Dark Web Archives – Unveiling Hidden Marketplaces & Scams

All public/Privately leaked Dark Web Marketplace (DNM) Scripts, Source codes and information. This archive will be a place for researchers, law enforcemet and etc to study DNMs, Fraud Markets and Common Dark Web Scams without the need to venture to Tor/I2P to find them, do research and etc. We’ll do that for you. In this …

Denial of Service (DoS) Attack Using dSniff

A Denial-of-Service (DoS) attack using dSniff, aims to bring down a computer system or network so that its intended users cannot access it. DoS attacks achieve this by sending the target excessive traffic or information that causes a crash.  Requirements 1) Installation of dSniff Install a dSniff using the command – “apt-get install dsniff” 2) …

How to Use the Snort IDS/IPS Complete Practical Guide

Snort is a widely used open-source Network Intrusion Detection System (NIDS) that can analyze network traffic and detect potential security threats. It works by analyzing network traffic in real time and comparing it against a set of rules, which the user or administrator defines. It can detect various attacks, such as port scans, buffer overflows, …

How to Use Social Engineering Toolkit(SET) – A Complete Guide

The Social Engineering Toolkit (SET) is a Kali Linux operating system software program. SET is a powerful tool for conducting various social engineering attacks, including phishing, spear-phishing, and other social engineering attacks. Multiple attack vectors: SET provides a variety of attack vectors, including email, SMS, USB, and more. Easy customization: SET makes it easy to …

HackTools – All-in-one Red Team Browser Extension For Web Pentesters

The primary responsibility of red teaming is to assess malicious actors and attempt to breach the system genuinely. Red teaming’s motto is to mitigate cognitive errors such as groupthink and confirmation bias, which can impede an organization’s or individual’s decision-making ability. Red teaming is a cybersecurity training approach commonly utilized by private and public sectors. …

XSS Automation – Tool to Identify and Exploit cross-site scripting (XSS) Vulnerabilities

The XSS-Scanner is a tool designed to detect cross-site scripting (XSS) vulnerabilities, widely recognized as among the most common and severe web application security weaknesses. These vulnerabilities are so significant that they are given their chapter in the OWASP Top 10 project and are actively sought after by many bug bounty programs. What is XSS(Cross-Site …

Blackbird – OSINT Tool to Find Accounts Using Username

Blackbird is a user name enumeration tool developed by Cyber Hunter Lab. This is one of the OSINT tools to find usernames across social media websites. What is OSINT? Open-source intelligence (OSINT) methods involve collecting, analyzing, and disseminating publicly available information to address specific intelligence requirements. This information is gathered from diverse sources and distributed …

Fingerprintx – Tool to Fingerprint Services Running on Ports

Fingerprintx is a port scanner tool that helps to find the open ports and to fingerprintx the services running in the port. What is the Open Port Scanner? The open port scanner examines the external IP address and detects open ports on the connection. It aims to identify if port forwarding is correctly configured or …

Tool-X – Single Click Installer For 70 Hacking Tools on Android

Tool-x is a recently developed installation tool for Android that functions in conjunction with the Termux emulator. The installer can deploy almost 70 different security tools by simply clicking once. Termux Emulator This no-cost, open-source application enables the Linux command shell to function through the Android terminal. You can add extra packages to enhance the …

Subfinder – A New Tool to Discover Subdomains for Websites

Today, we will present a new tool for gathering information to identify subdomains linked to a particular domain. The subdomains that should be “blog.kalilinuxtutorials.com” and “store.kalilinuxtutorials.com” are subdomains of the “kalilinuxtutorials.com” domain. What is Subdomain? Subdomains are created as subsets of the primary domain name to help organize and navigate different website sections. The primary …