ncrack, dsss and gives you the flexibility of using them with a combination. The main goal of this project is auditing as many systems as possible […]

HackerBot – Chat with your assistant and enjoy hacking

This bot is a combination of chatbot and hacking tools Chatting Twitter account analysis Url scan File scan Ip scan Linux enumeration Linux priv escalation checker Shellshock Mimipenguin Installation git clone https://github.com/omergunal/hackerbot cd hackerbot chmod +x install.sh ./install.sh Update your api keys in modules/virustotal-api.py and modules/twittersecrets.py To get API keys go to https://apps.twitter.com/ and https://www.virustotal.com […]

BruteSpray – Brute-Forcing from Nmap

BruteSpray takes nmap GNMAP/XML output and automatically brute-forces services with default credentials using Medusa. BruteSpray can even find non-standard ports by using the -sV inside Nmap. Usage First do an nmap scan with -oG nmap.gnmap or -oX nmap.xml. Command: python brutespray.py -h Command: python brutespray.py –file nmap.gnmap Command: python brutesrpay.py –file nmap.xml Command: python brutespray.py […]

scanless – Public Port Scan Scrapper

Command-line utility for websites that can perform port scans on your behalf. Useful for early stages of a penetration test or if you’d like to run a port scan on a host and have it not come from your IP address. scanless (adj): lacking respectable morals. That girl is scanless! Supported Online Port Scanners yougetsignal […]