Garud : An Automation Tool To Scans Sub-Domains

0

Garud is an automation tool that scans sub-domains, sub-domain takeover and then filters out xss, ssti, ssrf and more injection point parameters. Requirements: Go Language, Python 2.7 or Python 3.System requirements: Recommended to run on vps with 1VCPU and 2GB ram.Tools used - You must need to install these tools to use this scriptSubFinderSublist3rGF PatternsGauSubzySubjack: save fingerprints.json file into ~/tools/...

Go_Parser : Yet Another Golang Binary Parser For IDAPro

0

This master branch is written in Python2 for IDAPython, and tested only on IDA7.2/IDA7.0. If you use IDAPython with Python3 and higher version of IDAPro, please use Python3 Branch for Go_Parser. Inspired by golang_loader_assist and jeb-golang-analyzer, I wrote a more complete Go binaries parsing tool for IDAPro. Main Features Locate and parse firstmoduledata structure in Go binary file, and make comment for...

Kali Linux 2020.4 : Penetration Testing and Ethical Hacking Linux Distribution

0

We generate fresh Kali Linux image files every few months, which we make available for download. This page provides the links to download Kali Linux in its latest official release. For a release history, check our Kali Linux Releases page. Please note: You can find unofficial, untested weekly releases at http://cdimage.kali.org/kali-weekly/. Downloads are rate limited to 5 concurrent connections. Time...

What Are The Components of SQL Server?

0

To make effective use of SQL Server, you need to get to grips with the key components that it consists of and learn what makes them tick. Achieving true proficiency with this database platform will take time and effort, but to get you started, here is an overview of the principle parts that make up SQL Server and what purpose...

FinalRecon : The Last Web Recon Tool You’ll Need

0

FinalRecon is an automatic web reconnaissance tool written in python. Goal of FinalRecon is to provide an overview of the target in a short amount of time while maintaining the accuracy of results. Instead of executing several tools one after another it can provide similar results keeping dependencies small and simple. Featured Python For OSINT Hakin9 April 2020https://hakin9.org/product/python-for-osint-tooling/ NullByte https://null-byte.wonderhowto.com/how-to/conduct-recon-web-target-with-python-tools-0198114/https://www.youtube.com/watch?v=F9lwzMPGIgo Hakin9 https://hakin9.org/final-recon-osint-tool-for-all-in-one-web-reconnaissance/ Features FinalRecon provides detailed information such...

Linux Evil Toolkit For Pentest Professionals

0

Linux evil toolkit is a framework that aims to centralize, standardize and simplify the use of various security tools for pentest professionals. LETK (Linux evil toolkit) has few simple commands, one of which is the INIT that allows you to define a target, and thus use all the tools without typing anything else. Is LETK better than setoolkit? Yes and...

ScriptHunter : Tool To Find JavaScript Files On Websites

0

Scripthunter is a tool that finds javascript files for a given website. To scan Google, simply run ./scripthunter.sh https://google.com. Note that it may take a while, which is why scripthunter also implements a notification mechanism to inform you when a scan is finished via Telegram API. Blogpost Setup To install scripthunter, clone this repository. Scripthunter relies on a couple of tools...

Fama : Forensic Analysis For Mobile Apps

0

Fama is a tool for android extraction and analysis framework with an integrated Autopsy Module. Dump easily user data from a device and generate powerful reports for Autopsy or external applications. Functionalities Extract user application data from an Android device with ADB (root and ADB required).Dump user data from an android image or mounted path.Easily build modules for a specific Android...

Leonidas : Automated Attack Simulation In The Cloud, Complete With Detection Use Cases

0

This is the repository containing Leonidas, a framework for executing attacker actions in the cloud. It provides a YAML-based format for defining cloud attacker tactics, techniques and procedures (TTPs) and their associated detection properties. These definitions can then be compiled into: A web API exposing each test case as an individual endpointSigma rules (https://github.com/Neo23x0/sigma) for detectionDocumentation - see http://detectioninthe.cloud/ for...

NFCGate : An NFC Research Toolkit Application For Android

0

NFCGate is an Android application meant to capture, analyze, or modify NFC traffic. It can be used as a researching tool to reverse engineer protocols or assess the security of protocols against traffic modifications. Features On-device capture: Captures NFC traffic sent and received by other applications running on the device.Relay: Relays NFC traffic between two devices using a server. One device...