Jackdaw : Gather Gather Gather

0

Jackdaw is here to collect all information in your domain, store it in a SQL database and show you nice graphs on how your domain objects interact with each-other an how a potential attacker may exploit these interactions. It also comes with a handy feature to help you in a password-cracking project by storing/looking up/reporting hashes/passowrds/users. Example Commands Most of these...

Frida-Fuzzer : Experimental Fuzzer Used For API In-Memory Fuzzing

0

Frida-Fuzzer is a experimental fuzzer is meant to be used for API in-memory fuzzing. The design is highly inspired and based on AFL/AFL++. ATM the mutator is quite simple, just the AFL's havoc and splice stages. I tested only the examples under tests/, this is a WIP project but is known to works at least on GNU/Linux x86_64 and...

DigiTrack : Attacks For $5 or Less Using Arduino

0

In 30 seconds, DigiTrack attack can learn which networks a MacOS computer has connected to before, and plant a script that tracks the current IP address and Wi-Fi network every 60 seconds. It includes Hardtracker - Digispark VPN buster to send the IP address and BSSID/SSID of nearby Wi-Fi networks on a MacOS computer to a Grabify tracker every 60...

FProbe : Domains/Subdomains & Probe For Working Http/Https Server

0

FProbe is a took to take list of domains/subdomains and probe for working http/https server. Installation GO111MODULE=on go get -u github.com/theblackturtle/fprobe Features Take a list of domains/subdomains and probe for working http/https server.Optimize RAM and CPU in runtime.Support special ports for each domainVerbose in JSON format with some additional headers, such as Status Code, Content Type, Location. Usage Usage******* -c int ...

MSSQLi-DUET : MSSQL Injection-based Domain User Enumeration Tool

0

SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing. Supports various forms of WAF bypass techniques through the implementation of SQLmap tamper functions. Additional tamper functions can be incorporated by the user depending on the situation and environment. Comes in two flavors: straight-up Python script for terminal use, or a Burp...

AWSPX : A Graph-Based Tool For Visualizing Effective Access

0

AWSPX is a graph-based tool for visualizing effective access and resource relationships within AWS. It resolves policy information to determine what actions affect which resources, while taking into account how these actions may be combined to produce attack paths. Unlike tools like Bloodhound, awspx requires permissions to function. It is not expected to be useful in cases where these...

Pulsar : Network Footprint Scanner Platform

0

Pulsar is an automated network footprint scanner for Red Teams, Pentesters and Bounty Hunters. Its focused on discovery of organization public facing assets with minimal knowledge about its infrastructure. Along with network data visualization, it attempts to give a basic vulnerability score to find infrastructure weak points and their relation to other resources. It can be also used as...

CVE-2020-0796 : Windows SMBv3 Client/Server Remote Code Execution Vulnerability

0

CVE-2020-0796 is a remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol handles certain requests. An attacker who successfully exploited the vulnerability could gain the ability to execute code on the target server or client. To exploit the vulnerability against a server, an unauthenticated attacker could send a specially crafted packet to...

R00kie-Kr00kie : PoC Exploit For The CVE-2019-15126 Kr00k Vulnerability

0

R00kie-Kr00kie is a PoC exploit for the CVE-2019-15126 kr00k vulnerability. This project is intended for educational purposes only and cannot be used for law violation or personal gain. The author of this project is not responsible for any possible harm caused by the materials. Requirements To use these scripts, you will need a WiFi card supporting the active monitor mode with...

One-Lin3r : Gives You One Liners That Aids In Penetration Testing Operations

0

One-Lin3r is simple modular and light-weight framework gives you all the one-liners that you will need while penetration testing (Windows, Linux, macOS or even BSD systems) or hacking generally with a lot of new features to make all of this fully automated (ex: you won't even need to copy the one-liners). It consists of various...