AutoNSE – Massive NSE AutoSploit and AutoScanner

0

Massive NSE (Nmap Scripting Engine) AutoSploit and AutoScanner. The Nmap Scripting Engine (NSE) is one of Nmap's most capable and adaptable features. It enables clients to compose (and share) basic scripts (utilizing the Lua programming dialect ) to computerize a wide variety of networking tasks. Those contents are executed in parallel with the speed and effectiveness you anticipate from...

WiFi-Pumpkin – Framework for Rogue Wi-Fi Access Point Attack

0

WiFi-Pumpkin is a complete framework for auditing Wi-Fi security. The main feature is the ability to create a fake AP and make Man In The Middle attack, but the list of features is quite broad. Installation - WiFi-Pumpkin Python 2.7 git clone https://github.com/P0cL4bs/WiFi-Pumpkin.git cd WiFi-Pumpkin ./installer.sh --install Features Rogue Wi-Fi Access Point. Deauth Attack Clients AP. Probe Request Monitor. DHCP Starvation Attack. Credentials Monitor. Transparent Proxy. ...

Hack Windows Installer For The Hack Typeface

0

Hack Windows Installer A Hack Windows installer for the Hack typeface. While it may appear like pointless excess to utilize a hack windows installer for fonts, there is justifiable reason explanation behind this on the Windows platform. Various things can turn out badly when one tries to install or update every now and again updated fonts manually. This installer tends to about...

Fern Wifi Cracker For Wireless Security

0

Fern Wifi Cracker is a Wireless security evaluating and assault software program composed utilizing the Python Programming Language and the Python Qt GUI library, the program can crack and recover WEP/WPA/WPS keys and furthermore run other network based attacks on wireless or ethernet based networks. Visit http://www.fern-pro.com for newer downloads Operating System Supported The Software keeps running on any Linux machine...

A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis – AndroL4b

0

AndroL4b is an android security virtual machine in view of ubuntu-mate incorporates the accumulation of most recent framework, instructional exercises and labs from various security nerds and researchers for figuring out and malware analysis. What's new in Androl4b v.3? Tools are updated New tools and lab included Upgraded to Ubuntu mate 17.04 Some cleanup Tools Radare2 Unix-like reverse engineering framework and commandline...

Stitch A Cross Platform Python Remote Administration Tool

0

This is a cross-platform python framework that permits you to create custom payloads for Windows, Mac OSX, and UNIX moreover. you're ready to choose whether or not the payload binds to a selected scientific discipline and port, listens for an association on a port, the choice to send associate degree email of system data once the system boots, associate...

All-in-One Wi-Fi Cracking Tools for Android – Hijacker v1.5

0

Hijacker v1.5 is a Graphical User Interface for the penetration testing instruments Aircrack-ng, Airodump-ng, MDK3 and Reaver. It offers a basic and simple UI to utilize these devices without using commands in a console and copy and pasting MAC addresses. This application requires an ARM android smartphone with an internal wireless adapter that backings Monitor Mode. A couple of...

Vulnerability Scanner And Information Gatherer For The Concrete5 CMS – C5Scan

0

Vulnerability scanner and data gatherer for the Concrete5 CMS or C5Scan. Is somewhat outdated by and by pending a refactor. Concrete5 is an open-source content management system (CMS) for distributing content on the World Wide Web and intranets. concrete5 includes in-context altering. Editable zones are characterized in concrete5 layouts which enable editors to embed blocks of content. These can contain...

Joomla Vulnerability Component Scanner – JCS

0

JCS (Joomla Component Scanner) made for penetration testing reason on Joomla CMS JCS can help you with the most recent component vulnerabilities and endeavors. The database can refresh from a few resources and a Crawler has been actualized to discover components and components' connection. This version backings Exploitdb and Packetstorm vulnerabilities to make a database for Joomla components JCS can...

Fragroute – A Network Packet Fragmentation & Firewall Testing Tool

0

Fragroute intercepts modify and rewrite egress traffic destined for the specified host. Simply frag route fragments packets originating from our(attacker) system to the destination system. Its used by security personnel or hackers for evading firewalls, avoiding IDS/IPS detections & alerts etc. Also, pentesters use it to gather information from a highly secured remote host. Options - Fragroute fragroute –f <lconfigfile> dst<destination> -f –...