Browsing category

Pentest

VHostScan – HTTP Virtual Host Scanner

A virtual host scanner that can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages. First presented at SecTalks BNE in September 2017   Key Benefits Quickly highlight unique content in catch-all scenarios Locate the outliers in catch-all scenarios where results have dynamic content on the page (such as the time) […]

BLEAH – BLE Scanner for Smart Devices Hacking

A BLE scanner for “smart” devices hacking based on the bluepy library, dead easy to use because retarded devices should be dead easy to hack.   How to Install Install bluepy from source: git clone https://github.com/IanHarvey/bluepy.git cd bluepy python setup.py build sudo python setup.py install   Then install bleah: git clone https://github.com/evilsocket/bleah.git cd bleah python setup.py build sudo python setup.py […]

UEFI Firmware Parser

The UEFI firmware parser is a simple module and set of scripts for parsing, extracting, and recreating UEFI firmware volumes. This includes parsing modules for BIOS, OptionROM, Intel ME and other formats too. Please use the example scripts for parsing tutorials.   Installation This module is included within PyPy as uefi_firmware $ sudo pip install uefi_firmware […]

airpwn-ng – New and Improved Version of airpwn

Features Inject to all visible clients (a.k.a Broadcast Mode) Inject on both open networks and WEP/WPA protected networks Targeted injection with -t MAC:ADDRESS [MAC:ADDRESS] Gather all visible cookies (Broadcast Mode) Gather cookies for specific websites (–websites websites_list.txt) In this scenario, airpwn-ng will auto-generate invisible iframes for injection that trigger the request for each website in […]

Nzyme – Wireless Monitoring, Intrusion Detection & Forensics

Nzyme collects 802.11 management frames directly from the air and sends them to a Graylog (Open Source log management) setup for WiFi IDS, monitoring, and incident response. It only needs a JVM and a WiFi adapter that supports monitor mode. Think about this like a long-term (months or years) distributed Wireshark/tcpdump that can be analyzed and filtered […]

New BlackArch Linux ISOs Released with More Tools Now

BlackArch Linux based Arch Linux. Lightweight Penetration Testing Distro designed for Professional & Elite Hackers who have the ability to work with Linux like a Pro. Used to use Fluxbox & OpenBox as a Desktop Environment with other DE’s. It has huge tools in the repository more than 1500+ hacking tool included in the Distro […]

New Burp Suite Version 1.7.23 adds support for 5 new Vulnerabilities

Burp Suite is a graphical tool for testing Web application security. The tool is composed in Java and created by PortSwigger Security. Burp Scanner is composed by industry-driving penetration testers. Burp Scanner incorporates a full static code investigation engine for the discovery of security vulnerabilities. Burp’s scanning logic is persistently refreshed with upgrades to guarantee […]