Tcpreplay – Pcap Editing & Replay Tools For UNIX & Windows

Tcpreplay is a suite of GPLv3 licensed utilities for UNIX operating systems for editing and replaying network traffic which was previously captured by tools like tcpdump and Ethereal/Wireshark. It allows you to classify traffic as client or server, rewrite Layer 2, 3 and 4 packets and finally replay the traffic back onto the network and …

DarkSpiritz : A Penetration Testing Framework For Linux, MacOS, and Windows Systems

DarkSpiritz is a penetration testing framework for Linux and Windows systems. Created by the SynTel Team it was a project of one of the owners to update and clean-up an older pentesting framework he had created to something updated and modern. It is a re-vamp of the very popular framework known as “Roxysploit”. You may …

Winspy – Windows Reverse Shell Backdoor Creator With An Automatic IP Poisener

WinSpy a Windows reverse shell Backdoor creator with an Automatic IP Poisene. Dependencies metasploit-framework xterm apache2 Also ReadEvilginx2 – Standalone MITM Attack Framework Used For Phishing Login Credentials Along With Session Cookies, Allowing For The Bypass Of 2-factor Authentication Winspy Installation sudo apt-get install git git clone https://github.com/TunisianEagles/winspy.git cd winspy chmod +x setup.sh ./setup.sh chmod …

AutoRDPwn – The Shadow Attack Framework

AutoRDPwn is a script created in Powershell and designed to automate the Shadow attack on Microsoft Windows computers. This vulnerability allows a remote attacker to view his victim’s desktop without his consent, and even control it on request. For its correct operation, it is necessary to comply with the requirements described in the user guide. …

Drltrace – A Library Calls Tracer For Windows & Linux Applications

Drltrace is a dynamic API calls tracer for Windows and Linux applications designed primarily for malware analysis. Drltrace is built on top of DynamoRIO dynamic binary instrumentation framework. The release build can be downloaded here. Why Drltrace Rock? Fast enough to perform analysis of malicious samples without being detected by time-based anti-research techniques. Supports both …

Leaked 2.0 – A Checking tool for Hash codes, Passwords and Emails leaked

Leaked 2.0 is A Checking tool for Hash codes and Passwords and Emails leaked, uses leakz module from Aidan Holland, and leakz module uses API from Aurelius Wendelken. Leaked? can work in any OS if they have support Python 3 and 2. What’s new In Leaked 2.0 ? Check email leaked Update More friendly for …

MobSF – Mobile Security Framework Is An Automated All-In-One Mobile Application

Mobile Security Framework or MobSF is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static, dynamic and malware analysis. It can be used for effective and fast security analysis of Android, iOS and Windows mobile applications and support both binaries (APK, IPA & APPX ) and zipped source code. It can do …

Hershell – Simple TCP Reverse Shell Which Can Work On Multiple Systems

Hershell is a simple TCP reverse shell written in Go. It uses TLS to secure the communications, and provide a certificate public key fingerprint pinning feature, preventing from traffic interception. Supported OS are: Windows Linux Mac OS FreeBSD and derivatives Although meterpreter payloads are great, they are sometimes spotted by AV products. Since it’s written …

Spykeyboard – Keylogger Which Sends Us The Data To Our Gmail

Spykeyboard is a script which allows us to generate an undetectable keylogger which sends the captured keys to our gmail mail. Once we generated our keylogger in our kali linux we would have to pass the .py file to a windows machine to convert it to an .exe. The tool is in development. Also Read Crypton …

UBoat – A POC HTTP Botnet Project

UBoat HTTP is a POC HTTP Botnet designed to replicate a full weaponized commercial botnet. UBoat Uses Coded in C++ with no dependencies Encrypted C&C Communications Persistence to prevent your control being lost Connection Redundancy (Uses a fallback server address or domain ) DDoS methods (TCP & UDP Flood) Task Creation System ( Altering system …