HackBar : HackBar plugin for Burpsuite v1.0

0

HackBar is a java based Burpsuite Plugin. It is tested and working perfectly on Burpsuite 1.7.36, Windows 10 and xubuntu 18.04. In order to use Hackar basic requirements is Burpsuite and Java. How to Install HackBar Download Jar 'https://github.com/d3vilbug/HackBar/releases/tag/1.0' and add in burpsuite Upcoming Features/Modules Ctrl + H (shortcut) WAF bypass (SQLi) Decoder/Encoder Simulate Attack (Automatically test complete cheat sheet with one...

Network Attacker : WiFi Stress Testing Beacon Flooding & De-authentication Attack

0

Network Attacker V0.1 is a Wifi Stress Testing Bash Script Program Based on Mdk3 Beacon Flooding & Deauthentication Attack.  This was created to help beginners and even professionals for a eacon flooding Or deauthentication attack on networks. Also ReadLeaked 2.0 – A Checking tool for Hash codes, Passwords and Emails leaked Network Attacker Installation sudo apt-get install git sudo git clone https://github.com/TunisianEagles/network-attacker.git cd network-attacker sudo...

hideNsneak – A CLI For Ephemeral Penetration Testing

0

hideNsneak application assists in managing attack infrastructure for penetration testers by providing an interface to rapidly deploy, manage, and take down various cloud services. These include VMs, domain fronting, Cobalt Strike servers, API gateways, and firewalls. hideNsneak Overview hideNsneak provides a simple interface that allows penetration testers to build ephemeral infrastructure -- one that requires minimal overhead. hideNsneak can: deploy, destroy,...

Door404 – Door404 is Open Source Project

0

Door404 is Open Source Project Developed For 2 Reasons, Help Beginners to learn coding . Help Newbie Servers Managers To Learn New Protection Tricks. It is supported in Linux OS. Door404 Requirements PHP PHP CUrl Also ReadCyberChef – A web App For Encryption, Encoding, Compression & Data Analysis Screenshot Credit: MrSqar & Rizer

Leaked 2.0 – A Checking tool for Hash codes, Passwords and Emails leaked

0

Leaked 2.0 is A Checking tool for Hash codes and Passwords and Emails leaked, uses leakz module from Aidan Holland, and leakz module uses API from Aurelius Wendelken. Leaked? can work in any OS if they have support Python 3 and 2. What's new In Leaked 2.0 ? Check email leaked Update More friendly for users Support Python 2 and 3 Also...

4nonimizer – A Bash Script For Anonymizing The Public IP Used To Browsing Internet

0

4nonimizer is a bash script for anonymizing the public IP used to browsing Internet, managing the connection to TOR network and to different VPNs providers (OpenVPN), whether free or paid. By default, it includes several pre-configured VPN connections to different peers (.ovpn files) and download the credentials (if the corresponding provider support it). Also, it records each used IP...

CyberChef – A web App For Encryption, Encoding, Compression & Data Analysis

0

CyberChef is a simple, intuitive web app for carrying out all manner of "cyber" operations within a web browser. These operations include simple encoding like XOR or Base64, more complex encryption like AES, DES and Blowfish, creating binary and hexdumps, compression and decompression of data, calculating hashes and checksums, IPv6 and X.509 parsing, changing character encodings, and much more. The...

Pwned – A Command-Line Tool For Querying The ‘Have I been Pwned?’ Service

0

A command-line tool for querying Troy Hunt's Have I been pwned ? service using the hibp Node.js module. Pwned Installation Download and install Node.js, then install pwned globally using npm: npm install pwned -g Alternatively, you can run it on-demand using the npx package runner: npx pwned How To Ue ? pwned <command> Commands: pwned ba <account|email> get all breaches for...

Droidefense – Advance Android Malware Analysis Framework

0

Droidefense (originally named atom: analysis through observation machine)* is the codename for android apps/malware analysis/reversing tool. It was built focused on security issues and tricks that malware researcher have on they every day work. For those situations on where the malware has anti-analysis routines, Droidefense attemps to bypass them in order to get to the code and 'bad boy'...

Phishing Frenzy – Ruby on Rails Phishing Framework

0

Phishing Frenzy is an Open Source Ruby on Rails application that is leveraged by penetration testers to manage email phishing campaigns. The goal of the project is to streamline the phishing process while still providing clients the best realistic phishing campaign possible. Also ReadCangibrina – A Fast & Powerfull Dashboard (admin) Finder Installing Phishing Frenzy on Kali Linux Clone Repo Clone the Phishing Frenzy...