theZoo – A Repository Of LIVE Malwares For Your Own Joy & Pleasure

0

theZoo purpose is to allow the study of malware and enable people who are interested in malware analysis to have access to live malware, analyses the ways they operate, and maybe even enable advanced and savvy people to block specific malware within their own environment. We recommend running them in a VM which has no internet connection (or an internal virtual...

WinPwnage – Elevate, UAC Bypass, Privilege Escalation, dll Hijack Techniques

0

WinPwnage meaning is to study the techniques. Techniques are found online, on different blogs and repos here on GitHub. I do not take credit for any of the findings, thanks to all the researchers. Rewrote them and ported it to Python 2.7. The code under todo folders are not tested, do not expect it to work. Techniques Implemented In WinPwnage UAC...

Nemesis – A Command Line Network Packet Crafting & Injecting Utility

0

The Nemesis Project is designed to be a command line based, portable human IP stack for UNIX-like and Windows systems. The suite is broken down by protocol, and should allow for useful scripting of injected packets from simple shell scripts. Nemesis Features ARP/RARP, DNS, ETHERNET, ICMP, IGMP, IP, OSPF, RIP, TCP and UDP protocol support Layer 2 or Layer 3...

Tool-X : Kali Linux Hacking Tool Installer

0

Tool-X is a Kali linux hacking Tool installer, with the help of it you can install best hacking tools in Rooted or Non Rooted Android devices. It is Specially made for Termux and GNURoot Debian Terminal. It is available for both Android and Ubuntu. You can install any tools by single click. You can install almost 150 tools in termux...

Leaked – A Checking Tool For Hash Codes And Passwords Leaked

0

A checking tool for hash codes and passwords leaked. It can work in any OS if they have support Python 3. Leaked Features Check passwords Check hash code Exit Installation Linux sudo apt update && apt install python3 python3-pip git clone https://github.com/GitHackTools/Leaked cd Leaked pip3 install requests python3 leaked.py Windows Download and run Python 3 setup file from Python.org. In Install Python 3 , enable Add Python 3.7 to...

UploadScanner : HTTP file upload scanner for Burp Proxy

0

UploadScanner is a Burp Suite Pro extension to do security tests for HTTP file uploads. Testing web applications is a standard task for every security analyst. Various automated and semi-automated security testing tools exist to simplify the task. HTTP based file uploads are one specialised use case. However, most automated web application security scanners are not adapting their attacks when...

Darling – Darwin/Mac OS Emulation Layer For Linux

0

Darling is a runtime environment for OS X applications. Please note that no GUI applications are supported at the moment. Download Darling Darling uses many Git submodules, so a plain clone will not do. git clone --recurse-submodules https://github.com/darlinghq/darling.git Updating sources: git pull git submodule init git submodule update Prefixes Darling has support for DPREFIXes, which are very similar to WINEPREFIXes. They are virtual “chroot” environments with an macOS-like...

GhostTunnel – Backdoor Transmission Method That Can Be Used In An Isolated Environment

0

GhostTunnel is a covert backdoor transmission method that can be used in an isolated environment. It can attack the target through the HID device only to release the payload agent, then the HID device can be removed after the payload is released. GhostTunnel use 802.11 Probe Request Frames and Beacon Frames to communicate and doesn't need to establish a wifi...

Getsploit v0.2.2 – Command Line Utility For Searching And Downloading Exploits

0

Getsploit allows you to search online for the exploits across all the most popular collections: Exploit-DB, Metasploit, Packetstorm and others. The most powerful feature is immediate exploit source download right in your working path. Utility was tested on a python2.6, python2.7, python3.6 with SQLite FTS4 support. If you have found any bugs, don't hesitate to open issue. Also Read Spykeyboard – Keylogger...

Spykeyboard – Keylogger Which Sends Us The Data To Our Gmail

0

Spykeyboard is a script which allows us to generate an undetectable keylogger which sends the captured keys to our gmail mail. Once we generated our keylogger in our kali linux we would have to pass the .py file to a windows machine to convert it to an .exe. The tool is in development. Also Read Crypton – Attacks On Various Encryption...