Generate-Macro – Powershell Script To Generate a Malicious Microsoft Office document with a Specified Payload and Persistence Method

microsoft-hacked

Credits Matt Nelson (enigma0x3) – Coded by Matt Nelson (@enigma0x3) DOWNLOAD GENERATE-MACRO [sociallocker id=968]https://github.com/enigma0x3/Generate-Macro[/sociallocker] This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method. SYNOPSIS Generate-Macro is a standalone PowerShell script that will generate a malicious Microsoft Office document with a specified payload and persistence method. [!] This … Read more

Meterpreter Payload Detection – Tool for detecting Meterpreter in memory like IPS-IDS and Forensics tool

meterpreter_payload_dectection

Meterpreter_Payload_Detection.exe tool for detecting Meterpreter in memory like IPS-IDS and Forensics tool DOWNLOAD Meterpreter_Payload_Detection [sociallocker id=968]https://github.com/DamonMohammadbagher/Meterpreter_Payload_Detection[/sociallocker] CREDITS: DamonMohammadbagher  Install Notes Download Meterpreter_Payload_Detection Compile C#code or unzip release_v1.0.0.4 Run Meterpreter_Payload_Detection.exe If you liked this software please consider leaving a star and folking the software from github. C# code Author : Damon Mohammadbagher Meterpreter Signature Authors : … Read more

ShodanHat – Search for hosts info with Shodan

ShodanHat

DOWNLOAD SHODANHAT https://github.com/HatBashBR/ShodanHat Credits: HatBashBR Dependencies You need to install shodan with pip install shodan or easy_install shodan. You need to install python-nmap with pip install python-nmap. You need to set your API Key in the ‘constantes.py’ file. Options -h, –help show this help message and exit -i IP, –ip=IP info about one host -l … Read more

Gattacker – A Node.js package for BLE (Bluetooth Low Energy) security assessment

A Node.js package for BLE (Bluetooth Low Energy) security assessment using Man-in-the-Middle and other attacks DOWNLOAD GATTACK http://www.gattack.io Install npm install gattacker Usage Configure Running both components Set up variables in config.env: NOBLE_HCI_DEVICE_ID : noble (“central”, ws-slave) device BLENO_HCI_DEVICE_ID : bleno (“peripheral”, advertise) device If you run “central” and “peripheral” modules on separate boxes with … Read more

ShellCheck – A shell script static analysis tool

DOWNLOAD SHELLCHECK https://github.com/koalaman/shellcheck ShellCheck is a GPLv3 tool that gives warnings and suggestions for bash/sh shell scripts. The goals of ShellCheck are To point out and clarify typical beginner’s syntax issues that cause a shell to give cryptic error messages. To point out and clarify typical intermediate level semantic problems that cause a shell to … Read more

NoSQLMap – Automated Mongo database and NoSQL web application exploitation tool

Automated Mongo database and NoSQL web application exploitation tool http://www.nosqlmap.net DOWNLOAD NOSQL [sociallocker id=”968″]https://github.com/tcstool/NoSQLMap[/sociallocker] NoSQLMap NoSQLMap v0.7 Introduction NoSQLMap is an open source Python tool designed to audit for as well as automate injection attacks and exploit default configuration weaknesses in NoSQL databases as well as web applications using NoSQL in order to disclose data … Read more

NSA’s Hacking Tools and Exploits revealed by Shadow Brokers Group

NSA hacking tools released by shadow brokers

Hot topics now trending is the leak of thousands of documents from CIA’s vault 7 series of documents, these leaks are continuously exposing the USA government previous attempts of hacking systems all over the globe. Apart from these, There was a group known as Shadow Brokers which was back then accused of stealing some of the … Read more

CIA’s Grasshopper Windows Hacking Framework Revealed

CIA's grasshopper framework

Trending website WikiLeaks today April 7th, 2017, released new 27 documents of vault 7 series of leaked documents, which belonged to US Central Intelligence Agency (CIA). The Framework named Grasshopper was built by CIA to make customized malware, payloads to bypass the antivirus and hack into Windows operating system. According to WikiLeaks, the Grasshopper framework … Read more

V3n0M-Scanner – Python Pentesting Scanner

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns. [Live Project – Python3.6] https://github.com/v3n0m-Scanner/V3n0M-Scanner V3n0M is a free and open source scanner. Evolved from baltazar’s scanner, it has adapted several new features that improve fuctionality and usability. It is mostly experimental software. This program is for finding and executing various vulnerabilities. It scavenges the … Read more

EaST – Exploits and Security Tools Framework 2.0.0

Exploits and Security Tools Framework 2.0.0 (Credits C0reL0ader) [sociallocker id=”968″]http://eastfw.com/[/sociallocker] «EAST» – «Exploits And Security Tools» penetration testing framework. Overview Pentest framework environment is the basis of IT security specialist’s toolkit. This software is essential as for learning and improving of knowledge in IT systems attacks and for inspections and proactive protection. The need of … Read more

JuNest – Arch Linux distro that runs upon any Linux distro

arch-linux

The Arch Linux based distro that runs upon any Linux distros without root access. JuNest (Jailed User NEST) is a lightweight Arch Linux based distribution that allows to have an isolated GNU/Linux environment inside any generic host GNU/Linux OS and without the need to have root privileges for installing packages. JuNest contains mainly the package … Read more

WAFNinja – Tool to attack Web Application Firewalls

wap-firewall

WAFNinja is a tool which contains two functions to attack Web Application Firewalls.   WAFNinja – Penetration testers favorite for WAF Bypassing WAFNinja is a CLI tool written in Python. It shall help penetration testers to bypass a WAF by automating steps necessary for bypassing input validation. The tool was created with the objective to … Read more

Researcher Developed A WMI-Based Hacking Tool in PowerShell

Windows Management Instrumentation (WMI) is a set of specifications from Microsoft for combining the management of devices and applications in a network from Windows computing systems. The Researcher named  Christopher Truncer released a WMI based Agentless Post-Exploitation Remote Accessing Tool Developed in PowerShell on 23 March 2017 as mentioned in his blog post. Last year … Read more

Create an SSH Botnet Client manager Botdr4g0n

SSH Botnet

The Botdr4g0n is a security tool for DDOS attacks on SSH BOT management for distributed attacks. SSH Botnet SSH Botnet How to Install python 2.7 git clone https://github.com/mh4x0f/botdr4g0n.git cd botdr4g0n python setup.py install root@local:~# botdr4g0n _ _ _ _ _ ___ | |__ ___ | |_ __| |_ __| || | __ _ / _ … Read more

Clickbait Detector – Detects Clickbait Headlines Using Deep Learning.

clickbait

Clickbait Detector Detects clickbait headlines using deep learning. If you like this software please consider leaving the author a star on github. Find the Chrome Extension here ( built by rahulkapoor90 ) Requirements Python 2.7.12 Keras 1.2.1 Tensorflow 0.12.1 Numpy 1.11.1 NLTK 3.2.1 Getting Started Install a virtualenv in the project directory virtualenv venv Activate … Read more

brut3k1t – Server Side Bruteforce Module

brutekit

Brute-force (dictionary attack, jk) attack that supports multiple protocols and services http://ex0dus-0x.github.io Introduction brut3k1t is a server-side bruteforce module that supports dictionary attacks for several protocols. The current protocols that are complete and in support are: ssh ftp smtp XMPP instagram facebook There will be future implementations of different protocols and services (including Twitter, Facebook, … Read more

Wifi-Dumper – Tool that Dumps Wifi Profiles in Cleartext

wifi-dumper

This is an open source tool to dump the wifi profiles and cleartext passwords of the connected access points on the Windows machine. This tool will help you in a Wifi testing. Furthermore, it is useful while performing red team or an internal infrastructure engagements. Wifi-Dumper This is an open source tool to dump the … Read more

mitmproxy – An Interactive TLS-Capable HTTP Proxy

man in the middle proxy

Man in the middle Proxy is An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers http://mitmproxy.org. Documentation & Help: General information, tutorials, and precompiled binaries can be found on the mitmproxy and pathod websites. http://mitmproxy.org DOWNLOAD MITMPROXY Credits: mitmproxy.org