ProtINTelligence: Python-based ProtonMail OSINT Analyzer

In the vast landscape of cyber tools, “PROTINTELLIGENCE” stands out as a specialized Python script designed for the OSINT and Cyber Community. This powerful tool, tailored for domain analysis, aims to unveil the intricate relationship between custom domains and Protonmail, a widely acknowledged encrypted email service. From detecting Protonmail usage to diving deep into PGP …

PhoneSploit-Pro : An All-In-One Hacking Tool To Remotely Exploit Android Devices Using ADB And Metasploit-Framework To Get A Meterpreter Session

PhoneSploit with Metasploit Integration An all-in-one hacking tool written in Python to remotely exploit Android devices using ADB (Android Debug Bridge) and Metasploit-Framework. Complete Automation to get a Meterpreter session in One Click This tool can automatically Create, Install, and Run payload on the target device using Metasploit-Framework and ADB to completely hack the Android …

Striker : A Command And Control (C2)

Striker is a simple Command and Control (C2) program. This project is under active development. Most of the features are experimental, with more to come. Expect breaking changes. Features A) Agents B) Backend / Teamserver C) User Interface Installing Striker Clone the repo; $ git clone https://github.com/4g3nt47/Striker.git $ cd Striker The codebase is divided into …

Wifi_Db : Script To Parse Aircrack-ng Captures To A SQLite Database

Wifi_Db is a script to parse Aircrack-ng captures into a SQLite database and extract useful information like handshakes(in 22000 hashcat format), MGT identities, interesting relations between APs, clients and it’s Probes, WPS information and a global view of all the APs seen. Features Install From DockerHub (RECOMMENDED) docker pull r4ulcl/wifi_db Manual installation Debian based systems …

MSI Dump : A Tool That Analyzes Malicious MSI Installation

MSI Dump is a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner. On Macro-enabled Office documents we can quickly use oletools mraptor to determine whether document is malicious. If we want to dissect it further, we could bring in oletools olevba or oledump. To dissect malicious MSI …

Waf-Bypass : Check Your WAF Before An Attacker Does

WAF bypass Tool is an open source tool to analyze the security of any WAF for False Positives and False Negatives using predefined and customizable payloads. Check your WAF before an attacker does. WAF Bypass Tool is developed by Nemesida WAF team with the participation of community. How to run Note: It is forbidden to …

GPT_Vuln-analyzer : Uses ChatGPT API To Create Vulnerability Reports Based On Nmap Scan

GPT_Vuln-analyzer uses ChatGPT API and Python-Nmap module to use the GPT3 model to create vulnerability reports based on Nmap scan data. This is a Proof Of Concept application demonstrating how AI can generate accurate results for vulnerability analysis and allows further utilization of the already super helpful ChatGPT. The tool supports both Windows and Linux. …

FindUncommonShares A Python Equivalent Of PowerView’s Invoke-ShareFinder.ps1 Allowing To Quickly Find Uncommon Shares In Vast Windows Domains

FindUncommonShares.py is a Python equivalent of PowerView’s Invoke-ShareFinder.ps1 allowing to quickly find uncommon shares in vast Windows Domains. Features Usage Examples : Each JSON entry looks like this: { “computer”: { “fqdn”: “DC01.LAB.local”, “ip”: “192.168.1.1” }, “share”: { “name”: “ADMIN$”, “comment”: “Remote Admin”, “hidden”: true, “uncpath”: “\\\\192.168.1.46\\ADMIN$\\”, “type”: { “stype_value”: 2147483648, “stype_flags”: [ “STYPE_DISKTREE”, “STYPE_TEMPORARY” …

CertVerify : A Scanner That Files With Compromised Or Untrusted Code Signing Certificates

CertVerify is a scanner that files with compromised or untrusted code signing certificates written in python. The CertVerify is a tool designed to detect executable files (exe, dll, sys) that have been signed with untrusted or leaked code signing certificates. The purpose of this tool is to identify potentially malicious files that have been signed …