Poiana – Reverse shell over TOR network using hidden services

Reverse shell over TOR network using hidden services Reverse shell over TOR network using hidden services using this tool will allow you to spawn a reverse Metasploit shell over the TOR network. Using Tor2Web, the victim doesn’t need to have tor or ncat. So, using Tor2Web our victim can establish a connection to our hidden … Read more

10 Best Hacking Products Gadgets For Hackers

10-best-hacking-gadgets

10 Best Hacking Products Gadgets For Hackers Get the best hacking products and gadgets! The products listed below are perfect for any aspiring hackers toolkit. 1) Raspberry Pi 4 8GB Extreme Kit – 128GB Edition (8GB RAM) The Raspberry Pi is a credit card-sized computer that you can easily fit into your pocket. Raspberry Pi … Read more

Hacking Android Smart Phone Using AhMyth Android RAT

android-backdoor

Hacking Android Smart Phone Using AhMyth Android RAT Android RAT AhMyth Hacking Tutorial: Welcome back, Today I will show you how to hack an Android smartphone to gain remote access. In this tutorial, we will be working with a tool called AhMyth an open-source remote access tool AhMyth has many features you would expect to … Read more

Kali Linux best operating system for beginner & professional pentesters 

Kali Linux best

Kali Linux is the best operating system for beginner & professional pen-testers!     Kali Linux is the best operating system for beginner & professional pen-testers!  Kali Linux is an operating system based on Debian that is developed and maintained by Offensive Security and was designed for penetration testing and digital forensics. Kali Linux was … Read more

SQLiv – Massive SQL injection scanner

SQL injection scanner

SQLiv – Massive SQL injection scanner SQLiv Massive SQL injection scanner Features multiple domain scanning with SQL injection dork by Bing, Google, or Yahoo targetted scanning by providing specific domain (with crawling) reverse domain scanning both SQLi scanning and domain info checking are done in multiprocessing so the script is super fast at scanning many … Read more

wpa2own – Use hashcat to crack WPA2 PSK (Pre-Shared Key) passwords!

wpa2own-pmkid

Crack WPA, Crack WPA2, Crack WPA3 Credits: philcryer – https://github.com/philcryer/ wpa2own – Use hashcat to crack WPA2 PSK (Pre-Shared Key) passwords! Crack WPA The goal of this project is to automate the process of capturing packets on a WPA2 protected wireless network, and crack their PSK (pre-shared keys). We know that WPA3 is coming, but … Read more

WOL-E – Tools for Wake on LAN

Tools

WOL-E – Tools for Wake on LAN Wake Apple Devices WOL-E is a suite of tools for the Wake on LAN feature of network attached computers, this is now enabled by default on many Apple computers. These tools include: Bruteforcing the MAC address to wake up clients Sniffing WOL attempts on the network and saving … Read more

Collection of Extra Phishing Scenarios for Wifiphisher

Phishing Scenarios

Collection of Extra Phishing Scenarios for Wifiphisher Wifiphisher is a security tool that mounts automated victim-customized phishing attacks against WiFi clients in order to obtain credentials or infect the victims with malware. It is primarily a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way … Read more

BackdoorMan – Toolkit that helps you find malicious PHP scripts and shells

computer

BackdoorMan BackdoorMan is a toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination. Description A Python open source toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination, it automates the process of detecting the above. Purpose The main purpose … Read more

Collection of metasploit auxiliary post-modules

metasploit

msf-auxiliarys Collection of metasploit auxiliary post-modules written by pedro ubuntu (r00t-3xp10it) Description this working directory contains diferent metasploit auxiliary modules writen by pedro ubuntu (r00t-3xp10it) me to be of assistence in post-exploitation common tasks. Download/Install 1º – Download module from github git clone https://github.com/r00t-3xp10it/msf-auxiliarys.git 2º – edit module to read the description 3º – port module to metasploit … Read more

bettercap-ng – complete reimplementation of bettercap

bettercap-ng

bettercap-ng is a complete reimplementation of bettercap, the Swiss army knife for network attacks and monitoring. It is faster, stabler, smaller, easier to install and to use. Using it with Docker In this repository, BetterCAP is containerized using Alpine Linux – a security-oriented, lightweight Linux distribution based on musl libc and busybox. The resulting Docker … Read more

WhatsPwn 2.0 – Extract sensitive data and inject payloads into any Android devices

whatspwn

WhatsPwn 2.0 – Linux Tool to extract sensitive data and inject payloads into any Android devices. Credits: José Luis Rodríguez Fragoso (jlrodriguezf) here is a new version of the Linux tool WhatsPwn which features new payload options like Meterpreter injection or the ability to create hidden or visible payloads and inject them into any android … Read more

Crack Rar Zip rarPasswordCracker – Bruteforce ZIP/RAR files

Crack Rar

Crack Rar Zip files: rarPasswordCracker – Bruteforces a password protected rar/zip file Crack Rar or Zip Files Crack Rar Zip files: Rar/Zip Password Cracker in python. Software Author notes: I had to brute-force a RAR file in a CTF so wrote some ad-hoc code in python. Works in Linux/Windows.  How to use rarPasswordCrackerWindowsInstall Python if you … Read more

Brute Force Patator – Multi-purpose brute-forcer modular design

brute-force

Brute-Force Patator – Multi-purpose brute-forcer modular design Brute-Force Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage. Patator was written out of frustration from using Hydra, Medusa, Ncrack, Metasploit modules and Nmap NSE scripts for password guessing attacks. I opted for a different approach in order to not create yet another … Read more

Crunch-Cracker – Generate Wordlists and crack Wifi (WEP, WPA/WP2)

crunch-cracker-1

Generate a Wordlist and crack Wifi (WEP, WPA/WP2). Wordlist generator and Wifi Cracker Crunch-Cracker 1.0 beta Function crunch simple Wordlist generator Date: 10/10/2016 Dev: Shell Crunch-Cracker 1.1 Automate Wordlist generator Setting menu Multilingual Graphic Date: 23/04/2017 Langage:ENG, FR, ESP Dev: Shell Crunch-Cracker 1.2 Automate Wordlist generator Wifi cracker Function Cracker Graphic Date: 29/04/2017 Langage:ENG, FR, … Read more

Cupp: A Target Specific Wordlist Generator

cupp

Have you ever tried keeping password which has your partner, pet or any other specific name or date related to you? If your answer is yes, then you are gonna change your password after reading this article. A target specific wordlist generator tool dubbed “cupp”, can easily guess your password. It does so by performing … Read more

Findsploit – Find exploits in local and online databases instantly

findsploit

Find exploits in local and online databases instantly Finsploit is a simple bash script to quickly and easily search both local and online exploit databases. This repository also includes “copysploit” to copy any exploit-db exploit to the current directory and “compilesploit” to automatically compile and run any C exploit (ie. ./copysploit 1337.c && ./compilesploit 1337.c). … Read more

Hack Captive Portal – Hack any Captive portal using MAC-spoofing technique

captive-portal

Hack Captive portals script Hack any Captive portal using MAC-spoofing technique This script is using MAC-spoofing technique. This method is the only one which is present in all wireless and some wired Captive portals by design. Once a host is authorized by the Captive portal, its MAC and IP address are allowed unrestricted access. All … Read more

AndroBugs Framework – Android vulnerability scanner

Android scanner

Android Scanner AndroBugs Framework Android Scanner AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows. AndroBugs Framework is an Android vulnerability analysis system that helps developers or hackers find potential security vulnerabilities in Android applications. No splendid GUI … Read more