CrackMapExec – Swiss army knife for pentesting Windows/Active Directory

CrackMapExec is your one-stop-shop for pentesting Windows/Active Directory environments! From enumerating logged on users and spidering SMB shares to executing psexec style attacks, auto-injecting Mimikatz/Shellcode/DLL’s into memory using Powershell, dumping the NTDS.dit and more! The biggest improvements over the above tools are: Pure Python script, no external tools required Fully concurrent threading Uses ONLY native […]

Droid Hunter – Android Application Vulnerability Analysis And Android Pentest Tool

.—. .———– / __ / —— / / ( )/ —– ╔╦╗╦═╗╔═╗╦╔╦╗ ╦ ╦╦ ╦╔╗╔╔╦╗╔═╗╦═╗ ////// ‘ / ` — ║║╠╦╝║ ║║ ║║───╠═╣║ ║║║║ ║ ║╣ ╠╦╝ //// / // : : — ═╩╝╩╚═╚═╝╩═╩╝ ╩ ╩╚═╝╝╚╝ ╩ ╚═╝╩╚═ // / / /` ‘– By HaHwul // //..\ www.hahwul.com ====UU====UU==== https://github.com/hahwul/droid-hunter ‘//||\` ”“ DROID-HUNTER 1. DROID-HUNTER […]

Sandcat Browser – PenTest Oriented Web Browser

Sandcat is a lightweight multi-tabbed web browser that combines the speed and power of Chromium and Lua. Sandcat comes with built-in live headers, an extensible user interface and resource viewer ,command line console and many other features that are useful for web developers and pen-testers and when you need to examine live web applications. For […]

Heathen – IoT Pentesting Framework

Heathen Internet of Things Penetration Testing Framework developed as a research project, which automatically help developers and manufacturers build more secure products in the Internet of Things space based on the Open Web Application Security Project (OWASP). It provides a set of features in every fundamental era. -Insecure Web Interface -Insufficient Authentication/Authorization -Insecure Network Services -Lack […]

Pythem – Python Network/Pentesting Tool

Pythem, a python pentesting tool developed in the hope that it will be useful and not for any illegal activities and works only for GNU/Linux OS. Also Read: Learn Python for FREE with this course   How to: $sudo git clone https://github.com/m4n3dw0lf/PytheM/ $cd PytheM $sudo pip install -r requirements.txt $sudo ./pythem Also Read: The best python […]

How to Create a Virtual Hacking Lab For Pentesting

Hello  my dear budding hackers. Everyone that is new to hacking will eventually realize that they need a medium where they can work in and practice. Just like any other profession, you will become a better a better hacker by more and more practice. For all those beginners, today we will show you how to […]

Pentest Box – Hacking on a Windows platform

Pentest Box is a portable penetration testing distribution for Windows environments,it provides all security tools as a software package, eliminating requirement of Virtual machines or dual-boot environments on Windows operating system. It provides all security tools as a software package, eliminating requirement of Virtual machines or dualboot environments on Windows Operating System. It is created […]

Building your own Pentest Lab

Following is the network we are going to setup in this article. Host machine = (192.168.1.103) which is connected to a wireless router = (192.168.1.1). Required Software: VirtualBox Kali Linux Windows Server 2003 pfSense Windows 7 VirtualBox Install VirtualBox in your host machine. VirtualBox can be downloaded from the link below. Download Link: https://www.virtualbox.org/wiki/Downloads Kali […]

NodeZero – Lurking in the shadows of Pentesting

Us penetration testers have of course all heard of BackTrack it’s the most popular penetration testing distro out there but Node Zero is a great alternative. Node Zero was formally known as Ubuntu Pentest Edition and was the first Ubuntu/Gnome based pentesting distro out. . NodeZero uses Ubuntu repositories so your system will be always […]

Backbox – Turning heads in the pentesting scene

A relative newcomer to the forensic and penetration testing live CD scene, Italian project BackBox is already turning heads as it hits version 2.01. Gareth Halfacree explains why… The live CD includes English, German, Spanish, French and Italian modes It’s fair to say that there’s no shortage of penetration testing and forensic analysis toolkits – […]