JuNest – Arch Linux distro that runs upon any Linux distro

arch-linux

The Arch Linux based distro that runs upon any Linux distros without root access. JuNest (Jailed User NEST) is a lightweight Arch Linux based distribution that allows to have an isolated GNU/Linux environment inside any generic host GNU/Linux OS and without the need to have root privileges for installing packages. JuNest contains mainly the package … Read more

Clickbait Detector – Detects Clickbait Headlines Using Deep Learning.

clickbait

Clickbait Detector Detects clickbait headlines using deep learning. If you like this software please consider leaving the author a star on github. Find the Chrome Extension here ( built by rahulkapoor90 ) Requirements Python 2.7.12 Keras 1.2.1 Tensorflow 0.12.1 Numpy 1.11.1 NLTK 3.2.1 Getting Started Install a virtualenv in the project directory virtualenv venv Activate … Read more

WebRTC can leak your IP address even if your behind a VPN

  WebRTC (Web Real-Time Communication) is a collection of communications protocols and application programming interfaces that enable real-time communication over peer-to-peer connections. This allows web browsers to not only request resources from backend servers, but also real-time information from browsers of other users. This enables applications such as video conferencing, file transfer, chat, or desktop … Read more

brut3k1t – Server Side Bruteforce Module

brutekit

Brute-force (dictionary attack, jk) attack that supports multiple protocols and services http://ex0dus-0x.github.io Introduction brut3k1t is a server-side bruteforce module that supports dictionary attacks for several protocols. The current protocols that are complete and in support are: ssh ftp smtp XMPP instagram facebook There will be future implementations of different protocols and services (including Twitter, Facebook, … Read more

Wifi-Dumper – Tool that Dumps Wifi Profiles in Cleartext

wifi-dumper

This is an open source tool to dump the wifi profiles and cleartext passwords of the connected access points on the Windows machine. This tool will help you in a Wifi testing. Furthermore, it is useful while performing red team or an internal infrastructure engagements. Wifi-Dumper This is an open source tool to dump the … Read more

mitmproxy – An Interactive TLS-Capable HTTP Proxy

man in the middle proxy

Man in the middle Proxy is An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers http://mitmproxy.org. Documentation & Help: General information, tutorials, and precompiled binaries can be found on the mitmproxy and pathod websites. http://mitmproxy.org DOWNLOAD MITMPROXY Credits: mitmproxy.org

OWASP Passfault – Evaluates Passwords and Enforces Password Policy

pass fault

OWASP Passfault evaluates passwords and enforces password policy in a completely different way. Running the Command-line Interface: install java 8 jdk cd core ../gradlew installDist run build/install/core/bin/core Running the jsonWebService: cd jsonService ../gradlew build jettyRunWar browse to localhost:8080/jsonService Note the war will be located in jsonService/build/lib/passfault-jsonService-[version].war Running in Docker: Pull the Passfault image: docker pull … Read more

iptodomain

domain

iptodomain This tool was created by Juan Esteban Valencia Pantoja it extracts domains information from IP address based in the information saved in virustotal. Description: This tool allows you to extract domains from a IP range, using the historic information archived in Virustotal(using API key). It is usefull if you want to know what domains are … Read more

Insanity-Framework a Tool To Generate Payloads and Control Remote Machines

insanity-framework

Insanity-Framework to Generate Payloads and Control Remote Machines. Insanity-Framework ** VERSION 1.6 RELEASED !!! ** * Copyright 2017 Insanity Framework (IF) Written by: * Alisson Moretto – 4w4k3 Special Thanks to Thomas Perkins – Ekultek Insanity Payload consists of encrypting your code and decrypting it in memory, thus avoiding a possible av signature, also has … Read more

Fluxion – The Future of MITM WPA attacks WiFi Hacking Tool

WiFi Hacking Tool

Fluxion is the future of MITM WPA attacks Fluxion is a security auditing and social-engineering research tool. It is a remake of linset by vk496 with (hopefully) fewer bugs and more functionality. The script attempts to retrieve the WPA/WPA2 key from a target access point by means of a social engineering (phishing) attack. It’s compatible … Read more

Critical Flaw found in Mac Antivirus software ESET Antivirus

eset

Google Security Team’s researchers Jan Bee and Jason Geffner have discovered an easy-to-exploit, but a critical vulnerability in ESET’s anti-virus software (ESET endpoint Antivirus 6) which allows hackers to remotely execute an arbitrary code with root privileges on a Mac system. The researchers found this vulnerability at the beginning of November 2016 and are tracked … Read more

Pupy – Open Source Cross Platform Python Remote Access Tool

Puppy Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) and post-exploitation tool mainly written in python. It features a all-in-memory execution guideline and leaves very low footprint. Pupy can communicate using various transports, migrate into processes (reflective injection), load remote python code, python packages and python C-extensions from … Read more

Unicorn – PowerShell Downgrade Attack Evade Anti-Virus

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber’s powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18. https://www.trustedsec.com Welcome back today we will talk about Powershell downgrade attacks using uniscan and inject shellcode … Read more

Useful Msfvenom and Metasploit Commands

Useful Msfvenom and Metasploit Commands The Metasploit Project is a computer security project that provides information about security vulnerabilities and aids in penetration testing and IDS signature development. Metasploit Framework, is a tool for developing and executing exploit code against a remote target machine. The Metasploit Project is well known for its anti-forensic and evasion … Read more

Best Kali Linux Compatible Wireless Adapters

aircrack-image

Welcome back today I will show you what the best compatible adapters for Kali Linux are. If you new to Kali Linux & Pen testing it can be quite tricky to decide on the correct wireless adapter to use don’t worry we will cover the most compatible adapters for Linux below. All the adapters listed below … Read more

Estimate Proximity Between Bluetooth Devices

Welcome back in this tutorial I will show you how to estimate the proximity between Bluetooth Devices. Blueranger is a simple bash script designed by JP Dunning to estimate a distance between bluetooth devices by sending L2P Bluetooth pings. Most often Bluetooth devices allow a ping without any authentication. Blueranger only estimates the distance between … Read more

Kali Linux Man in the Middle Attack Arpspoofing/Arppoisoning

man-in-the-middle

Welcome back today we will talk about Man-in-the-middle attacks. In computer security, a man-in-the-middle attack (often abbreviated mitm, or the same using all capital letters) is an attack where the attacker secretly relays and possibly alters the communication between two parties who believe they are directly communicating with each other. In this guide we will be … Read more

Dr0p1t-Framework – Dropper that bypass most AVs

Dr0p1t-Framework

Dr0p1t-Framework Dr0p1t-Framework A framework that creates a dropper that bypass most AVs, some sandboxes and have some tricks 😉 Credits: D4Vinci – https://github.com/D4Vinci/ Installation & run server On Linux and Windows it’s the same after installing Dr0p1t by doing the steps mentioned above, install modules in server_requirements.txt by using pip like : python -m pip … Read more

Facebrok – Social Engineering Tool Oriented to facebook

facebrok

ABOUT Download Facebrok Credits: PowerScript facebrok is a social tool for exploiting social network accounts facebook, this platform brings together various Templates explotacion credentials for specific objectives. SF: http://sourceforge.net/projects/facebrok/ http://cave-rt.blogspot.co.uk/2015/06/como-instalar-y-usar-facebrok-project.html REQUIREMENTS PHP MYSQL INSTALLATION Extract the facebrok[Vs{LastVersion}].rar Upload files to server Install. Features tIME lINE |————————————————————->End-Time |-> News Vs 1.9 – 2016-10-12 |-> * New … Read more