Browsing tag

best github hacking tools

Cloakify – A Tool to Mask Your Data in Plain Sight

Cloakify Factory is a tool to transforms any file type into a list of harmless and even useless looking strings. This ability allows for you to hide a data file in plain sight and also transfer it over the network without triggering malware alerts. The functionality which Claokify utilizes is called text-based steganography that protects […]

Reconnoitre – A Multithreaded Enumeration Tool

Reconnoitre is a tool that was created to automate routine actions within the OSCP lab environment. It is a simple script, which can automate information gathering and service enumeration. It searches for the live hosts, and performs a scan on the hosts that are found, enumerates its detected services and sends commands to it. The […]

InfoG v1.0 – An Open Source Information Gathering Tool

InfoG is a Shellscript used to gather information about a target. It allows the ethical hacker to gather information during the initial phases of a penetration test. The tool has many features. Some are as follows: Check Website info Check Phone info IP Tracker Check Valid E-mail Check if site is Up/Down Check internet speed […]

WAScan – An Open Source Web Application Scanner

Today, we are going to talk about a powerful web application scanner named WAScan. WAScan stands for Web Application Scanner, it also completely open source. The purpose of the tool is to gather information and find various vulnerabilities assuming a”black-box” model. WAScan is built on Python 2.7 and can run on any platform which has a Python environment. The […]

Spaghetti – An Open Source Web Application Security Scanner

Spaghetti is an Open Source web application scanner, it is designed to find various default and insecure files, configurations and misconfigurations. Spaghetti is built on python2.7 and can run on any platform which has a Python environment. Some of its features include: Fingerprinting (Server and Web Frameworks (CakePHP,CherryPy,…) Discovery: (Bruteforce, Admin Interface, Common Backdoors) Disclosure: (Emails, Private IPs) Attacks: […]

Sn1per – An Automated Pentesting Framework

Sn1per is an automated scanner that can be used during a penetration test to enumerate and scan for vulnerabilities. Let’s get started To clone the tool, type the following command: git clone https://github.com/1N3/Sn1per.git Then you type the following commands to change the directory to Sn1per, change mode of install.sh, and to list the files of […]

Cl0neMast3r – Install Your Hacking Tools With Ease

Cl0neMast3r is a Python script that was coded to make your life easier. It allows the user to choose their favorite tools from GitHub and install them on their system with little effort. Even better you can ensure that you have latest version of your favorite tool. Getting Started         First, we have to install […]

SSLyze: A Python Tool For Analyzing SSL Configurations

Today, we talk about SSLyze. SSLyze is a Python tool that can analyze the SSL configuration of a server. It is designed to be fast and comprehensive, and should help organizations and testers identify mis-configurations affecting their SSL servers. Key features include: Multi-processed and multi-threaded scanning (it’s fast) SSL 2.0/3.0 and TLS 1.0/1.1/1.2 compatibility Performance […]

Photon – A Very Handy Open Source OSINT Tool

Photon is a relatively fast crawler designed for automating OSINT (Open Source Intelligence) with a simple interface and tons of customization options. It’s designed by S0md3v and is written in one of my most favorite language, Python. Photon essentially acts as a web crawler which is able to extract URLs with parameters, also able to […]

KillShot – An Information Gathering and Vulnerability Scanning Tool

KillShot is a penetration testing tool that can be used to gather useful information and scan vulnerabilities in target host devices and web applications. KillShot makes use of the Shodan search engine to find information about target devices. Web application information gathering process is carried out by using inbuilt scripts. The KillShot tool can crawl […]

Gobuster – An Elegant CLI Utility for Brute Forcing URI Directories

Every reconnaissance phase has a standard checklist that is to be followed. If you’ve ever conducted or been a part of target recon you’ve most likely encountered, these steps: Network Scanning Directory Brute forcing Subdomain Brute forcing Target Mapping Today, we’ll be focusing on the the 2nd and 3rd contenders, with an awesome utility written […]

Tmux – An Introduction to a Hacker’s Swiss Army Knife

Tmux is a terminal multiplexer: which in lamen terms means it is able to create a number of terminals, inside a session, with the ability to install and attach multiple sessions to it. Sounds kind of overwhelming doesn’t it? Well it isn’t, let me show you. What is Tmux? Tmux, in the simplest of terms […]

Eyewitness – Open Source Target Visualization and Recon Tool

Got a huge list of targets that you’d like to enumerate but can’t really visit each and every IP individually to see what service they might be running? Enters Eyewitness, it’s a tool written by Christopher Truncer written in Python which can scan a range of IP’s and URLs that then takes a screenshot of […]

Altair – An Open Source Modular Web Vulnerability Scanner

Altair is a Python tool that can be used to scan for web related vulnerabilities, some of which include database vulnerabilities (SQL), Cross Site Scripting (XSS), Local File Inclusion (LFI), Remote File Inclusion (RFI), potential sensitive files, and directories containing sensitive information. The tool scans files and directories of the target host to find potential […]

MassBleed – An Open Source SSL Vulnerability Scanner

MassBleed is an open source tool used for scanning SSL vulnerabilities in web applications. The tool can scan Heartbleed, CCS, Poodle, Winshock, and DROWN attack vulnerabilities in target web applications. MassBleed Installation MassBleed requires the following scripts to perform its scan. Heartbleed POC OpenSSL CCS script Winshock Script Unicornscan Nmap sslscan Heartbleed, OpenSSL, and Winshock […]

YAWAST – Open Source Web Application Information Gathering Toolkit

YAWAST is a web application penetration testing toolkit that can perform information gathering and basic vulnerabilities (misconfiguration) assessment tasks related to TLS/SSL, Files, directories, and application headers. Regarding SSL/TLS, the toolkit gathers information like certificate details, supported ciphers, and DNS CAA record. The SSL issues detected by YAWAST include expired certificates, self-signed certificates, MD5 signature […]

Tulpar – An Open Source Web Application Vulnerability Scanner

Tulpar is an open source penetration testing tool that can find web application vulnerabilities such as SQL injection, Cross-site Scripting (XSS), Command injection, Directory traversal, E-mail disclosure, Credit card disclosure, and File inclusion attacks. Apart from these vulnerabilities assessments, Tulpar can do the following tests. Web crawling Whois information Server information Certification information Technology information […]

Sherlock – A Tool To Find Usernames Across Social Networks

With Sherlock you can search across a vast number of social platforms for a username. This is useful for information gathering purposes, if you want to perform a sophisticated social engineering attack against a specific target or if you want to test if a password has been used in another platform by the same user. […]

Webvulnscan – An Automated Web Application Vulnerability Scanner

Webvulnscan is a web application scanner that automates vulnerability assessment tasks. The tool can automatically detect different web application vulnerabilities including Cross Site Scripting (XSS), Click-jacking, Breach, Cross Site Request Forgery (CSRF), and cacheable cookies. Apart from vulnerabilities assessment, Webvulnscan can be used for other web related tasks, such as links crawling, form crawling, white- […]

Modlishka – An Open Source Phishing Tool With 2FA Authentication

Modlishka is a go based phishing proxy that takes your phishing campaigns to the next level. The main feature that makes it different from the other phishing tools, is that it supports 2FA authentication. It is easy to configure with great flexibility that allows the attacker to control all the traffic from a target’s browser. […]

Sitadel – An Open Source Tool for Finding Web Application Vulnerabilities

Sitadel is a python based web application scanner. It’s flexible and has many different scanning options. It can get a full fingerprint of a server and bruteforce directories, admin pages, files etc. Also, it can search for injection type attacks (slq, html, xss, rfi, ldap and more), other information disclosures and popular vulnerabilities. Installing Sitadel […]