Browsing category

Hacking Tools

Ffuf (Fuzz Faster U Fool) – An Open Source Fast Web Fuzzing Tool

Ffuf – Fuzz Faster U Fool is a great tool used for fuzzing. It has become really popular lately with bug bounty hunters. Ffuf is used for fuzzing Get and Post data but can also be used for finding hidden files, directories or subdomains. Installation and usage  Clone the github repository and change the current […]

Nmap Automator – a tool I used during OSCP for simple recon

Nmap Automator is a great tool for initial port scans of a given ip address. It automates the scan techniques which I use on each host, I selected it over any other similar tool since it avoids unnecessary scanning. Installation and usage git clone https://github.com/21y4d/nmapAutomator After adding the vulners.nse nmap script to the right directory […]

Turbolist3r – An Automated Subdomain Scanning Tool

Turbolist3r is a subdomain enumeration tool which can identify subdomain takeovers. It is heavily based on sublist3r: https://latesthackingnews.com/2016/01/27/sublist3r-free-tool-to-enumerate-subdomains-for-pentester/ Installation and usage git clone https://github.com/fleetcaptain/Turbolist3r cd Turbolist3r/ pip3 install -r requirements.txt There are various options such as port scanning, brute force on subdomains, input and output files, dns resolvers: The following command shows how a typical […]

webscreenshot.py | A Simple script that aids in testing large websites

Web Screenshot – webscreenshot.py is a great tool which comes in handy when a penetration tester needs to quickly identify potential vulnerabilities on a massive website. Installation and usage The installation is a straight forward process, you just have to clone the github repository: The usage is as simple as providing the -i option with […]

FinalRecon – An All In One OSINT Tool for Web Reconnaissance

Final Recon is a useful tool for gathering data about a target from open source resources, the tool is written in Python3. Installation steps It is really easy to install the tool from the official github link: https://github.com/thewhiteh4t/FinalRecon/blob/master/finalrecon.py There are also a few non standard python3 libraries required for the tool to What does it […]

6 OSINT Tools That Make a Pentester’s Life Easier

So you have been tasked with performing a penetration test of the internet-facing systems of a customer. The security assessment is due soon, and you have to find a reasonable solution to gain information about the customer’s networks and systems as well as targets to attack — all of this in the nick of time. […]

BoomER | An Open Source Post-Exploitation Tool To Exploit Local Vulnerabilities

BoomER is a Command-line interface python open-source framework fully developed in Python 3.X for post-exploitation of targets with the objective to exploit local vulnerabilities on the big three OS’s (Windows/Linux/Mac). The tool allows for interaction with third-party software like Metasploit to chain attacks together. Installation 1 – Go to the Github Repository 2 – git clone https://github.com/Josue87/BoomER […]

Salsa-tools | A Collaboration of Tools For a Reverse Shell on Steroids

Salsa-tools is a collection of three tools  programmed with C# used to take over a windows machine and bypass AV and get a reverse shell without the need for PowerShell on the victim machine. Salsa-Tools combines three different ingredients: – EvilSalsa – EncrypterAssembly – SalseoLoader Installation To install the Tool we will need a machine that […]

Aquatone | An Open Source Domain Flyover Tool

Aquatone is a tool programmed by go-lang to inspect domains/check their status and also provide screenshots of the hosts it supports with numerous hosts at the same time. Installation 1 – Cloning the repository 2 – After installation, we can add an alias into bashrc so we can use the script from anywhere Search for […]

Powershell-RAT | A Backdoor Tool to Extract Data via Gmail

Powershell-RAT is a Python and Powershell script tool that has been made to help a pen tester during red team engagements to backdoor Windows machines. It tracks user activity using screen capture and sends the information to an attacker as an e-mail attachment. The tool is FUD as of Black Hat 2019, you can find the […]

A Malware Showcase | Understanding Malware With Python

Malware showcase is a Github repository that contains examples of malware usage and behavior, this repo should be used only for educational purposes or for experts who wish to expand on the usage for red team or other related ethical hacking activities. Installation N.B: We will need to set up a virtual environment 1 – […]

Hacktronian – An all in one hacking tool for Linux and Android

  Hacktronian is an open-source penetration testing framework designed for social engineering and multiple server side attacks, it has a number of custom attack vectors that allow one to portray a red team attack within a short timeframe. Installation 1 – Cloning the repo from GitHub 2 – Changing Directory to Hacketronian 3 – Running […]

SniffAir – An Open Source Wireless Security Framework

SniffAir is an open source tool made for sophisticated wireless attacks and data capture, it handle all types of pcap files and analyze traffic through the network interface whilst looking for potential security flaws with prebuild queries. It also allows users to create custom queries for analyzing wireless data with its prebuild SQL database Installation […]

WhatsApp Protocol Decryptor Tool Can Manipulate Your Conversations

Last year, researchers highlighted a WhatsApp vulnerability that can let an attacker alter users’ conversations. Despite disclosure, Facebook failed to fix the flaws. This year, researchers have deployed a WhatsApp Protocol Decryptor tool as well. The tool makes it much easier to exploit the flaw, as well as to decrypt the famous WhatsApp encryption. Researchers […]

WhatWeb – A Very Handy Open Source Web Scanner

Definition Whatweb is web scanner written in Ruby to identify and recognise technologies used by a website including CMS, blogging platforms, statistic/analytics packages, Javascript libraries and much more interesting stuff, The best thing about Whatweb is that it contains more than 1800 plugins each one is specialized and grabbing some kind of information mentioned above,This […]

Wifi Pumpkin – WiFi MITM Attack and Audit Framework

Wifi Pumpkin is a security audit framework used to test the security of wifi against threats like man in the middle attacks. The tool also can  create rogue Wi-Fi access points, deauth attacks on client APs, a probe request and credentials monitor, transparent proxy, Windows update attack, phishing manager, ARP Poisoning, DNS Spoofing, Pumpkin-Proxy, and […]

TheFatRat – A Convenient Exploitation Tool

TheFatRat is an easy to use tool which helps in generating backdoors, system exploitation, post exploitation attacks, browser attacks, DLL files, FUD payloads against Linux, Mac OS X, Windows, and Android. It can be combined with msfvenom (Metasploit framework) which can be then utilized to utilise a reverse shell. It offers a lot of features, […]