Door404 – Door404 is Open Source Project

0

Door404 is Open Source Project Developed For 2 Reasons, Help Beginners to learn coding . Help Newbie Servers Managers To Learn New Protection Tricks. It is supported in Linux OS. Door404 Requirements PHP PHP CUrl Also ReadCyberChef – A web App For Encryption, Encoding, Compression & Data Analysis Screenshot Credit: MrSqar & Rizer

Leaked 2.0 – A Checking tool for Hash codes, Passwords and Emails leaked

0

Leaked 2.0 is A Checking tool for Hash codes and Passwords and Emails leaked, uses leakz module from Aidan Holland, and leakz module uses API from Aurelius Wendelken. Leaked? can work in any OS if they have support Python 3 and 2. What's new In Leaked 2.0 ? Check email leaked Update More friendly for users Support Python 2 and 3 Also...

4nonimizer – A Bash Script For Anonymizing The Public IP Used To Browsing Internet

0

4nonimizer is a bash script for anonymizing the public IP used to browsing Internet, managing the connection to TOR network and to different VPNs providers (OpenVPN), whether free or paid. By default, it includes several pre-configured VPN connections to different peers (.ovpn files) and download the credentials (if the corresponding provider support it). Also, it records each used IP...

CyberChef – A web App For Encryption, Encoding, Compression & Data Analysis

0

CyberChef is a simple, intuitive web app for carrying out all manner of "cyber" operations within a web browser. These operations include simple encoding like XOR or Base64, more complex encryption like AES, DES and Blowfish, creating binary and hexdumps, compression and decompression of data, calculating hashes and checksums, IPv6 and X.509 parsing, changing character encodings, and much more. The...

Pwned – A Command-Line Tool For Querying The ‘Have I been Pwned?’ Service

0

A command-line tool for querying Troy Hunt's Have I been pwned ? service using the hibp Node.js module. Pwned Installation Download and install Node.js, then install pwned globally using npm: npm install pwned -g Alternatively, you can run it on-demand using the npx package runner: npx pwned How To Ue ? pwned <command> Commands: pwned ba <account|email> get all breaches for...

Droidefense – Advance Android Malware Analysis Framework

0

Droidefense (originally named atom: analysis through observation machine)* is the codename for android apps/malware analysis/reversing tool. It was built focused on security issues and tricks that malware researcher have on they every day work. For those situations on where the malware has anti-analysis routines, Droidefense attemps to bypass them in order to get to the code and 'bad boy'...

Phishing Frenzy – Ruby on Rails Phishing Framework

0

Phishing Frenzy is an Open Source Ruby on Rails application that is leveraged by penetration testers to manage email phishing campaigns. The goal of the project is to streamline the phishing process while still providing clients the best realistic phishing campaign possible. Also ReadCangibrina – A Fast & Powerfull Dashboard (admin) Finder Installing Phishing Frenzy on Kali Linux Clone Repo Clone the Phishing Frenzy...

HashPump – Tool To Exploit Hash Length Extension Attack In Various Hashing Algorithms

0

HashPump is a tool to exploit the hash length extension attack in various hashing algorithms. Currently supported algorithms: MD5, SHA1, SHA256, SHA512. Menu $ hashpump -h HashPump HashPump generates strings to exploit signatures vulnerable to the Hash Length Extension Attack. -h --help ...

Wildpwn – Tool Used For Unix Wildcard Attacks

0

Wildpwn is a Python UNIX wildcard attack tool that helps you generate attacks. It’s considered a fairly old-skool attack vector, but it still works quite often. Wildpwn Usage It goes something like this: usage: wildpwn.py payload folder Tool to generate unix wildcard attacks positional arguments: payload Payload to use: (combined | tar | rsync) folder...

BurpSuite Extension Ruby : Template to speed up building a Burp Extension using Ruby

0

Due the lake of examples and implementations of BurpSuite Extension Ruby, we have decided to make it easy for all rubyists to have a confident and quick start to build useful extension for InfoSec community. This repository is a collection of templates of Burp Suite Extensions, focusing on Burp suite API functionalities and simplifying Java language consuming through JRuby. Here, we're...