Saycheese : Grab Target’s Webcam Shots By Link

0

Saycheese is a tool generates a malicious HTTPS page using Ngrok Port Forwarding method, and a javascript code to perform cam requests using MediaDevices.getUserMedia. The MediaDevices.getUserMedia() method prompts the user for permission to use a media input which produces a MediaStream with tracks containing the requested types of media. That stream can include, for example, a video track (produced by...

Kaiten : A Undetectable Payload Generation

0

A Undetectable Payload Generation. This tool is for educational purpose only, usage of Kaiten for attacking targets without prior mutual consent is illegal. Developers assume no liability and are not responsible for any misuse or damage cause by this program. What is it and why was it made? We intentionally made it for our penetration testing jobs and for learning purposes....

Clipboardme : Grab & Inject Clipboard Content By Link

0

Clipboardme is a tool used to grab and inject clipboard content by link. Browsers are implementing a new JavaScript API for asynchronous clipboard access to integrate copy and paste into web applications. It is a replacement for the synchronous execCommand-based copy & paste. Async Clipboard requests doesn't block the page while waiting the process, it's a improvement over sync...

Threadtear : Multifunctional Java Seobfuscation Tool Suite

0

Threadtear is a multifunctional deobfuscation tool for java. Android application support is coming soon (Currently working on a dalvik to java converter). Suitable for easier code analysis without worrying too much about obfuscation. Even the most expensive obfuscators like ZKM or Stringer are included. For easier debugging there are also other tools included. Insert debug line numbers to better...

WiFiPumpkin3 : Powerful Framework For Rogue Access Point Attack

0

WiFiPumpkin3 is powerful framework for rogue access point attack, written in Python, that allow and offer to security researchers, red teamers and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack. Main Features Rogue access point attackMan-in-the-middle attackRogue Dns ServerCaptive portal attack (captiveflask)Intercept, inspect, modify and replay web trafficWiFi networks scanningDNS monitoring serviceCredentials harvestingTransparent ProxiesLLMNR, NBT-NS and MDNS...

Top 5 Reasons Why You Need a Custom E-commerce Website in 2020

0
Top 5 Reasons Why You Need a Custom E-commerce Website in 2020

If you are looking to develop an e-commerce project, you must define if you need a ready-made or tailor-made website. Although such widespread e-commerce platforms as BigCommerce or Magento offer many benefits, {find it out at MyBestWebsiteBuilder.com} they would not suit all businesses. However you should invest more resources in custom solutions, they pay off thanks to better customization,...

CatchYou : FUD Win32 Msfvenom Payload Generator

0

CatchYou is a tool used for FUD win32 msfvenom payload generator(meterpreter/shell reverse tcp). Features Fully Undetectable Win32 MSFVenom Payload (meterpreter/shell reverse tcp)Port Forwarding using ngrokTested: Win7/Win10 Requirements Metasploit/MSFVenommingw-w64: apt-get install mingw-w64Forwarding requirements:Ngrok Authtoken (for TCP Tunneling): Sign up at: https://ngrok.com/signupYour authtoken is available on your dashboard: https://dashboard.ngrok.comInstall your auhtoken: ./ngrok authtoken <YOUR_AUTHTOKEN> Also Read - HiveJack : Internal Penetration Testing To Dump Windows Credentials Disclaimer Usage...

PayloadsAllTheThings : A List Of Useful Payloads & Bypass

0
Allstar : GitHub App To Set And Enforce Security Policies

PayloadsAllTheThings is a list of useful payloads and bypass for Web Application Security and Pentest/CTF. Every section contains the following files, you can use the _template_vuln folder to create a new chapter: README.md - vulnerability description and how to exploit itIntruder - a set of files to give to Burp IntruderImages - pictures for the README.mdFiles - some files referenced in...

Kali Linux 2020.2 Release – Penetration Testing and Ethical Hacking Linux Distribution

0

Given the world's chaos, we're excited to bring you an amazing Kali Linux 2020.2 update! And it's available for download straight away. A quick overview of what’s new since January: KDE Plasma Makeover & LoginPowerShell by Default. Kind of.Kali on ARM ImprovementsLessons From The Installer ChangesNew Key Packages & IconsBehind the Scenes, Infrastructure Improvements KDE Plasma Makeover & Login With XFCE and GNOME...

Exegol : A Kali Light Base With Few Useful Additional Tools

0

Exegol is a fully configured kali light base with a few useful additional tools (~50), a few useful resources (scripts and binaries for privesc, credential theft etc.) and some configuration (oh-my-zsh, history, aliases, colourized output for some tools). It can be used in pentest engagements and BugBounty. Exegol's original fate was to be a ready-to-hack docker in case of...