Stegseek : Worlds Fastest Steghide Cracker, Chewing Through Millions Of Passwords Per Second

0

Stegseek is a lightning fast steghide cracker that can be used to extract hidden data from files. It is built as a fork of the original steghide project and, as a result, it is thousands of times faster than other crackers and can run through the entirety of rockyou.txt* in under 2 seconds. Stegseek can also be used to extract...

Slipstreaming : NAT Slipstreaming Allows An Attacker To Remotely Access Any TCP/UDP Services

0

NAT Slipstreaming exploits the user's browser in conjunction with the Application Level Gateway (ALG) connection tracking mechanism built into NATs, routers, and firewalls by chaining internal IP extraction via timing attack or WebRTC, automated remote MTU and IP fragmentation discovery, TCP packet size massaging, TURN authentication misuse, precise packet boundary control, and protocol confusion through browser abuse. As it's...

Sak1to-Shell : Multi-threaded C2 Server & Reverse Shell Client Written In Pure C

0

Sak1to-Shell is a multi-threaded c2 server and reverse TCP shell client written in pure C (Windows). Command List list: list available connections.interact : interact with client.download : download a file from client.upload : upload a file to client.background: background client.exit: terminate client or server.cd : change directory on client Download

DarkSide : Tool Information Gathering And Social Engineering

0

DarkSide is a tool with an awesome user interface. Features Hacker Dashboard Hacker News New Exploits Hacking Tutorials Video The Latest Prices OF Digital Currencies Information Gathering Bypass Cloud FlareCms DetectTrace TouteReverse IPPort ScanIP location FinderShow HTTP HeaderFind Shared DNSWhoisDNS Lookup Exploits Reference exploit-db.com Social Engineering Get system Information with linkScreen Captrue With LinkPlay Sound With Link Installation On Windows $ Download https://github.com/Ultrasecurity/DarkSide$ cd DarkSide$ python -m pip install...

Restler Fuzzer : API Fuzzing Tool For Automatically Testing Cloud Services

0

RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services. For a given cloud service with an OpenAPI/Swagger specification, RESTler analyzes its entire specification, and then generates and executes tests that exercise the service through its REST API. RESTler intelligently infers producer-consumer dependencies...

Depix : Recovers Passwords From Pixelized Screenshots

0

Depix is a tool for recovering passwords from pixelized screenshots. This implementation works on pixelized images that were created with a linear box filter. In this article I cover background information on pixelization and similar research. Example python depix.py -p images/testimages/testimage3_pixels.png -s images/searchimages/debruinseq_notepad_Windows10_closeAndSpaced.png -o output.png Usage Cut out the pixelated blocks from the screenshot as a single rectangle.Paste a De Bruijn sequence with expected...

Js-X-Ray : JavaScript & Node.js Open-Source SAST Scanner

0

Js-X-Ray is a JavaScript AST analysis. This package has been created to export the Node-Secure AST Analysis to enable better code evolution and allow better access to developers and researchers. The goal is to quickly identify dangerous code and patterns for developers and Security researchers. Interpreting the results of this tool will still require you to have a set of...

HiJackThis : A Free Utility That Finds Malware, Adware & Other Security Threats

0

HiJackThis Fork is a free utility for Microsoft Windows that scans your computer for settings changed by adware, spyware, malware and other unwanted programs. HiJackThis Fork primarily detects hijacking methods rather than comparing items against a pre-built database. This allows it to detect new or previously unknown malware - but it also makes no distinction between safe and unsafe items....

ADSearch : A Tool To Help Query AD Via The LDAP Protocol

0

ADSearch is a tool written for cobalt-strike's execute-assembly command that allows for more efficent querying of AD. Key Features List all Domain AdminsCustom LDAP SearchConnect to LDAPS ServersOutput JSON data from AD instancesRetrieve custom attributes from a generic query (i.e. All computers) Usage ADSearch 1.0.0.0Copyright c 2020USAGE:Query Active Directory remotely or locally:ADSearch --domain ldap.example.com --password AdminPass1 --username admin --users-f, --full If set will...

Obfuscator : The Program Is Designed To Obfuscate The Shellcode

0

Obfuscator program is designed to obfuscate the shellcode. Currently the tool supports 2 encryption. XOR AES The tool accepts shellcode in 4 formats. base64 hex c raw Command Line Usage Usage Description ----- ----------- /f ...