Nimbo-C2 : Lightweight C2 Framework

Nimbo-C2 is yet another (simple and lightweight) C2 framework. Nimbo-C2 agent supports x64 Windows & Linux. It’s written in Nim, with some usage of .NET on Windows (by dynamically loading the CLR to the process). Nim is powerful, but interacting with Windows is much easier and robust using Powershell, hence this combination is made. The …

Why IT Consultancy is the Cornerstone of Digital Transformation

In the ever-evolving landscape of technology, businesses are continually striving to remain competitive and relevant. In this pursuit, the role of IT consultancy has emerged as a critical cornerstone of success. As industries embrace the era of digital transformation, the strategic guidance and expertise provided by IT consulting services have become essential to navigate the …

hardCIDR : Linux Bash Script

hardCIDR is a Linux Bash script, but also functions under macOS. Your mileage may vary on other distros. The script with no specified options will query ARIN and a pool of BGP route servers. The route server is selected at random at runtime. A Linux Bash script to discover the netblocks, or ranges, (in CIDR …

PhoneSploit-Pro : An All-In-One Hacking Tool To Remotely Exploit Android Devices Using ADB And Metasploit-Framework To Get A Meterpreter Session

PhoneSploit with Metasploit Integration An all-in-one hacking tool written in Python to remotely exploit Android devices using ADB (Android Debug Bridge) and Metasploit-Framework. Complete Automation to get a Meterpreter session in One Click This tool can automatically Create, Install, and Run payload on the target device using Metasploit-Framework and ADB to completely hack the Android …

Striker : A Command And Control (C2)

Striker is a simple Command and Control (C2) program. This project is under active development. Most of the features are experimental, with more to come. Expect breaking changes. Features A) Agents B) Backend / Teamserver C) User Interface Installing Striker Clone the repo; $ git clone https://github.com/4g3nt47/Striker.git $ cd Striker The codebase is divided into …

Unveiling the Power of John the Ripper: A Password Cracking Tool

Passwords are the first line of defense for most computer systems and online accounts. A strong, complex password can help thwart hackers and unauthorized access. However, many users choose weak, easy-to-guess passwords that provide little security. Password cracking tools, like John the Ripper, are designed to break into weak passwords. These tools use a variety …

Decider : Process Of Mapping Adversary Behaviors To The MITRE ATT&CK Framework

Decider is a Web Application That Assists Network Defenders, Analysts, And Researcher In The Process Of Mapping Adversary Behaviors To The MITRE ATT&CK Framework. Notifications What is it? The Short A web application that assists network defenders, analysts, and researchers in the process of mapping adversary behaviors to the MITRE ATT&CKĀ® framework. The Long Decider …

XSS Automation – Tool to Identify and Exploit cross-site scripting (XSS) Vulnerabilities

The XSS-Scanner is a tool designed to detect cross-site scripting (XSS) vulnerabilities, widely recognized as among the most common and severe web application security weaknesses. These vulnerabilities are so significant that they are given their chapter in the OWASP Top 10 project and are actively sought after by many bug bounty programs. What is XSS(Cross-Site …

DataSurgeon : Quickly Extracts IP’s, Email Addresses, Hashes, Files, Credit Cards, Social Secuirty Numbers And More From Text

DataSurgeon (ds) is a versatile tool designed for incident response, penetration testing, and CTF challenges. It allows for the extraction of various types of sensitive information including emails, phone numbers, hashes, credit cards, URLs, IP addresses, MAC addresses, SRV DNS records and a lot more! Extraction Features Want more? Please read the contributing guidelines here …

APKHunt : Comprehensive Static Code Analysis Tool For Android Apps That Is Based On The OWASP MASVS Framework

APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although APKHunt is intended primarily for mobile app developers and security testers, it can be used by anyone to identify and address potential security vulnerabilities in their code. With APKHunt, mobile software architects or developers can …