URLCADIZ : A Simple Script To Generate A Hidden URL For Social Engineering

0

URLCADIZ a simple script to generate a hidden url for social engineering. Installing (Tested on Kali Linux 2020.2): git clone https://github.com/PerezMascato/URLCADIZ sudo pip3 install pyshorteners cd URLCADIZ python3 URLCADIZ.py Also Read - GitMonitor : A Github Scanning System To Look For Leaked Sensitive Information Based On Rules Demo https://www.youtube.com/watch?v=LwVc4-JkdfA&feature=youtu.be Disclaimer Usage of URLCADIZ for attacking targets without prior mutual consent is illegal. It's the...

Shodanfy.py : Get Ports, Vulnerabilities, Informations, Banners

0

Shodanfy.py is a tool to get ports,vulnerabilities,informations,banners,..etc for any IP with Shodan (no apikey! no rate limit!) Usage Also Read - Needle : Instant Access To You Bug Bounty Submission Dashboard On Various Platforms #python3 shodanfy.py e.g:python3 shodanfy.py 111.111.111.111python3 shodanfy.py 111.111.111.111 --getportspython3 shodanfy.py 111.111.111.111 --getvulnpython3 shodanfy.py 111.111.111.111 --getinfopython3 shodanfy.py 111.111.111.111 --getmoreinfopython3 shodanfy.py 111.111.111.111 --getbannerpython3 shodanfy.py 111.111.111.111 --getports --getvulnpython3 shodanfy.py 111.111.111.111 --proxy 127.0.0.1:8080support...

A Beginner’s Guide to Smartphone Security

0
A Beginner’s Guide to Smartphone Security

Smartphone security is an incredibly important consideration for most people. While Apple has developed a reputation for security and Android is known to have many weaknesses, this does not mean that your phone is completely safe. Furthermore, are you sure that your children, who are increasingly using smartphones, are safe from this threat? In this article, we will provide...

6 Reasons You Should Buy A Budget Phone

0
Brutus : An Educational Exploitation Framework Shipped On A Modular And Highly Extensible Multi-Tasking And Multi-Processing Architecture

There is an unfortunate misconception around the idea of budget devices. People think they are priced low because they cost less to make and the materials used are of low quality. This may have been true in the past, but we are past that stage now. Most brands lower their prices when newer models come into the market. Also, because...

KatroLogger : KeyLogger for Linux Systems

0

KatroLogger is a tool used for KeyLogger for Linux Systems. Features Runs on GUI systems or CLISending data by email Dependencies curllibx11-dev (Debian-Based)libX11-devel (RHEL-Based) Compiling ./configuremakemake install Also Read - Atlas : Quick SQLMap Tamper Suggester v1.0 Usage katrologger --output /path/file Send data by e-mail: katrologger --smtp-help Fixing problems accessing via SSH when connecting to the victim remotely via ssh it will be necessary to export environment variables to run the keylogger. For...

Attacker-Group-Predictor : Tool To Predict Attacker Groups

0

Attacker-Group-Predictor is a tool predicts attacker groups from techniques and software used. It searches based on the MITRE ATT&CK™ framework. How it works? Collect data from https://attack.mitre.org/ about attacker groupsGet data from user about attackCompare data and create result Installation git clone https://github.com/omergunal/Attacker-Group-Predictor.git cd Attacker-Group-Predictor/ pip3 install -r requirements.txt Usage python3 main.py Fill the inputs Update Attacker Groups Data cd updater python3 update.py Example python3 main.py ...

EvilPDF – Embedding Executable Files In PDF Documents

0

EvilPDF is a hiding executable files in PDF documents. Usage git clone https://github.com/thelinuxchoice/evilpdf cd evilpdf python -m pip install pypdf2 python evilpdf.py Disclaimer Usage of EvilPDF for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or...

Needle : Instant Access To You Bug Bounty Submission Dashboard On Various Platforms

0

Needle is the only chrome extension you may need to have one click access to your bug submissions across various platforms. No need to create any bookmark, type on the url bar and have fuss with autocomplete problems. Right now the list included is- HackeroneBugcrowdIntigritiYes we hack and added support as- H1 Publicly disclosed reports. (from h1.nobbd.de)Link to #bugbountytips (via @TheBugBot) Screenshot On clicking any...

Atlas : Quick SQLMap Tamper Suggester v1.0

0

Atlas is an open source tool that can suggest sqlmap tampers to bypass WAF/IDS/IPS, the tool is based on returned status code. Screenshot Installation $ git clone https://github.com/m4ll0k/Atlas.git atlas$ cd atlas$ python atlas.py # python3+ Usage $ python atlas.py --url http://site.com/index.php?id=Price_ASC --payload="-1234 AND 4321=4321-- AAAA" --random-agent -v injection point (with %%inject%%): Get: $ python atlas.py --url http://site.com/index/id/%%10%% --payload="-1234 AND 4321=4321-- AAAA" --random-agent -v Post: $ python atlas.py --url http://site.com/index/id/...

RMIScout : Bruteforce Attacks Against Exposed Java RMI Interfaces

0

RMIScout performs wordlist and bruteforce attacks against exposed Java RMI interfaces to safely guess method signatures without invocation. On misconfigured servers, any known RMI signature using non-primitive types (e.g., java.lang.String), can be exploited by replacing the object with a serialized payload. This is a fairly common misconfiguration (e.g., VMWare vSphere Data Protection + vRealize Operations Manager, Pivotal tc Server and...