King Phisher – Phishing Campaign Toolkit

Phishing Campaign Toolkit Installation For instructions on how to install, please see the INSTALL.md file. After installing, for instructions on how to get started please see the wiki. Overview King Phisher is a tool for testing and promoting user awareness by simulating real world phishing attacks. It features an easy to use, yet very flexible […]

SET v7.7 – The Social-Engineer Toolkit “Blackout”

The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec. It is an open-source Python-driven tool aimed at penetration testing around Social-Engineering. SET has been presented at large-scale conferences including Blackhat, DerbyCon, Defcon, and ShmooCon. With over two million downloads, SET is the standard for social-engineering penetration tests and supported heavily within […]

Leviathan Framework – Wide Range Mass Audit Toolkit

Leviathan is a mass audit toolkit which has wide range service discovery, brute force, SQL injection detection and running custom exploit capabilities. It consists open source tools such masscan, ncrack, dsss and gives you the flexibility of using them with a combination. The main goal of this project is auditing as many systems as possible […]

SEToolkit – Hacking Windows Machines Using USB/CD Infectious Media Generator

SEToolkit – Hacking Windows Machines Infectious Media Generator Requirements Linux based Operating System (In this tutorial we are using Kali Linux) SEToolkit (Comes pre-installed in Kali Linux) What is SEToolkit ? The Social-Engineer Toolkit (SET) was created and written by the founder of TrustedSec. It is an open-source Python-driven tool aimed at penetration testing around […]

Printer Exploitation Toolkit – Hacking Printers

 PRET is a new tool for printer security testing developed in the scope of a Master’s Thesis at Ruhr University Bochum. It connects to a device via network or USB and exploits the features of a given printer language.Currently PostScript, PJL and PCL are supported which are spoken by most laser printers. This allows cool […]

The Social-Engineer Toolkit (SET) v7.6.4 released

The Social-Engineer Toolkit (SET) v7.6.4 released The Social-Engineer Toolkit (SET) is an open-source penetration testing framework designed to perform advanced and quick attacks against targets SET exploits the human weakness within the system rather then targeting system exploits directly SET relies on trickery and deception SET targets the human error aspect of security. it uses […]

TCP Monitor Plus is a portable network toolkit

Portable network toolkit TCP Monitor Plus has had its first update since 2015, adding a snapshot feature and some handy display tweaks. The program opens with a scrolling graph of network traffic, and assorted low-level stats on bandwidth, speeds, and packets sent and received. The right-click Display menu includes useful configuration options to remove or […]

Popular hacking toolkit Metasploit adds hardware testing capabilities

The Metasploit hacking toolkit now includes a new hardware bridge that makes it easier for users to analyze hardware devices. The popular offensive hacking toolkit Metasploit now is powerful, it included a hardware bridge to conduct security tests on hardware. It is a great support to the users that have to test hardware, including IoT devices. […]

Burp Suite Professional 1.7.14 – The Leading Toolkit for Web Application Security Testing

Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities. Burp gives you full control, letting you combine advanced manual techniques with state-of-the-art […]

APT2 – Automated Penetration Testing Toolkit

This tool will perform an NMap scan, or import the results of a scan from Nexpose, Nessus, or NMap. The processesd results will be used to launch exploit and enumeration modules according to the configurable Safe Level and enumerated service information. All module results are stored on localhost and are part of APT2’s Knowledge Base […]

Brutal – A Toolkit To Create Various HID Attacks

Brutal is a simple toolkit to quickly create various payload,powershell attack , virus attack and launch listener for a Human Interface Device. It is used on a target machine without the need for human-to-keyboard interaction ( HID -ATTACK ). When you insert the device, it will be detected as a keyboard, and using the microprocessor and […]

King Phisher 1.5.2 – Phishing Campaign Toolkit

King Phisher is a tool for testing and promoting user awareness by simulating real world phishing attacks. It features an easy to use, yet very flexible architecture allowing full control over both emails and server content. King Phisher can be used to run campaigns ranging from simple awareness training to more complicated scenarios in which […]

Bt2 – Blaze Telegram Backdoor Toolkit

bt2 is a Python-based backdoor in form of a IM bot that uses the infrastructure and the feature-rich bot API provided by Telegram, slightly repurposing its communication platform to act as a C&C. Dependencies Telepot requests Installation $ sudo pip install telepot $ sudo pip install requests PS: Telepot requires minimum of requests 2.9.1 to […]