Hacking Android Smart Phone Using AhMyth Android RAT

android-backdoor

Hacking Android Smart Phone Using AhMyth Android RAT Android RAT AhMyth Hacking Tutorial: Welcome back, Today I will show you how to hack an Android smartphone to gain remote access. In this tutorial, we will be working with a tool called AhMyth an open-source remote access tool AhMyth has many features you would expect to … Read more

Collection of Extra Phishing Scenarios for Wifiphisher

Phishing Scenarios

Collection of Extra Phishing Scenarios for Wifiphisher Wifiphisher is a security tool that mounts automated victim-customized phishing attacks against WiFi clients in order to obtain credentials or infect the victims with malware. It is primarily a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way … Read more

BackdoorMan – Toolkit that helps you find malicious PHP scripts and shells

computer

BackdoorMan BackdoorMan is a toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination. Description A Python open source toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination, it automates the process of detecting the above. Purpose The main purpose … Read more

bettercap-ng – complete reimplementation of bettercap

bettercap-ng

bettercap-ng is a complete reimplementation of bettercap, the Swiss army knife for network attacks and monitoring. It is faster, stabler, smaller, easier to install and to use. Using it with Docker In this repository, BetterCAP is containerized using Alpine Linux – a security-oriented, lightweight Linux distribution based on musl libc and busybox. The resulting Docker … Read more

WhatsPwn 2.0 – Extract sensitive data and inject payloads into any Android devices

whatspwn

WhatsPwn 2.0 – Linux Tool to extract sensitive data and inject payloads into any Android devices. Credits: José Luis Rodríguez Fragoso (jlrodriguezf) here is a new version of the Linux tool WhatsPwn which features new payload options like Meterpreter injection or the ability to create hidden or visible payloads and inject them into any android … Read more

Crack Rar Zip rarPasswordCracker – Bruteforce ZIP/RAR files

Crack Rar

Crack Rar Zip files: rarPasswordCracker – Bruteforces a password protected rar/zip file Crack Rar or Zip Files Crack Rar Zip files: Rar/Zip Password Cracker in python. Software Author notes: I had to brute-force a RAR file in a CTF so wrote some ad-hoc code in python. Works in Linux/Windows.  How to use rarPasswordCrackerWindowsInstall Python if you … Read more

Brute Force Patator – Multi-purpose brute-forcer modular design

brute-force

Brute-Force Patator – Multi-purpose brute-forcer modular design Brute-Force Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage. Patator was written out of frustration from using Hydra, Medusa, Ncrack, Metasploit modules and Nmap NSE scripts for password guessing attacks. I opted for a different approach in order to not create yet another … Read more

Crunch-Cracker – Generate Wordlists and crack Wifi (WEP, WPA/WP2)

crunch-cracker-1

Generate a Wordlist and crack Wifi (WEP, WPA/WP2). Wordlist generator and Wifi Cracker Crunch-Cracker 1.0 beta Function crunch simple Wordlist generator Date: 10/10/2016 Dev: Shell Crunch-Cracker 1.1 Automate Wordlist generator Setting menu Multilingual Graphic Date: 23/04/2017 Langage:ENG, FR, ESP Dev: Shell Crunch-Cracker 1.2 Automate Wordlist generator Wifi cracker Function Cracker Graphic Date: 29/04/2017 Langage:ENG, FR, … Read more

Findsploit – Find exploits in local and online databases instantly

findsploit

Find exploits in local and online databases instantly Finsploit is a simple bash script to quickly and easily search both local and online exploit databases. This repository also includes “copysploit” to copy any exploit-db exploit to the current directory and “compilesploit” to automatically compile and run any C exploit (ie. ./copysploit 1337.c && ./compilesploit 1337.c). … Read more

Hack Captive Portal – Hack any Captive portal using MAC-spoofing technique

captive-portal

Hack Captive portals script Hack any Captive portal using MAC-spoofing technique This script is using MAC-spoofing technique. This method is the only one which is present in all wireless and some wired Captive portals by design. Once a host is authorized by the Captive portal, its MAC and IP address are allowed unrestricted access. All … Read more

AndroBugs Framework – Android vulnerability scanner

Android scanner

Android Scanner AndroBugs Framework Android Scanner AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows. AndroBugs Framework is an Android vulnerability analysis system that helps developers or hackers find potential security vulnerabilities in Android applications. No splendid GUI … Read more

Habu – Python Network Hacking Toolkit

computer-network

Habu: Network Hacking Toolkit I’m developing Habu to teach (and learn) some concepts about Python and Network Hacking. These are basic functions that help with some tasks for Ethical Hacking and Penetration Testing. Most of them are related with networking, and the implementations are intended to be understandable for who wants to read the source … Read more

BlackOrphan – Tool built with Bash/nodeJs mainly for gaining a remote shell access to a Linux Box

remote-access-tool-rat

BlackOrphan is a tool built with Bash/nodeJs mainly for gaining a remote shell access to a Linux Box BlackOrphan is a tool built with Bash/nodejs mainly for gaining a remote shell access to a linux BoX USAGE clone this repo git clone https://github.com/zombieleet/BlackOrphan.git run blackorphan from the command line ./BlackOrphan1.0 ============================== 1. Create a server … Read more

MorphAES – IDPS & SandBox & AntiVirus STEALTH KILLER

morphaes

DPS & SandBox & AntiVirus STEALTH KILLER. MorphAES is the world’s first polymorphic shellcode engine, with metamorphic properties and capability to bypass sandboxes, which makes it undetectable for an IDPS, it’s cross-platform as well and library-independent. Properties: Polymorphism (AES encryption) Metamorphism (logic and constants changing) Platform independent (Linux/BSD/Windows) IDPS stealthing (the total number of possible … Read more

Hijacker – Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android

hijacker-1

    Hijacker is a Graphical User Interface for the penetration testing tools Aircrack-ng, Airodump-ng, MDK3, and Reaver. It offers a simple and easy UI to use these tools without typing commands in a console and copy&pasting MAC addresses. This application requires an ARM android device with a wireless adapter that supports Monitor Mode. A … Read more

Infernal Twin – Wireless hacking – This is automated wireless hacking tool

internet

##Infernal-Wireless v2.6Release 2.6.11 ##Features added and improved: Menu to retrieve logs are added ##Infernal-Wireless v2.6 Release 2.6.10 ##Features added and improved: Added BeeF XSS framework Integration Added HTTP Traffic View within tool Improved Infenral Wireless Attack Visual View of some of the panel improved Improved Basic Authentication during Social engineering assessment over wireless network Infernal-Wireless … Read more

TrackerJacker – Tracks WiFi devices by capturing raw 802.11 frames in monitor mode

wifi

Finds and tracks wifi devices through raw 802.11 monitoring. PyPI page: https://pypi.python.org/pypi/trackerjacker Install pip3 install trackerjacker Usage Find detailed usage like this: trackerjacker -h There are 2 major usage modes for trackerjacker: map mode and track mode: Map mode example Map mode is used to find the Access Points and Devices within the range. Think … Read more

CloakifyFactory – Data Exfiltration & Infiltration In Plain Sight

CloakifyFactory & the Cloakify Toolset – Data Exfiltration & Infiltration In Plain Sight; Evade DLP/MLS Devices; Social Engineering of Analysts; Defeat Data Whitelisting Controls; Evade AV Detection. Text-based steganography usings lists. Convert any file type (e.g. executables, Office, Zip, images) into a list of everyday strings. Very simple tools, powerful concept, limited only by your … Read more

Git All the Payloads! A collection of web attack payloads

payloads

payloads Git All the Payloads! A collection of web attack payloads. Pull requests are welcome! Credits: foospidy Usage run ./get.sh to download external payloads and unzip any payload files that are compressed. Payload Credits fuzzdb – https://github.com/fuzzdb-project/fuzzdb SecLists – https://github.com/danielmiessler/SecLists xsuperbug – https://github.com/xsuperbug/payloads NickSanzotta – https://github.com/NickSanzotta 7ioSecurity – https://github.com/7ioSecurity/XSS-Payloads shadsidd – https://github.com/shadsidd xmendez – https://github.com/xmendez/wfuzz … Read more

PowerStager – Script creates an executable stager that downloads selected powershell payload

powerstager

PowerStager: This script creates an executable stager that downloads a selected powershell payload. Contact Author: z0noxz Source: https://github.com/z0noxz/powerstager Email: z0noxz@mail.com Description This script creates an executable stager that downloads a selected powershell payload, loads it into memory and executes it using obfuscated EC methods. The script will also encrypt the stager for dynamic signatures and … Read more