How Safe is to Use the Internet From Public WiFi?
The Internet has taken over our lives in such a powerful way that sometimes, we can't seem to thrive if we don't have access to the web. The human being is a routine animal, and by now, we have grown accustomed to doing specific things online that can affect our daily schedule, mood, performance, and overall productivity if we...
Vboxdie Cracker – Virtual Box Disk Image Encryption Password Cracker
Vboxdie Cracker is a virtual box disk image encryption password cracker. User password is stored using a combination of PBKDF2 and AES-XTS, but they can be controlled inside the file format. Vboxdie Cracker Requirements PHP >= 5.5.0 OpenSSL >= 1.0.1 (XTS support) Also ReadCyberChef – A web App For Encryption, Encoding, Compression & Data Analysis Algorithm Description User password is stored using a...
Singularity – A DNS Rebinding Attack Framework
Singularity of Origin is a tool to perform DNS rebinding attacks. It includes the necessary components to rebind the IP address of the attack server DNS name to the target machine's IP address and to serve attack payloads to exploit vulnerable software on the target machine. It also ships with sample payloads to exploit several vulnerable software versions, from the...
Nmap-Bootstrap-XSL : A Nmap XSL implementation with Bootstrap
Nmap-Bootstrap-XSL is a Nmap XSL implementation with Bootstrap. Nmap-Bootstrap-XSL Usage Add the nmap-bootstrap.xsl as stylesheet to your Nmap scan. Example: nmap -sS -T4 -A -sC -oA scanme --stylesheet https://raw.githubusercontent.com/honze-net/nmap-bootstrap-xsl/master/nmap-bootstrap.xsl scanme.nmap.org scanme2.nmap.org Open the scanme.xml with your Web browser. It should look like the scanme.html sample report. Alternatively you can transform the xml to html with xsltproc -o scanme.html nmap-bootstrap.xsl scanme.xml You will...
HackBar : HackBar plugin for Burpsuite v1.0
HackBar is a java based Burpsuite Plugin. It is tested and working perfectly on Burpsuite 1.7.36, Windows 10 and xubuntu 18.04. In order to use Hackar basic requirements is Burpsuite and Java. How to Install HackBar Download Jar 'https://github.com/d3vilbug/HackBar/releases/tag/1.0' and add in burpsuite Upcoming Features/Modules Ctrl + H (shortcut) WAF bypass (SQLi) Decoder/Encoder Simulate Attack (Automatically test complete cheat sheet with one...
Network Attacker : WiFi Stress Testing Beacon Flooding & De-authentication Attack
Network Attacker V0.1 is a Wifi Stress Testing Bash Script Program Based on Mdk3 Beacon Flooding & Deauthentication Attack. This was created to help beginners and even professionals for a eacon flooding Or deauthentication attack on networks. Also ReadLeaked 2.0 – A Checking tool for Hash codes, Passwords and Emails leaked Network Attacker Installation sudo apt-get install git sudo git clone https://github.com/TunisianEagles/network-attacker.git cd network-attacker sudo...
hideNsneak – A CLI For Ephemeral Penetration Testing
hideNsneak application assists in managing attack infrastructure for penetration testers by providing an interface to rapidly deploy, manage, and take down various cloud services. These include VMs, domain fronting, Cobalt Strike servers, API gateways, and firewalls. hideNsneak Overview hideNsneak provides a simple interface that allows penetration testers to build ephemeral infrastructure -- one that requires minimal overhead. hideNsneak can: deploy, destroy,...
Door404 – Door404 is Open Source Project
Door404 is Open Source Project Developed For 2 Reasons, Help Beginners to learn coding . Help Newbie Servers Managers To Learn New Protection Tricks. It is supported in Linux OS. Door404 Requirements PHP PHP CUrl Also ReadCyberChef – A web App For Encryption, Encoding, Compression & Data Analysis Screenshot Credit: MrSqar & Rizer
Leaked 2.0 – A Checking tool for Hash codes, Passwords and Emails leaked
Leaked 2.0 is A Checking tool for Hash codes and Passwords and Emails leaked, uses leakz module from Aidan Holland, and leakz module uses API from Aurelius Wendelken. Leaked? can work in any OS if they have support Python 3 and 2. What's new In Leaked 2.0 ? Check email leaked Update More friendly for users Support Python 2 and 3 Also...
4nonimizer – A Bash Script For Anonymizing The Public IP Used To Browsing Internet
4nonimizer is a bash script for anonymizing the public IP used to browsing Internet, managing the connection to TOR network and to different VPNs providers (OpenVPN), whether free or paid. By default, it includes several pre-configured VPN connections to different peers (.ovpn files) and download the credentials (if the corresponding provider support it). Also, it records each used IP...