The Golden Age of Automated Penetration Testing is Here

Network penetration testing plays a vital role in detecting vulnerabilities that can be exploited. The current method of performing pen testing is pricey, leading many companies to undertake it only when necessary, usually once a year for their compliance requirements. This manual approach often misses opportunities to find and fix security issues early on, leaving […]

PentestGPT – A ChatGPT Powered Automated Penetration Testing Tool

GBHackers come across a new ChatGPT-powered Penetration testing Tool called “PentestGPT” that helps penetration testers to automate their pentesting operations. PentestGPT has been released on GitHub under the operator “GreyDGL,” a Ph.D. student at Nanyang Technological University, Singapore. It is constructed on top of ChatGPT and works in an interactive way to direct penetration testers […]

[Blackhat Europe tool] haaukins: Automated Virtualization Platform for Security Education

Haaukins Haaukins is a highly accessible and automated virtualization platform for security education, it has three main components (Docker, Virtualbox, and Golang), the communication and orchestration between the components managed using Go programming language. The main reason of having Go environment to manage and deploy something on the Haaukins platform is that Go’s easy concurrency […]

Turbolist3r – An Automated Subdomain Scanning Tool

Turbolist3r is a subdomain enumeration tool which can identify subdomain takeovers. It is heavily based on sublist3r: https://latesthackingnews.com/2016/01/27/sublist3r-free-tool-to-enumerate-subdomains-for-pentester/ Installation and usage git clone https://github.com/fleetcaptain/Turbolist3r cd Turbolist3r/ pip3 install -r requirements.txt There are various options such as port scanning, brute force on subdomains, input and output files, dns resolvers: The following command shows how a typical […]

Jaeles – The Swiss Army Knife For Automated Web Application Testing

Jaeles is a powerful, flexible and easily extensible framework written in Go for building your own Web Application Scanner.Installation go get -u github.com/jaeles-project/jaeles Please visit the Official Documention for more details.Checkout Signature Repo for base signature. UsageMore usage hereExample commands. jaeles scan -u http://example.comjaeles scan -s signatures/common/phpdebug.yaml -U /tmp/list_of_urls.txtjaeles scan –retry 3 –verbose -s “signatures/cves/jira-*” […]

Traxss – Automated XSS Vulnerability Scanner

  Automated Vulnerability Scanner for XSS | Written in Python3 | Utilizes Selenium Headless Traxss is an automated framework to scan URLs and webpages for XSS Vulnerabilities. It includes over 575 Payloads to test with and multiple options for robustness of tests. View the gif above to see a preview of the fastest type of […]

SysAnalyzer – Automated Malcode Analysis System

  SysAnalyzer is an open-source application that was designed to give malcode analysts an automated tool to quickly collect, compare, and report on the actions a binary took while running on the system.A full installer for the application is available and can be downloaded here. The application supports windows 2000 – windows 10. Including x64 […]

Dolos Cloak – Automated 802.1X Bypass

Dolos Cloak is a python script designed to help network penetration testers and red teamers bypass 802.1x solutions by using an advanced man-in-the-middle attack. The tool is able to piggyback on the wired connection of a victim device that is already allowed on the target network without kicking the vicitim device off the network. It […]

Hacker Designs Clothes For Bamboozling Automated License Plate Readers

Many privacy advocates have time and again raised questions about surveillance cameras and increasing usage of surveillance technology. They argue that the technology could be exploited for discriminatory targeting and it is also a direct attack on the privacy of citizens. To balance things out, a hacker and designer named Kate Rose has introduced a […]

Meet AttackSurfaceMapper; new automated penetration testing tool

Last week, Capital One breach shocked the IT security community after it was revealed that a wannabe hacker was able to steal and brag about personal and financial details of over 106 million users. The incident also highlighted the fact that penetration testing has become more critical than ever. If you’ve had the chance to […]

GrapheneX – Automated System Hardening Framework

In computing, hardening is usually the process of securing a system by reducing its surface of vulnerability, which is larger when a system performs more functions; in principle a single-function system is more secure than a multipurpose one. Reducing available ways of attack typically includes changing default passwords, the removal of unnecessary software, unnecessary usernames […]

How to Secure any Linux Server | Automated Server Hardening script

There are many open source developers who want to show their skills by developing web applications. Every developer tries to show something new. Or some developers try to automate their tasks. According to ethical hacking researcher of international institute of cyber security there are many phases from developing web application to deploying it. But in […]

SQLMate – Automated SQLi Using Dorks

SQLMate is an advanced tool that you can use to run sql injection vulnerability check online using Dork and it will allow user to find admin panel on targeted system beside hash cracking. Online search engines are one of the advanced tools that many coders include in their scope cause it will allow to identify […]

JShielder – Automated Hardening Script for Linux Servers

JSHielder is an Open Source Bash Script developed to help SysAdmin and developers secure there Linux Servers in which they will be deploying any web application or services. This tool automates the process of installing all the necessary packages to host a web application and Hardening a Linux server with little interaction from the user. […]

AMIRA – Automated Malware Incident Response & Analysis

AMIRA is a service for automatically running the analysis on the OSXCollector output files. The automated analysis is performed via OSXCollector Output Filters, in particular The One Filter to Rule Them All: the Analyze Filter.   AMIRA takes care of retrieving the output files from an S3 bucket, running the Analyze Filter and then uploading […]

ATIS – Automated Threat Intelligent System integrated with McAfee Advanced Threat Defense and Malware Information Sharing Platform.

An improvised automated threat intelligent system with advanced vulnerability scanners and Opensource Intelligence Information gathering python scripts when integrated with McAfee Advanced Threat Defense and Malware Information Sharing Platform can defend against new and futuristic cyber attacks. ATD-MISP with OpenDXL This integration is focusing on the automated threat intelligence collection with McAfee ATD, OpenDXL and […]

HashCK – Automated Hashcracking Tool

HashCK is a Hash Cracking script that can crack the 10 most popular cryptographic hash algorithms. Hashck features – Bruteforce Md5 Hash – Bruteforce Sha-1 sha-224 sha-256 sha-384 sha-512 Mysql Hashes – Search Hash in 6 Biggest Online Hash Database – It Has 555372 Cracked Hashes Stored Offline – Fast Numeric Bruteforce Using Md5crack – […]