GDBFrontend : Easy, Flexible & Extensionable GUI Debugger

0

GDBFrontend is an easy, flexible and extensionable gui debugger. Installing Deb Package (Debian / Ubuntu / KDE Neon) You can install GDBFrontend via deb package for Debian-based distributions. You can install it from following commands: echo "deb https://oguzhaneroglu.com/deb/ ./" | sudo tee -a /etc/apt/sources.list > /dev/null sudo apt update sudo apt install gdbfrontend After installing with APT, you will get updates for new releases...

Shellerator : CLI Tool For The Generation Of Bind & Reverse Shell

0

Shellerator is a simple command-line tool aimed to help pentesters quickly generate one-liner reverse/bind shells in multiple languages (Bash, Powershell, Java, Python...). This project is inspired by Print-My-Shell. I just rewrote it and added some options and glitter to it. The lists of reverse and bind shells are not perfect yet. I'll work on this when I have the...

Powerob : An On-The-Fly Powershell Script Obfuscator

0

Powerob is an on-the-fly Powershell script obfuscator meant for red team engagements. Built out of necessity. Installation git clone https://github.com/cwolff411/powerob Usage python3 powerob.py obfuscate originalfile.ps1 obfuscatedfile.ps1 Takes an INPUTFILE obfuscates it and dumps the obfuscated version into OUTPUTFILE. python3 powerob.py list Also Read - Ossem Power Up : Tool To Assess Data Quality Lists all of the currently obfuscated files along with their commands and associated obfuscated...

PowerSploit : A PowerShell Post-Exploitation Framework

0

PowerSploit is a collection of Microsoft PowerShell modules that can be used to aid penetration testers during all phases of an assessment. PowerSploit is comprised of the following modules and scripts: CodeExecution Execute code on a target machine. Invoke-DllInjectionInjects a Dll into the process ID of your choosing.Invoke-ReflectivePEInjectionReflectively loads a Windows PE file (DLL/EXE) in to the powershell process, or reflectively injects...

HiveJack : Internal Penetration Testing To Dump Windows Credentials

0

HiveJack is a tool that can be used during internal penetration testing to dump Windows credentials from an already-compromised host. It allows one to dump SYSTEM, SECURITY and SAM registry hives and once copied to the attacker machines provides an option to delete these files to clear the trace. Often, this is a repetitive process, once an attacker gets system-level...

Nexphisher : Advanced Phishing Tool For Linux & Termux

0

NexPhisher is an automated Phishing tool made for Termux & Linux .The phishing Pages are Taken from Zphisher under GNU General Public License v3.0 . This tool has 37 Phishing Page Templates of 30 Websites.There are 5 Port Forwarding Options including Localhost !! Installation apt updateapt install git -ygit clone https://github.com/htr-tech/nexphishercd nexphisherbash setup Run bash nexphisher Or ; Use Single Command apt update &&...

TorghostNG : Make All Your Internet Traffic Anonymized With Tor Network

0

TorghostNG will make all your internet traffic anonymized with Tor network. Rewritten from TorGhost with Python 3. Rewritten from TorGhost with Python 3. TorghostNG was tested on: Kali LinuxManjaro What's New? Fixed update_commands and others in torghostng.pyChanged a few things in theme.pyChanged a few things in install.pyNow you can change Tor circuit with -r Before You Use? For the goodness of Tor network, BitTorrent traffic...

Why Some Canon Printers Are More Effective Than Others

0

Not all printers are created equal and that is as true when it comes to comparing printers from the same manufacturer. If you own a Canon printer and want to invest in a new one then don’t assume that your new printer will be as brilliant! There are so many things that you must consider when buying a printer and...

SSHPrank : A Fast SSH Mass-Scanner, Login Cracker & Banner Grabber

0

SSHPrank is a fast SSH mass-scanner, login cracker and banner grabber tool using the python-masscan and shodan module. Usage Notes quick'n'dirty codesshprank is already packaged and available for BlackArch LinuxMy master-branches are always stable; dev-branches are created for current work.All of my public stuff you find are officially announced and published via nullsecurity.net. Also Read - Thoron : A Linux Post-Exploitation Framework...

Generator Burp Extension : Everything You Need About

0

When you generate your plugin project, the generator will ask you what features should be included in your plugin. If you are familiarized with burp extension developing, the names of the features will be descriptive enough, but, if you are new in burp extensions, here is a short description of what can be done with each feature. Installation First, install Yeoman...