UhOh365 : A Script That Can See If An Email Address Is Valid In Office365

0

UhOh365 is a script that can see if an email address is valid in Office365. This does not perform any login attempts, is unthrottled, and is incredibly useful for social engineering assessments to find which emails exist and which don't. Microsoft does not consider "email enumeration" a vulnerability, so this is taking advantage of a "feature". There are a couple...

Sarenka : OSINT Tool Data From Services Like Shodan, Censys

0

SARENKA is an Open Source Intelligence (OSINT) tool which helps you obtaining and understanding Attack Surface. The main goal is to gathering infromation from search engines for Internet-connected devices (https://censys.io/, https://www.shodan.io/). It scraps data about Common Vulnerabilities and Exposures (CVE), Common Weakness Enumeration (CWE) and also has database where CVEs are mapped to CWE. It returns data about local machine -...

MaskPhish : Give A Mask To Phishing URL

0

MaskPhish is a simple script to hide phishing URL under a normal looking URL(google.com or facebook.com). Installing (Tested on Kali Linux, Termux & Ubuntu): git clone https://github.com/jaykali/maskphish cd maskphish bash maskphish.sh Detailed Article: https://www.kalilinux.in/2020/07/how-to-hide-phishing-link.html Start Disscussion On MaskPhish Want to discuss about MaskPhish with us? (Click Here). Screenshot Download

Drow : Injects Code Into ELF Executables Post-Build

0

Drow is a command-line utility that is used to inject code and hook the entrypoint of ELF executables (post-build). It takes unmodified ELF executables as input and exports a modified ELF containing an embedded user-supplied payload that executes at runtime. Drow takes the following steps to create the new patched ELF:Map in the umodified target ELF executable and the user-supplied...

EvtMute : Apply A Filter To The Events Being Reported By Windows Event Logging

0

EvtMute is a tool that allows you to offensively use YARA to apply a filter to the events being reported by windows event logging. Usage Grap the latest version from here. EvtMuteHook.dll contains the core functionality, once it is injected it will apply a temporary filter which will allow all events to be reported, this filter can be dynamically updated without...

How to Get Most Out of Amazon Logistics

0

The purpose of launching Amazon Logistics back in 2015 was to enhance customer satisfaction. The aim was to lessen the shipping time and ultimate protection of the goods. When it comes to sellers, the results vary from seller to seller. Those who utilize services like Amazon Logistics Tracking wisely most likely build a better reputation.  To understand it better, let's discuss what...

XSS-Scanner : Scanner That Detects Cross-Site Scripting Vulnerabilities In Website

0

XSS-Scanner is a cross-site scripting (XSS) is one of the most well known web application vulnerabilities. It even has a dedicated chapter in the OWASP Top 10 project and it is a highly chased vulnerability in bug bounty programs. The scanner gets a link from the user and scan the website for XSS vulnerability by injecting malicious scripts at the...

MOSINT – OSINT Tool For Emails

0
MOSINT – OSINT Tool For Emails

MOSINT is an OSINT Tool for emails. It helps you gather information about the target email. Features Verification Service { Check if email exist } Check social accounts with Socialscan Check data breaches Find related emails Find related phone numbers Find related domains Scan Pastebin Dumps Google Search DNS Lookup You can turn features on off from the config.json ": "set API KEY here","Social Scan": "True","Leaked DB": "True","Related Phone Numbers"...

Effective Linux Tools for Students

0

Effective Linux Tools for Students The impact of Information and Communication Technology (ICT) on education is not slight. It has helped enhance learning and overcome learning barriers. ICT has made enough platforms available to improve learning processes. One of such platforms is domyhomework123.com which helps students in getting the right solutions to homework. In the same regard, Linux's operating system has...

Urlhunter : A Recon Tool That Allows Searching On URLs That Are Exposed Via Shortener Services

0

Urlhunter is a recon tool that allows searching on URLs that are exposed via shortener services such as bit.ly and goo.gl. The project is written in Go. How? A group named URLTeam (kudos to them) are brute forcing the URL shortener services and publishing matched results on a daily basis. urlhunter downloads their collections and lets you analyze them. Installation From Binary You can...