Kautilya v0.5.6.1- Tool for easy use of Human Interface Devices for offensive...
Roadmap Changelog Latest Change 11/2/2016 v0.5.6.1: + Added Invoke-PosRatHttps in the extras directory. v0.5.6: – Added “Reverse TCP Shell” under the Execute category. – Added “Reverse UDP Shell” under...
View ArticlePowerMemory v1.1 – Exploit the credentials present in files and memory.
Latest Change v1.1 11/1/2016; + PowerMemory launcher v1.1 + Sets the $start variable in Windows 7 32 bit so that the key can be properly retrieved from memory. + Get-FirewallCredential.ps1 ; PowerShell...
View ArticleDoona v1.0 – is a fork of the Bruteforce Exploit Detector Tool (BED).
Latest change 11/2/2016: + rtsp.pm: Attempt at a betterr rtsp health check. This package is an extension to bed, to check for http server vulnerabilities + Updating dummy.pm to a fix some typo’s,...
View ArticleBrosec v0.2a – An interactive reference tool to help security professionals...
Changelog v0.2a (Feb 15, 2016): + Features — bros clean; New feature added to allow quick deletion of the local Brosec database. + Minor performance improvements throughout Brosec Brosec – An...
View ArticleUpdates Tater is a PowerShell implementation of the Hot Potato Windows...
Latest change 15/2/2016: Added the following parameters: + NBNSLimit – Default = Enabled: Enable/Disable NBNS bruteforce spoofer limiting to stop NBNS spoofing while hostname is resolving correctly....
View ArticleUpdates Winpayloads – Undetectable Windows Payload Generation.
changelog 16/2/2016: + setup.sh : Forcing and installing python2.7 + winpayloads.py : Fixed bug with custom port and uac. Winpayloads is a Undetectable Windows Payload Generation. with option menu: [1]...
View ArticlePentestDB – Penetration test database.
Penetration test database for penetration testing provides common dictionary attack payload, webshell, etc., and include commonly used scripts. With Feature: 1. Common script Project python scripts...
View ArticleCJExploiter – Drag and Drop ClickJacking exploit development assistance tool.
CJExploiter is drag and drop ClickJacking exploit development assistance tool. First open the “index.html” with your browser locally and enter target URL and click on “View Site”. You can dynamically...
View ArticleUpdate gef – Multi-Architecture GDB Enhanced Features for Exploiters &...
what’s new in 2016, Latest Change 20/2/2016: + New Features: — Patch Command: The patch command allows to easily bypass a call or syscall. — heap command: heap command provides information on the heap...
View ArticlePSMSF – create powershell shell code used in cmd console with Metasploit...
Notice: Just For educational purpose only! PSMSF can help us generate payload or files used in cmd console/browser/.. with Metasploit-Framework. If you are similar to windows cmd console, you can use...
View Articlesploitkit – A suite of CLI tools I built to automate some of the tedious...
SploitKit is a series of scripts I wrote to automate some repetitive or tedius tasks I find I commonly need to perform when writing exploits (specifically: Buffer Overflow Exploits). Example...
View Articlep0wnedShell v1.3 – PowerShell Runspace Post Exploitation Toolkit.
Changelog v1.3: * PowerSploit tools updated. * Updated Mimikatz to latest version. * Updated MS14-068 Exploit (Kekeo) to latest version. * New version of Didier Stevens modification of ReactOS Command...
View ArticleformatStringExploiter – Helper script for working with format string bugs.
formatStringExploiter is an Helper script for working with format string bugs.This tool only supports i386 or x86bits at the moment. format String Exploiter Dependencies + mkvirtualenv pwntools + pip...
View ArticleWHAT-PRO ~ 802.11 auditing and exploitation tool.
802.11 auditing and exploitation tool Release notes for WiFi Hacking Attack Tool (WHAT) v1.0 This is only to be used for educational purposes only. It is illegal to use this program against wireless...
View Articleysoserial v0.0.4 – A proof-of-concept tool for generating payloads that...
Changelog v0.0.4 borderline-beta: + Added Apache Commons Beanutils gadget chain. ysoserial is a collection of utilities and property-oriented programming “gadget chains” discovered in common java...
View Articlexsser v1.7b – is an automatic -framework- to detect, exploit and report XSS...
Cross Site “Scripter” is an automatic -framework- to detect, exploit and report XSS vulnerabilities in web-based applications. xsser v1.7b Features: + Automated vectors + Different injections: XSS,...
View ArticleNishang v-0.6.4 – PowerShell for penetration testing and offensive security.
Changelog v0.6.4: + Added ActiveDirectory directory. + Added Get-UnConstrained.ps1 to the ActiveDirectory directory. + Added Invoke-Mimikatz (mimikatz version 2.1 alpha 17/02//2016) + to the Gather...
View ArticleCommix v0.5b – Automatic All-in-One OS Command Injection and Exploitation Tool.
Roadmap & Changelog changelog v0.4b: * Added: New option “–flush-session” for flushing session files for current target. * Added: Support to resume to the latest injection points from session file....
View Articlewinpayloads beta update – Undetectable Windows Payload Generation.
Changelog 1/3/2016: + Windows Reverse Meterpreter HTTPS(Staged) Winpayloads is a Undetectable Windows Payload Generation. with option menu: [1] Windows Reverse Shell(Stageless) [Shellter] [2] Windows...
View ArticleDiscover updates – Custom bash scripts To automate various pentesting tasks.
changelog v3/2/2016 : + Updated Metasploit and Meterpreter notes. + added 6 MALICIOUS PAYLOADS, Binary: 1. android/meterpreter/reverse_tcp – Run a meterpreter server on Android. Connect back stager. 2....
View Article