Kali Linux best operating system for beginner & professional pentesters 

Kali Linux best

Kali Linux is the best operating system for beginner & professional pen-testers!     Kali Linux is the best operating system for beginner & professional pen-testers!  Kali Linux is an operating system based on Debian that is developed and maintained by Offensive Security and was designed for penetration testing and digital forensics. Kali Linux was … Read more

Advanced Penetration Testing Hacking 2017 eBook PDF

Advanced Penetration Testing Hacking 2017 Disclaimer The contributor(s) cannot be held responsible for any misuse of the data. This repository is just a collection of URLs to download eBooks for free. Download the eBooks at your own risks. DMCA takedown cannot be possible as we are not republishing the books/infringement of code, but we are … Read more

BackdoorMan – Toolkit that helps you find malicious PHP scripts and shells

computer

BackdoorMan BackdoorMan is a toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination. Description A Python open source toolkit that helps you find malicious, hidden and suspicious PHP scripts and shells in a chosen destination, it automates the process of detecting the above. Purpose The main purpose … Read more

Collection of metasploit auxiliary post-modules

metasploit

msf-auxiliarys Collection of metasploit auxiliary post-modules written by pedro ubuntu (r00t-3xp10it) Description this working directory contains diferent metasploit auxiliary modules writen by pedro ubuntu (r00t-3xp10it) me to be of assistence in post-exploitation common tasks. Download/Install 1º – Download module from github git clone https://github.com/r00t-3xp10it/msf-auxiliarys.git 2º – edit module to read the description 3º – port module to metasploit … Read more

Top 100 Free Hacking Books PDF Collection – HackingVision

hacking books pdf

List of Free Hacking books PDF. Ethical Hacking, Hacking books pdf, Hacking ebooks free download, hacking ebooks collection, Best Hacking eBooks. This list for everyone who is interested in ethical hacking, beginners or professionals both. These top 100 hacking books pdf list is created based on the public reviews given for the books. List curated … Read more

bettercap-ng – complete reimplementation of bettercap

bettercap-ng

bettercap-ng is a complete reimplementation of bettercap, the Swiss army knife for network attacks and monitoring. It is faster, stabler, smaller, easier to install and to use. Using it with Docker In this repository, BetterCAP is containerized using Alpine Linux – a security-oriented, lightweight Linux distribution based on musl libc and busybox. The resulting Docker … Read more

WhatsPwn 2.0 – Extract sensitive data and inject payloads into any Android devices

whatspwn

WhatsPwn 2.0 – Linux Tool to extract sensitive data and inject payloads into any Android devices. Credits: José Luis Rodríguez Fragoso (jlrodriguezf) here is a new version of the Linux tool WhatsPwn which features new payload options like Meterpreter injection or the ability to create hidden or visible payloads and inject them into any android … Read more

Crack Rar Zip rarPasswordCracker – Bruteforce ZIP/RAR files

Crack Rar

Crack Rar Zip files: rarPasswordCracker – Bruteforces a password protected rar/zip file Crack Rar or Zip Files Crack Rar Zip files: Rar/Zip Password Cracker in python. Software Author notes: I had to brute-force a RAR file in a CTF so wrote some ad-hoc code in python. Works in Linux/Windows.  How to use rarPasswordCrackerWindowsInstall Python if you … Read more

Brute Force Patator – Multi-purpose brute-forcer modular design

brute-force

Brute-Force Patator – Multi-purpose brute-forcer modular design Brute-Force Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage. Patator was written out of frustration from using Hydra, Medusa, Ncrack, Metasploit modules and Nmap NSE scripts for password guessing attacks. I opted for a different approach in order to not create yet another … Read more

Crunch-Cracker – Generate Wordlists and crack Wifi (WEP, WPA/WP2)

crunch-cracker-1

Generate a Wordlist and crack Wifi (WEP, WPA/WP2). Wordlist generator and Wifi Cracker Crunch-Cracker 1.0 beta Function crunch simple Wordlist generator Date: 10/10/2016 Dev: Shell Crunch-Cracker 1.1 Automate Wordlist generator Setting menu Multilingual Graphic Date: 23/04/2017 Langage:ENG, FR, ESP Dev: Shell Crunch-Cracker 1.2 Automate Wordlist generator Wifi cracker Function Cracker Graphic Date: 29/04/2017 Langage:ENG, FR, … Read more

Findsploit – Find exploits in local and online databases instantly

findsploit

Find exploits in local and online databases instantly Finsploit is a simple bash script to quickly and easily search both local and online exploit databases. This repository also includes “copysploit” to copy any exploit-db exploit to the current directory and “compilesploit” to automatically compile and run any C exploit (ie. ./copysploit 1337.c && ./compilesploit 1337.c). … Read more

Hack Captive Portal – Hack any Captive portal using MAC-spoofing technique

captive-portal

Hack Captive portals script Hack any Captive portal using MAC-spoofing technique This script is using MAC-spoofing technique. This method is the only one which is present in all wireless and some wired Captive portals by design. Once a host is authorized by the Captive portal, its MAC and IP address are allowed unrestricted access. All … Read more

AndroBugs Framework – Android vulnerability scanner

Android scanner

Android Scanner AndroBugs Framework Android Scanner AndroBugs Framework is an efficient Android vulnerability scanner that helps developers or hackers find potential security vulnerabilities in Android applications. No need to install on Windows. AndroBugs Framework is an Android vulnerability analysis system that helps developers or hackers find potential security vulnerabilities in Android applications. No splendid GUI … Read more

Habu – Python Network Hacking Toolkit

computer-network

Habu: Network Hacking Toolkit I’m developing Habu to teach (and learn) some concepts about Python and Network Hacking. These are basic functions that help with some tasks for Ethical Hacking and Penetration Testing. Most of them are related with networking, and the implementations are intended to be understandable for who wants to read the source … Read more

BlackOrphan – Tool built with Bash/nodeJs mainly for gaining a remote shell access to a Linux Box

remote-access-tool-rat

BlackOrphan is a tool built with Bash/nodeJs mainly for gaining a remote shell access to a Linux Box BlackOrphan is a tool built with Bash/nodejs mainly for gaining a remote shell access to a linux BoX USAGE clone this repo git clone https://github.com/zombieleet/BlackOrphan.git run blackorphan from the command line ./BlackOrphan1.0 ============================== 1. Create a server … Read more

MorphAES – IDPS & SandBox & AntiVirus STEALTH KILLER

morphaes

DPS & SandBox & AntiVirus STEALTH KILLER. MorphAES is the world’s first polymorphic shellcode engine, with metamorphic properties and capability to bypass sandboxes, which makes it undetectable for an IDPS, it’s cross-platform as well and library-independent. Properties: Polymorphism (AES encryption) Metamorphism (logic and constants changing) Platform independent (Linux/BSD/Windows) IDPS stealthing (the total number of possible … Read more

Hijacker – Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android

hijacker-1

    Hijacker is a Graphical User Interface for the penetration testing tools Aircrack-ng, Airodump-ng, MDK3, and Reaver. It offers a simple and easy UI to use these tools without typing commands in a console and copy&pasting MAC addresses. This application requires an ARM android device with a wireless adapter that supports Monitor Mode. A … Read more

Infernal Twin – Wireless hacking – This is automated wireless hacking tool

internet

##Infernal-Wireless v2.6Release 2.6.11 ##Features added and improved: Menu to retrieve logs are added ##Infernal-Wireless v2.6 Release 2.6.10 ##Features added and improved: Added BeeF XSS framework Integration Added HTTP Traffic View within tool Improved Infenral Wireless Attack Visual View of some of the panel improved Improved Basic Authentication during Social engineering assessment over wireless network Infernal-Wireless … Read more

TrackerJacker – Tracks WiFi devices by capturing raw 802.11 frames in monitor mode

wifi

Finds and tracks wifi devices through raw 802.11 monitoring. PyPI page: https://pypi.python.org/pypi/trackerjacker Install pip3 install trackerjacker Usage Find detailed usage like this: trackerjacker -h There are 2 major usage modes for trackerjacker: map mode and track mode: Map mode example Map mode is used to find the Access Points and Devices within the range. Think … Read more