cyber-security-resources/new_tools.md

371 lines
65 KiB
Markdown
Raw Normal View History

2019-01-19 19:35:23 +00:00
# Latest Cool Tools
The following are a collection of recently-released pen test tools. I update this list every time that there is a new post and when I find a new one around the Internet. The rest of the repository has hundreds of additional cybersecurity and pen test tools.
----
2020-05-22 19:40:05 +00:00
- [Faraday v3.11 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/AYy0Ih0d-z0/faraday-v311-collaborative-penetration.html)
2020-05-22 12:35:03 +00:00
- [Minimalistic-offensive-security-tools - A Repository Of Tools For Pentesting Of Restricted And Isolated Environments](http://feedproxy.google.com/~r/PentestTools/~3/dc_wqDPZa74/minimalistic-offensive-security-tools.html)
2020-05-21 21:30:04 +00:00
- [Carina - Webshell, Virtual Private Server (VPS) And cPanel Database](http://feedproxy.google.com/~r/PentestTools/~3/XTsZSdEvD1s/carina-webshell-virtual-private-server.html)
2020-05-21 12:40:04 +00:00
- [Nishang - Offensive PowerShell For Red Team, Penetration Testing And Offensive Security](http://feedproxy.google.com/~r/PentestTools/~3/dbQKR-HMitE/nishang-offensive-powershell-for-red.html)
2020-05-20 21:35:03 +00:00
- [Web Hacker's Weapons - A Collection Of Cool Tools Used By Web Hackers](http://feedproxy.google.com/~r/PentestTools/~3/gtBsb59j5_g/web-hackers-weapons-collection-of-cool.html)
2020-05-20 12:35:04 +00:00
- [Spray - A Password Spraying Tool For Active Directory Credentials By Jacob Wilkin(Greenwolf)](http://feedproxy.google.com/~r/PentestTools/~3/98z31AaFB7k/spray-password-spraying-tool-for-active.html)
2020-05-19 21:35:03 +00:00
- [Self-XSS - Self-XSS Attack Using Bit.Ly To Grab Cookies Tricking Users Into Running Malicious Code](http://feedproxy.google.com/~r/PentestTools/~3/b-yEqKBcYXo/self-xss-self-xss-attack-using-bitly-to.html)
2020-05-19 12:35:03 +00:00
- [Open Sesame - A Tool Which Runs To Display Random Publicly Disclosed Hackerone Reports When Bored](http://feedproxy.google.com/~r/PentestTools/~3/W74U39At1Po/open-sesame-tool-which-runs-to-display.html)
2020-05-18 21:35:03 +00:00
- [BlackDir-Framework - Web Application Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/KdhQYNLLv0w/blackdir-framework-web-application.html)
2020-05-18 12:35:03 +00:00
- [Sharingan - Offensive Security Recon Tool](http://feedproxy.google.com/~r/PentestTools/~3/XMliUAHtHBE/sharingan-offensive-security-recon-tool.html)
2020-05-17 21:35:02 +00:00
- [BADlnk - Reverse Shell In Shortcut File (.lnk)](http://feedproxy.google.com/~r/PentestTools/~3/PTLwZDrbwK4/badlnk-reverse-shell-in-shortcut-file.html)
2020-05-17 13:05:02 +00:00
- [ParamKit - A Small Library Helping To Parse Commandline Parameters](http://feedproxy.google.com/~r/PentestTools/~3/nfXwCLYC4dI/paramkit-small-library-helping-to-parse.html)
2020-05-17 06:35:02 +00:00
- [Hidden-Cry - Windows Crypter/Decrypter Generator With AES 256 Bits Key](http://feedproxy.google.com/~r/PentestTools/~3/Bvf7CnAZqNI/hidden-cry-windows-crypterdecrypter.html)
2020-05-16 22:00:05 +00:00
- [Open-Sesame - A Python Tool Which Runs To Display Random Publicly Disclosed Hackerone Reports When Bored](http://feedproxy.google.com/~r/PentestTools/~3/qTuvqxXCKdM/open-sesame-python-tool-which-runs-to.html)
2020-05-16 21:35:03 +00:00
- [Evilreg - Reverse Shell Using Windows Registry Files (.Reg)](http://feedproxy.google.com/~r/PentestTools/~3/kjj-ANfbYac/evilreg-reverse-shell-using-windows.html)
2020-05-16 13:05:03 +00:00
- [URLBrute - Tool To Brute Website Sub-Domains And Dirs](http://feedproxy.google.com/~r/PentestTools/~3/WwP3ztWD7kI/urlbrute-tool-to-brute-website-sub.html)
2020-05-15 21:35:04 +00:00
- [Getdroid - FUD Android Payload And Listener](http://feedproxy.google.com/~r/PentestTools/~3/pG_U-GCs6ws/getdroid-fud-android-payload-and.html)
2020-05-15 12:35:03 +00:00
- [DiscordRAT - Discord Remote Administration Tool Fully Written In Python](http://feedproxy.google.com/~r/PentestTools/~3/4haZwvevBIk/discordrat-discord-remote.html)
2020-05-14 21:35:03 +00:00
- [Lockphish - A Tool For Phishing Attacks On The Lock Screen, Designed To Grab Windows Credentials, Android PIN And iPhone Passcode](http://feedproxy.google.com/~r/PentestTools/~3/Xl9LNG1vR24/lockphish-tool-for-phishing-attacks-on.html)
2020-05-14 12:35:02 +00:00
- [DalFox (Finder Of XSS) - Parameter Analysis And XSS Scanning Tool Based On Golang](http://feedproxy.google.com/~r/PentestTools/~3/suV7iLK-t78/dalfox-finder-of-xss-parameter-analysis.html)
2020-05-13 21:25:04 +00:00
- [Saycheese - Grab Target'S Webcam Shots By Link](http://feedproxy.google.com/~r/PentestTools/~3/62OGo_tCtUY/saycheese-grab-targets-webcam-shots-by.html)
2020-05-13 12:35:03 +00:00
- [Kaiten - A Undetectable Payload Generation](http://feedproxy.google.com/~r/PentestTools/~3/BjGRnyQ2Sy0/kaiten-undetectable-payload-generation.html)
2020-05-13 00:35:03 +00:00
- [Kali Linux 2020.2 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/_hPqKsYoWJU/kali-linux-20202-release-penetration.html)
2020-05-12 21:35:02 +00:00
- [Clipboardme - Grab And Inject Clipboard Content By Link](http://feedproxy.google.com/~r/PentestTools/~3/lo_tZ_nyiFw/clipboardme-grab-and-inject-clipboard.html)
2020-05-12 12:35:04 +00:00
- [Threadtear - Multifunctional Java Deobfuscation Tool Suite](http://feedproxy.google.com/~r/PentestTools/~3/ymCn5kU6UM8/threadtear-multifunctional-java.html)
2020-05-11 21:35:04 +00:00
- [Wifipumpkin3 - Powerful Framework For Rogue Access Point Attack](http://feedproxy.google.com/~r/PentestTools/~3/twbfRGBer8M/wifipumpkin3-powerful-framework-for.html)
2020-05-11 12:35:02 +00:00
- [Catchyou - FUD Win32 Msfvenom Payload Generator](http://feedproxy.google.com/~r/PentestTools/~3/7DwqBK8zFmw/catchyou-fud-win32-msfvenom-payload.html)
2020-05-10 21:35:02 +00:00
- [PayloadsAllTheThings - A List Of Useful Payloads And Bypass For Web Application Security And Pentest/CTF](http://feedproxy.google.com/~r/PentestTools/~3/esWjScCVCXc/payloadsallthethings-list-of-useful.html)
2020-05-10 12:35:03 +00:00
- [Exegol - Exegol Is A Kali Light Base With A Few Useful Additional Tools And Some Basic Configuration](http://feedproxy.google.com/~r/PentestTools/~3/Lakc9UAJUp0/exegol-exegol-is-kali-light-base-with.html)
2020-05-09 22:05:04 +00:00
- [GDBFrontend - An Easy, Flexible And Extensionable GUI Debugger](http://feedproxy.google.com/~r/PentestTools/~3/ZMckgKsM1Mw/gdbfrontend-easy-flexible-and.html)
2020-05-09 12:35:02 +00:00
- [Shellerator - Simple CLI Tool For The Generation Of Bind And Reverse Shells In Multiple Languages](http://feedproxy.google.com/~r/PentestTools/~3/Yxf6odBCrlI/shellerator-simple-cli-tool-for.html)
2020-05-08 21:35:02 +00:00
- [Powerob - An On-The-Fly Powershell Script Obfuscator Meant For Red Team Engagements](http://feedproxy.google.com/~r/PentestTools/~3/wRC__6cdnU4/powerob-on-fly-powershell-script.html)
2020-05-08 13:05:03 +00:00
- [How to Set Up a VPN on Kodi in 2 Minutes or Less](http://feedproxy.google.com/~r/PentestTools/~3/Bmh0QLdLiXs/how-to-set-up-vpn-on-kodi-in-2-minutes.html)
2020-05-07 21:35:02 +00:00
- [PowerSploit - A PowerShell Post-Exploitation Framework](http://feedproxy.google.com/~r/PentestTools/~3/I7iN_ojAPg4/powersploit-powershell-post.html)
2020-05-07 12:35:03 +00:00
- [HiveJack - This Tool Can Be Used During Internal Penetration Testing To Dump Windows Credentials From An Already-Compromised Host](http://feedproxy.google.com/~r/PentestTools/~3/Mkb94nwUrlY/hivejack-this-tool-can-be-used-during.html)
2020-05-06 21:35:02 +00:00
- [Nexphisher - Advanced Phishing Tool For Linux & Termux](http://feedproxy.google.com/~r/PentestTools/~3/8La5H1VOOps/nexphisher-advanced-phishing-tool-for.html)
2020-05-06 12:35:04 +00:00
- [TorghostNG - Make All Your Internet Traffic Anonymized Through Tor Network](http://feedproxy.google.com/~r/PentestTools/~3/IXpdmsWonmk/torghostng-make-all-your-internet.html)
2020-05-05 21:35:03 +00:00
- [Sshprank - A Fast SSH Mass-Scanner, Login Cracker And Banner Grabber Tool Using The Python-Masscan Module](http://feedproxy.google.com/~r/PentestTools/~3/pjY7fJ0VWak/sshprank-fast-ssh-mass-scanner-login.html)
2020-05-05 12:35:03 +00:00
- [Generator-Burp-Extension - Everything You Need About Burp Extension Generation](http://feedproxy.google.com/~r/PentestTools/~3/4Wp_fXhT3WY/generator-burp-extension-everything-you.html)
2020-05-04 21:35:03 +00:00
- [Parsec - Secure Cloud Framework](http://feedproxy.google.com/~r/PentestTools/~3/QWMGe7bsyQ0/parsec-secure-cloud-framework.html)
2020-05-04 12:35:02 +00:00
- [Invoker - Penetration Testing Utility](http://feedproxy.google.com/~r/PentestTools/~3/HbkkC1vYU9g/invoker-penetration-testing-utility.html)
2020-05-03 22:05:03 +00:00
- [Authelia - The Single Sign-On Multi-Factor Portal For Web Apps](http://feedproxy.google.com/~r/PentestTools/~3/aMqf8CRSScQ/authelia-single-sign-on-multi-factor.html)
2020-05-03 12:35:03 +00:00
- [OSSEM - A Tool To Assess Data Quality](http://feedproxy.google.com/~r/PentestTools/~3/kg6kiSGHGAM/ossem-tool-to-assess-data-quality.html)
2020-05-02 21:35:02 +00:00
- [Klar - Integration Of Clair And Docker Registry](http://feedproxy.google.com/~r/PentestTools/~3/KZqyQRzH2hU/klar-integration-of-clair-and-docker.html)
2020-05-02 13:05:03 +00:00
- [Powershell-Reverse-Tcp - PowerShell Script For Connecting To A Remote Host.](http://feedproxy.google.com/~r/PentestTools/~3/syBVnMzraTM/powershell-reverse-tcp-powershell.html)
2020-05-01 21:35:03 +00:00
- [INTERCEPT - Policy As Code Static Analysis Auditing](http://feedproxy.google.com/~r/PentestTools/~3/fxwU1SEJOq4/intercept-policy-as-code-static.html)
2020-05-01 12:35:02 +00:00
- [Thoron Framework - Tool To Generate Simple Payloads To Provide Linux TCP Attack](http://feedproxy.google.com/~r/PentestTools/~3/YoPMO_OMeME/thoron-framework-tool-to-generate.html)
2020-04-30 21:35:03 +00:00
- [SkyWrapper - Tool That Helps To Discover Suspicious Creation Forms And Uses Of Temporary Tokens In AWS](http://feedproxy.google.com/~r/PentestTools/~3/w0otGurmXTY/skywrapper-tool-that-helps-to-discover.html)
2020-04-30 12:35:03 +00:00
- [Runtime Mobile Security (RMS) - A Powerful Web Interface That Helps You To Manipulate Android Java Classes And Methods At Runtime](http://feedproxy.google.com/~r/PentestTools/~3/5no21xQboKw/runtime-mobile-security-rms-powerful.html)
2020-04-29 21:35:03 +00:00
- [Elemental - An MITRE ATTACK Threat Library](http://feedproxy.google.com/~r/PentestTools/~3/dQ7RRz4RW7w/elemental-mitre-attack-threat-library.html)
2020-04-29 12:35:04 +00:00
- [ROADtools - The Azure AD Exploration Framework](http://feedproxy.google.com/~r/PentestTools/~3/KZVHzFc3-rQ/roadtools-azure-ad-exploration-framework.html)
2020-04-28 21:35:03 +00:00
- [Terrier - A Image And Container Analysis Tool To Identify And Verify The Presence Of Specific Files According To Their Hashes](http://feedproxy.google.com/~r/PentestTools/~3/nlHfJwbCvx8/terrier-image-and-container-analysis.html)
2020-04-28 12:35:04 +00:00
- [wxHexEditor - Hex Editor / Disk Editor for Huge Files or Devices on Linux, Windows and MacOSX](http://feedproxy.google.com/~r/PentestTools/~3/eFlToOdCc4E/wxhexeditor-hex-editor-disk-editor-for.html)
2020-04-27 21:35:02 +00:00
- [DeathRansom - A Ransomware Developed In Python, With Bypass Technics, For Educational Purposes](http://feedproxy.google.com/~r/PentestTools/~3/M2hXB0YTcjM/deathransom-ransomware-developed-in.html)
2020-04-27 12:35:03 +00:00
- [Nuclei - Nuclei Is A Fast Tool For Configurable Targeted Scanning Based On Templates Offering Massive Extensibility And Ease Of Use](http://feedproxy.google.com/~r/PentestTools/~3/SXw3ZY4bg0w/nuclei-nuclei-is-fast-tool-for.html)
2020-04-26 22:05:02 +00:00
- [Print-My-Shell - Tool To Automate The Process Of Generating Various Reverse Shells](http://feedproxy.google.com/~r/PentestTools/~3/XSgk5ddXB8E/print-my-shell-tool-to-automate-process.html)
2020-04-26 13:05:03 +00:00
- [S3Reverse - The Format Of Various S3 Buckets Is Convert In One Format](http://feedproxy.google.com/~r/PentestTools/~3/YFQI-e9mVbg/s3reverse-format-of-various-s3-buckets_26.html)
2020-04-25 21:35:03 +00:00
- [Pwned - Simple CLI Script To Check If You Have A Password That Has Been Compromised In A Data Breach](http://feedproxy.google.com/~r/PentestTools/~3/HrSDHu1CbE0/pwned-simple-cli-script-to-check-if-you.html)
2020-04-25 12:35:03 +00:00
- [Project iKy v2.5.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/7hKPbEXH2Wo/project-iky-v250-tool-that-collects.html)
2020-04-24 21:35:04 +00:00
- [Should-I-Trust - OSINT Tool To Evaluate The Trustworthiness Of A Company](http://feedproxy.google.com/~r/PentestTools/~3/cOG7bf-y3tc/should-i-trust-osint-tool-to-evaluate.html)
2020-04-24 12:35:02 +00:00
- [Wotop - Web On Top Of Any Protocol](http://feedproxy.google.com/~r/PentestTools/~3/OQsDTFx0gQ4/wotop-web-on-top-of-any-protocol.html)
2020-04-23 21:35:03 +00:00
- [Firebase-Extractor - A Tool Written In Python For Scraping Firebase Data](http://feedproxy.google.com/~r/PentestTools/~3/Ce6aeVUESxQ/firebase-extractor-tool-written-in.html)
2020-04-23 12:35:03 +00:00
- [Lulzbuster - A Very Fast And Smart Web Directory And File Enumeration Tool Written In C](http://feedproxy.google.com/~r/PentestTools/~3/-V1NlPemJo4/lulzbuster-very-fast-and-smart-web.html)
2020-04-22 21:35:02 +00:00
- [Impulse - Impulse Denial-of-service ToolKit](http://feedproxy.google.com/~r/PentestTools/~3/JKv4MZkaeVc/impulse-impulse-denial-of-service.html)
2020-04-22 12:35:02 +00:00
- [Nullscan - A Modular Framework Designed To Chain And Automate Security Tests](http://feedproxy.google.com/~r/PentestTools/~3/t0dl3Bg2Thw/nullscan-modular-framework-designed-to.html)
2020-04-21 21:35:02 +00:00
- [githubFind3r - Fast Command Line Repo/User/Commit Search Tool](http://feedproxy.google.com/~r/PentestTools/~3/lF-_ttdZJ7o/githubfind3r-fast-command-line.html)
2020-04-21 12:35:03 +00:00
- [Httpgrep - Scans HTTP Servers To Find Given Strings In URIs](http://feedproxy.google.com/~r/PentestTools/~3/2Ls5ctqJENo/httpgrep-scans-http-servers-to-find.html)
2020-04-20 21:35:02 +00:00
- [Adamantium-Thief - Decrypt Chromium Based Browsers Passwords, Cookies, Credit Cards, History, Bookmarks](http://feedproxy.google.com/~r/PentestTools/~3/bJRNo4eIwn4/adamantium-thief-decrypt-chromium-based.html)
2020-04-20 12:35:03 +00:00
- [Lk Scraper - An Fully Configurable Linkedin Scrape (Scrape Anything Within Linkedin)](http://feedproxy.google.com/~r/PentestTools/~3/qUnpnFTGG9s/lk-scraper-fully-configurable-linkedin.html)
2020-04-19 21:15:02 +00:00
- [Flux-Keylogger - Modern Javascript Keylogger With Web Panel](http://feedproxy.google.com/~r/PentestTools/~3/BzIhmIH2xro/flux-keylogger-modern-javascript.html)
2020-04-19 17:35:02 +00:00
- [Vulnx v2.0 - An Intelligent Bot Auto Shell Injector That Detect Vulnerabilities In Multiple Types Of CMS (Wordpress , Joomla , Drupal , Prestashop ...)](http://feedproxy.google.com/~r/PentestTools/~3/5dg9OsMFi5U/vulnx-v20-intelligent-bot-auto-shell.html)
2020-04-19 16:50:03 +00:00
- [Vulnx v2.0 - An Intelligent Bot Auto Shell Injector That Detect Vulnerabilities In Multiple Types Of CMS {(Wordpress , Joomla , Drupal , Prestashop ...)](http://feedproxy.google.com/~r/PentestTools/~3/5dg9OsMFi5U/vulnx-v20-intelligent-bot-auto-shell.html)
2020-04-18 21:35:02 +00:00
- [goBox - GO Sandbox To Run Untrusted Code](http://feedproxy.google.com/~r/PentestTools/~3/jDUHHp_sSOg/gobox-go-sandbox-to-run-untrusted-code.html)
2020-04-18 13:05:03 +00:00
- [RS256-2-HS256 - JWT Attack To Change The Algorithm RS256 To HS256](http://feedproxy.google.com/~r/PentestTools/~3/YEXpmJ8hs38/rs256-2-hs256-jwt-attack-to-change.html)
2020-04-17 21:35:02 +00:00
- [PEASS - Privilege Escalation Awesome Scripts SUITE](http://feedproxy.google.com/~r/PentestTools/~3/o1Y7kANaUGo/peass-privilege-escalation-awesome.html)
2020-04-17 13:05:02 +00:00
- [Pwndrop - Self-Deployable File Hosting Service For Red Teamers, Allowing To Easily Upload And Share Payloads Over HTTP And WebDAV](http://feedproxy.google.com/~r/PentestTools/~3/GnbqJvaDap4/pwndrop-self-deployable-file-hosting.html)
2020-04-16 21:35:02 +00:00
- [DNSProbe - A Tool Built On Top Of Retryabledns That Allows You To Perform Multiple DNS Queries Of Your Choice With A List Of User Supplied Resolvers](http://feedproxy.google.com/~r/PentestTools/~3/8POWQ5vE9V4/dnsprobe-tool-built-on-top-of.html)
2020-04-16 12:10:03 +00:00
- [Crescendo - A Swift Based, Real Time Event Viewer For macOS - It Utilizes Apple's Endpoint Security Framework](http://feedproxy.google.com/~r/PentestTools/~3/HKuOWu-ZStg/crescendo-swift-based-real-time-event.html)
2020-04-15 21:35:02 +00:00
- [Burp Exporter - A Burp Suite Extension To Copy A Request To The Clipboard As Multiple Programming Languages Functions](http://feedproxy.google.com/~r/PentestTools/~3/V-2SxDRDWZQ/burp-exporter-burp-suite-extension-to.html)
2020-04-15 12:05:02 +00:00
- [crauEmu - An uEmu Extension For Developing And Analyzing Payloads For Code-Reuse Attacks](http://feedproxy.google.com/~r/PentestTools/~3/hGO5Jrd9Rg8/crauemu-uemu-extension-for-developing.html)
2020-04-14 22:05:02 +00:00
- [Htbenum - A Linux Enumeration Script For Hack The Box](http://feedproxy.google.com/~r/PentestTools/~3/YzzKcxzuuXo/htbenum-linux-enumeration-script-for.html)
2020-04-14 12:05:02 +00:00
- [Domained - Multi Tool Subdomain Enumeration](http://feedproxy.google.com/~r/PentestTools/~3/mYk06TN1dls/domained-multi-tool-subdomain.html)
2020-04-13 21:35:02 +00:00
- [Lollipopz - Data Exfiltration Utility For Testing Detection Capabilities](http://feedproxy.google.com/~r/PentestTools/~3/q07ZQcB3JQo/lollipopz-data-exfiltration-utility-for.html)
2020-04-13 12:05:02 +00:00
- [Sherloq - An Open-Source Digital Image Forensic Toolset](http://feedproxy.google.com/~r/PentestTools/~3/QURuyiMpcjo/sherloq-open-source-digital-image.html)
2020-04-12 22:05:01 +00:00
- [Inhale - A Malware Analysis And Classification Tool](http://feedproxy.google.com/~r/PentestTools/~3/pe8iJ88NKQg/inhale-malware-analysis-and.html)
2020-04-12 12:35:02 +00:00
- [Privacy Badger - A Browser Extension That Automatically Learns To Block Invisible Trackers](http://feedproxy.google.com/~r/PentestTools/~3/3CIh1vQt_rQ/privacy-badger-browser-extension-that.html)
2020-04-11 22:05:02 +00:00
- [Audix - A PowerShell Tool To Quickly Configure The Windows Event Audit Policies For Security Monitoring](http://feedproxy.google.com/~r/PentestTools/~3/BSvJN-c69AY/audix-powershell-tool-to-quickly.html)
2020-04-11 12:45:02 +00:00
- [Serverless Prey - Serverless Functions For Establishing Reverse Shells To Lambda, Azure Functions, And Google Cloud Functions](http://feedproxy.google.com/~r/PentestTools/~3/CZchtPedoKI/serverless-prey-serverless-functions.html)
2020-04-10 21:35:01 +00:00
- [Lunar - A Lightweight Native DLL Mapping Library That Supports Mapping Directly From Memory](http://feedproxy.google.com/~r/PentestTools/~3/Bkcp5vSarTE/lunar-lightweight-native-dll-mapping.html)
2020-04-10 12:35:03 +00:00
- [Ps-Tools - An Advanced Process Monitoring Toolkit For Offensive Operations](http://feedproxy.google.com/~r/PentestTools/~3/BLIhwDuHHX8/ps-tools-advanced-process-monitoring.html)
2020-04-09 22:05:01 +00:00
- [Eavesarp - Analyze ARP Requests To Identify Intercommunicating Hosts And Stale Network Address Configurations (SNACs)](http://feedproxy.google.com/~r/PentestTools/~3/9mELsauoKH4/eavesarp-analyze-arp-requests-to.html)
2020-04-09 12:05:02 +00:00
- [Richkit - Domain Enrichment Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/0PGfoA_aLmw/richkit-domain-enrichment-toolkit.html)
2020-04-08 22:05:01 +00:00
- [Chromepass - Hacking Chrome Saved Passwords](http://feedproxy.google.com/~r/PentestTools/~3/LHrkQaMkLJk/chromepass-hacking-chrome-saved.html)
2020-04-08 12:05:02 +00:00
- [Tentacle - A POC Vulnerability Verification And Exploit Framework](http://feedproxy.google.com/~r/PentestTools/~3/ayqC3hnuHCA/tentacle-poc-vulnerability-verification.html)
2020-04-08 01:00:03 +00:00
- [Tails 4.5 - Live System to Preserve Your Privacy and Anonymity](http://feedproxy.google.com/~r/PentestTools/~3/qwMQ7S8e_2g/tails-45-live-system-to-preserve-your.html)
2020-04-07 21:35:02 +00:00
- [MSOLSpray - A Password Spraying Tool For Microsoft Online Accounts (Azure/O365)](http://feedproxy.google.com/~r/PentestTools/~3/T0v7baCeJh8/msolspray-password-spraying-tool-for.html)
2020-04-07 12:05:02 +00:00
- [Git-Hound v1.1 - GitHound Pinpoints Exposed API Keys On GitHub Using Pattern Matching, Commit History Searching, And A Unique Result Scoring System](http://feedproxy.google.com/~r/PentestTools/~3/YKTyVyUxJSo/git-hound-v11-githound-pinpoints.html)
2020-04-06 22:05:02 +00:00
- [DNSteal v2.0 - DNS Exfiltration Tool For Stealthily Sending Files Over DNS Requests](http://feedproxy.google.com/~r/PentestTools/~3/w4fv5UMmpBI/dnsteal-v20-dns-exfiltration-tool-for.html)
2020-04-06 12:05:03 +00:00
- [OSSEM - Open Source Security Events Metadata](http://feedproxy.google.com/~r/PentestTools/~3/QrknFUz5uGM/ossem-open-source-security-events.html)
2020-04-05 22:35:02 +00:00
- [Angrgdb - Use Angr Inside GDB - Create An Angr State From The Current Debugger State](http://feedproxy.google.com/~r/PentestTools/~3/LZoLEhOI0SI/angrgdb-use-angr-inside-gdb-create-angr.html)
2020-04-05 13:35:02 +00:00
- [SSHPry v2.0 - Spy and Control os SSH Connected client's TTY](http://feedproxy.google.com/~r/PentestTools/~3/jxn3qFteuOw/sshpry-v20-spy-and-control-os-ssh.html)
2020-04-04 21:05:02 +00:00
- [HikPwn - A Simple Scanner For Hikvision Devices](http://feedproxy.google.com/~r/PentestTools/~3/4bho1oxJ4F8/hikpwn-simple-scanner-for-hikvision.html)
2020-04-04 12:05:03 +00:00
- [Sandcastle - A Python Script For AWS S3 Bucket Enumeration](http://feedproxy.google.com/~r/PentestTools/~3/e2xzlmFDtaE/sandcastle-python-script-for-aws-s3.html)
2020-04-03 20:35:02 +00:00
- [Tweetshell - Multi-thread Twitter BruteForcer In Shell Script](http://feedproxy.google.com/~r/PentestTools/~3/vWpgJ70dlTM/tweetshell-multi-thread-twitter.html)
2020-04-03 11:35:02 +00:00
- [Jackdaw - Tool To Collect All Information In Your Domain And Show You Nice Graphs](http://feedproxy.google.com/~r/PentestTools/~3/KWhYPUcsRW4/jackdaw-tool-to-collect-all-information.html)
2020-04-02 20:35:02 +00:00
- [Frida API Fuzzer - This Experimetal Fuzzer Is Meant To Be Used For API In-Memory Fuzzing](http://feedproxy.google.com/~r/PentestTools/~3/gjVqcWYaBMY/frida-api-fuzzer-this-experimetal.html)
2020-04-02 11:35:02 +00:00
- [DigiTrack - Attacks For $5 Or Less Using Arduino](http://feedproxy.google.com/~r/PentestTools/~3/-JaQuxrhKWc/digitrack-attacks-for-5-or-less-using.html)
2020-04-01 20:45:03 +00:00
- [FProbe - Take A List Of Domains/Subdomains And Probe For Working HTTP/HTTPS Server](http://feedproxy.google.com/~r/PentestTools/~3/8DlFDN6KO7g/fprobe-take-list-of-domainssubdomains.html)
2020-04-01 11:35:03 +00:00
- [MSSQLi-DUET - SQL Injection Script For MSSQL That Extracts Domain Users From An Active Directory Environment Based On RID Bruteforcing](http://feedproxy.google.com/~r/PentestTools/~3/UPnTPlqbDuc/mssqli-duet-sql-injection-script-for.html)
2020-03-31 20:35:02 +00:00
- [Awspx - A Graph-Based Tool For Visualizing Effective Access And Resource Relationships In AWS Environments](http://feedproxy.google.com/~r/PentestTools/~3/S_VHOWSjPYM/awspx-graph-based-tool-for-visualizing.html)
2020-03-31 11:35:02 +00:00
- [Pulsar - Network Footprint Scanner Platform - Discover Domains And Run Your Custom Checks Periodically](http://feedproxy.google.com/~r/PentestTools/~3/MIw_sk1zvbY/pulsar-network-footprint-scanner.html)
2020-03-31 00:55:02 +00:00
- [CVE-2020-0796 - CVE-2020-0796 Pre-Auth POC](http://feedproxy.google.com/~r/PentestTools/~3/TThtUSdWVSs/cve-2020-0796-cve-2020-0796-pre-auth-poc.html)
- [CVE-2020-0796 - Windows SMBv3 LPE Exploit #SMBGhost](http://feedproxy.google.com/~r/PentestTools/~3/6jIOCcTQj9U/cve-2020-0796-windows-smbv3-lpe-exploit.html)
2020-03-30 20:35:02 +00:00
- [R00Kie-Kr00Kie - PoC Exploit For The CVE-2019-15126 Kr00K Vulnerability](http://feedproxy.google.com/~r/PentestTools/~3/3H4HKWEhCXA/r00kie-kr00kie-poc-exploit-for-cve-2019.html)
2020-03-30 11:35:02 +00:00
- [One-Lin3r v2.1 - Gives You One-Liners That Aids In Penetration Testing Operations, Privilege Escalation And More](http://feedproxy.google.com/~r/PentestTools/~3/3sjtI9GtF0c/one-lin3r-v21-gives-you-one-liners-that.html)
2020-03-29 20:25:02 +00:00
- [Project iKy v2.4.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/gp-sptDrrHc/project-iky-v240-tool-that-collects.html)
2020-03-29 22:05:02 +00:00
- [Project iKy v2.4.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/gp-sptDrrHc/project-iky-v240-tool-that-collects.html)
2020-03-29 12:05:02 +00:00
- [SauronEye - Search Tool To Find Specific Files Containing Specific Words, I.E. Files Containing Passwords](http://feedproxy.google.com/~r/PentestTools/~3/MdIzMpFQSvE/sauroneye-search-tool-to-find-specific.html)
2020-03-28 20:15:01 +00:00
- [Webkiller v2.0 - Tool Information Gathering](http://feedproxy.google.com/~r/PentestTools/~3/Jkmh9Pbq9ho/webkiller-v20-tool-information-gathering.html)
2020-03-28 12:05:01 +00:00
- [InQL Scanner - A Burp Extension For GraphQL Security Testing](http://feedproxy.google.com/~r/PentestTools/~3/NVOs0V16bM8/inql-scanner-burp-extension-for-graphql.html)
2020-03-27 21:05:02 +00:00
- [Mssqlproxy - A Toolkit Aimed To Perform Lateral Movement In Restricted Environments Through A Compromised Microsoft SQL Server Via Socket Reuse](http://feedproxy.google.com/~r/PentestTools/~3/-Yiqjt_MvUo/mssqlproxy-toolkit-aimed-to-perform.html)
2020-03-27 12:05:02 +00:00
- [ProjectOpal - Stealth Post-Exploitation Framework For Wordpress](http://feedproxy.google.com/~r/PentestTools/~3/bX1FcSaxu5Q/projectopal-stealth-post-exploitation.html)
2020-03-27 00:50:03 +00:00
- [ConEmu - Customizable Windows Terminal With Tabs, Splits, Quake-Style, Hotkeys And More](http://feedproxy.google.com/~r/PentestTools/~3/ta1XP283qPo/conemu-customizable-windows-terminal.html)
- [Tinfoil Chat - Onion-routed, Endpoint Secure Messaging System](http://feedproxy.google.com/~r/PentestTools/~3/z86do2O4OzU/tinfoil-chat-onion-routed-endpoint.html)
2020-03-27 00:45:02 +00:00
- [Tinfoil Chat - Onion-routed, Endpoint Secure Messaging System](http://feedproxy.google.com/~r/PentestTools/~3/z86do2O4OzU/tinfoil-chat-onion-routed-endpoint.html)
2020-03-26 20:35:02 +00:00
- [Ninja - Open Source C2 Server Created For Stealth Red Team Operations](http://feedproxy.google.com/~r/PentestTools/~3/MWgMhafBiNM/ninja-open-source-c2-server-created-for.html)
2020-03-26 12:05:02 +00:00
- [RapidPayload - Metasploit Payload Generator](http://feedproxy.google.com/~r/PentestTools/~3/W8bo7CzkDwc/rapidpayload-metasploit-payload.html)
2020-03-25 20:35:02 +00:00
- [Katana - A Python Tool For Google Hacking](http://feedproxy.google.com/~r/PentestTools/~3/tCnTDF-uHjw/katana-python-tool-for-google-hacking.html)
2020-03-25 11:35:06 +00:00
- [Envizon v3.0 - Network Visualization And Vulnerability Management/Reporting](http://feedproxy.google.com/~r/PentestTools/~3/X41oXKd4gkU/envizon-v30-network-visualization-and.html)
2020-03-24 20:35:03 +00:00
- [Zphisher - Automated Phishing Tool](http://feedproxy.google.com/~r/PentestTools/~3/j5xeLa9VQ88/zphisher-automated-phishing-tool.html)
2020-03-24 11:35:02 +00:00
- [XSS-LOADER - XSS Payload Generator / XSS Scanner / XSS Dork Finder](http://feedproxy.google.com/~r/PentestTools/~3/4Q8ciQPdm90/xss-loader-xss-payload-generator-xss.html)
2020-03-23 20:35:02 +00:00
- [Starkiller - A Frontend For PowerShell Empire](http://feedproxy.google.com/~r/PentestTools/~3/elk1Q6oQ6Mo/starkiller-frontend-for-powershell.html)
2020-03-23 11:35:02 +00:00
- [FinalRecon v1.0.2 - OSINT Tool For All-In-One Web Reconnaissance](http://feedproxy.google.com/~r/PentestTools/~3/3okvQ1-7I50/finalrecon-v102-osint-tool-for-all-in.html)
2020-03-22 21:05:02 +00:00
- [ScoringEngine - Scoring Engine For Red/White/Blue Team Competitions](http://feedproxy.google.com/~r/PentestTools/~3/6nojO49JRLQ/scoringengine-scoring-engine-for.html)
2020-03-22 12:05:02 +00:00
- [Astra - Automated Security Testing For REST API's](http://feedproxy.google.com/~r/PentestTools/~3/hG6EAgiwsNY/astra-automated-security-testing-for.html)
2020-03-21 21:05:02 +00:00
- [HTTPS Everywhere - A Browser Extension That Encrypts Your Communications With Many Websites That Offer HTTPS But Still Allow Unencrypted Connections](http://feedproxy.google.com/~r/PentestTools/~3/paesHNCAgvc/https-everywhere-browser-extension-that.html)
2020-03-21 12:05:02 +00:00
- [uDork - Google Hacking Tool](http://feedproxy.google.com/~r/PentestTools/~3/1dZLaMyTZaw/udork-google-hacking-tool.html)
2020-03-20 20:35:02 +00:00
- [XXExploiter - Tool To Help Exploit XXE Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/W5MJnUs6UJU/xxexploiter-tool-to-help-exploit-xxe.html)
2020-03-20 11:35:02 +00:00
- [Maryam v1.4.0 - Open-source Intelligence(OSINT) Framework](http://feedproxy.google.com/~r/PentestTools/~3/a6fsiOPbEwE/maryam-v140-open-source.html)
2020-03-19 20:35:02 +00:00
- [InstaSave - Python Script To Download Images, Videos & Profile Pictures From Instagram](http://feedproxy.google.com/~r/PentestTools/~3/MkEScdqkcss/instasave-python-script-to-download.html)
2020-03-19 11:35:02 +00:00
- [xShock - Shellshock Exploit](http://feedproxy.google.com/~r/PentestTools/~3/CpqroyrzxeE/xshock-shellshock-exploit.html)
2020-03-18 20:35:02 +00:00
- [Chepy - A Python Lib/Cli Equivalent Of The Awesome CyberChef Tool.](http://feedproxy.google.com/~r/PentestTools/~3/10m1tFD1-VA/chepy-python-libcli-equivalent-of.html)
2020-03-18 11:05:02 +00:00
- [Sshuttle - Transparent Proxy Server That Works As A Poor Man'S VPN. Forwards Over SSH](http://feedproxy.google.com/~r/PentestTools/~3/_Z-rOpqm7NU/sshuttle-transparent-proxy-server-that.html)
2020-03-17 20:35:02 +00:00
- [Lazydocker - The Lazier Way To Manage Everything Docker](http://feedproxy.google.com/~r/PentestTools/~3/m8cMANdPG5I/lazydocker-lazier-way-to-manage.html)
2020-03-17 11:35:02 +00:00
- [Pypykatz - Mimikatz Implementation In Pure Python](http://feedproxy.google.com/~r/PentestTools/~3/5PztilQx0u4/pypykatz-mimikatz-implementation-in.html)
2020-03-16 20:45:02 +00:00
- [Token-Reverser - Word List Generator To Crack Security Tokens](http://feedproxy.google.com/~r/PentestTools/~3/X2bKRiEGktY/token-reverser-word-list-generator-to.html)
2020-03-16 11:35:03 +00:00
- [shuffleDNS - Wrapper Around Massdns Written In Go That Allows You To Enumerate Valid Subdomains](http://feedproxy.google.com/~r/PentestTools/~3/rrx6tcXT4Vg/shuffledns-wrapper-around-massdns.html)
2020-03-15 21:35:03 +00:00
- [AWSGen.py - Generates Permutations, Alterations And Mutations Of AWS S3 Buckets Names](http://feedproxy.google.com/~r/PentestTools/~3/SagQLMEKNHs/awsgenpy-generates-permutations.html)
2020-03-15 12:35:02 +00:00
- [Jeopardize - A Low(Zero) Cost Threat Intelligence & Response Tool Against Phishing Domains](http://feedproxy.google.com/~r/PentestTools/~3/1OfTItxHps8/jeopardize-lowzero-cost-threat.html)
2020-03-14 21:35:03 +00:00
- [TEA - Ssh-Client Worm](http://feedproxy.google.com/~r/PentestTools/~3/F1A172DU-rM/tea-ssh-client-worm.html)
2020-03-14 12:35:02 +00:00
- [Zelos - A Comprehensive Binary Emulation Platform](http://feedproxy.google.com/~r/PentestTools/~3/qKXzoe5Eh0E/zelos-comprehensive-binary-emulation.html)
2020-03-13 22:30:02 +00:00
- [Pickl3 - Windows Active User Credential Phishing Tool](http://feedproxy.google.com/~r/PentestTools/~3/_iEA0MZdCwY/pickl3-windows-active-user-credential.html)
2020-03-13 12:15:02 +00:00
- [Betwixt - Web Debugging Proxy Based On Chrome DevTools Network Panel](http://feedproxy.google.com/~r/PentestTools/~3/l5D0QslTtdA/betwixt-web-debugging-proxy-based-on.html)
2020-03-12 20:40:02 +00:00
- [Dirble - Fast Directory Scanning And Scraping Tool](http://feedproxy.google.com/~r/PentestTools/~3/R3GTkdp1h1Y/dirble-fast-directory-scanning-and.html)
2020-03-12 11:35:02 +00:00
- [Pentest Tools Framework - A Database Of Exploits, Scanners And Tools For Penetration Testing](http://feedproxy.google.com/~r/PentestTools/~3/Y6MNLlqvjcY/pentest-tools-framework-database-of.html)
2020-03-11 21:35:03 +00:00
- [RedRabbit - Red Team PowerShell Script](http://feedproxy.google.com/~r/PentestTools/~3/lM7n5vczD30/redrabbit-red-team-powershell-script.html)
2020-03-11 11:35:02 +00:00
- [Sifter - A OSINT, Recon And Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/jtvcLi48esc/sifter-osint-recon-and-vulnerability.html)
2020-03-10 20:35:02 +00:00
- [FuzzBench - Fuzzer Benchmarking As A Service](http://feedproxy.google.com/~r/PentestTools/~3/YSLbgTkNe8I/fuzzbench-fuzzer-benchmarking-as-service.html)
2020-03-10 12:15:02 +00:00
- [SSRF Sheriff - A Simple SSRF-testing Sheriff Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/LYrEi0Rzzok/ssrf-sheriff-simple-ssrf-testing.html)
2020-03-09 20:05:02 +00:00
- [Evil SSDP - Spoof SSDP Replies And Create Fake UPnP Devices To Phish For Credentials And NetNTLM Challenge/Response](http://feedproxy.google.com/~r/PentestTools/~3/2_EEUCxHTOg/evil-ssdp-spoof-ssdp-replies-and-create.html)
2020-03-09 11:35:02 +00:00
- [Proton Framework - A Windows Post Exploitation Framework Similar To Other Penetration Testing Tools Such As Meterpreter And Powershell Invader Framework](http://feedproxy.google.com/~r/PentestTools/~3/iwgsy9fNa_Q/proton-framework-windows-post.html)
2020-03-08 21:05:02 +00:00
- [NTLMRecon - A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints](http://feedproxy.google.com/~r/PentestTools/~3/-5fIrhdV5wU/ntlmrecon-tool-to-enumerate-information.html)
2020-03-08 12:35:02 +00:00
- [HoneyBot - Capture, Upload And Analyze Network Traffic](http://feedproxy.google.com/~r/PentestTools/~3/fuF8npyiVbc/honeybot-capture-upload-and-analyze.html)
2020-03-07 21:35:02 +00:00
- [HTTP Asynchronous Reverse Shell - Asynchronous Reverse Shell Using The HTTP Protocol](http://feedproxy.google.com/~r/PentestTools/~3/3KNoIjiuWq8/http-asynchronous-reverse-shell.html)
2020-03-07 12:35:02 +00:00
- [Entropy Toolkit - A Set Of Tools To Exploit Netwave And GoAhead IP Webcams](http://feedproxy.google.com/~r/PentestTools/~3/NNcllHwMmEc/entropy-toolkit-set-of-tools-to-exploit.html)
2020-03-06 21:05:02 +00:00
- [SharpRDP - Remote Desktop Protocol .NET Console Application For Authenticated Command Execution](http://feedproxy.google.com/~r/PentestTools/~3/lFPSF5jJpIc/sharprdp-remote-desktop-protocol-net.html)
2020-03-06 12:05:03 +00:00
- [Ghost Framework - An Android Post Exploitation Framework That Uses An Android Debug Bridge To Remotely Access A n Android Device](http://feedproxy.google.com/~r/PentestTools/~3/PkP7ZK50a2g/ghost-framework-android-post.html)
2020-03-05 20:35:02 +00:00
- [Extended-XSS-Search - Scans For Different Types Of XSS On A List Of URLs](http://feedproxy.google.com/~r/PentestTools/~3/c6DJVlJH-TQ/extended-xss-search-scans-for-different.html)
2020-03-05 12:35:03 +00:00
- [Phonia Toolkit - One Of The Most Advanced Toolkits To Scan Phone Numbers Using Only Free Resources](http://feedproxy.google.com/~r/PentestTools/~3/dEM8uP1mKfM/phonia-toolkit-one-of-most-advanced.html)
2020-03-04 20:35:03 +00:00
- [PrivescCheck - Privilege Escalation Enumeration Script For Windows](http://feedproxy.google.com/~r/PentestTools/~3/bYpS9N5_1u8/privesccheck-privilege-escalation.html)
2020-03-04 12:05:03 +00:00
- [TwitWork - Monitor Twitter Stream](http://feedproxy.google.com/~r/PentestTools/~3/b-cPMo5l19E/twitwork-monitor-twitter-stream.html)
2020-03-03 20:35:02 +00:00
- [XCTR Hacking Tools - All in one tools for Information Gathering](http://feedproxy.google.com/~r/PentestTools/~3/b6aWbeWNuv8/xctr-hacking-tools-all-in-one-tools-for.html)
2020-03-03 12:35:02 +00:00
- [WiFi Passview v2.0 - An Open Source Batch Script Based WiFi Passview For Windows!](http://feedproxy.google.com/~r/PentestTools/~3/n6DKUp7nr78/wifi-passview-v20-open-source-batch.html)
2020-03-02 21:05:02 +00:00
- [dnsFookup - DNS Rebinding Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/F41mOliutE4/dnsfookup-dns-rebinding-toolkit.html)
2020-03-02 12:05:02 +00:00
- [BadBlood - Fills A Microsoft Active Directory Domain With A Structure And Thousands Of Objects](http://feedproxy.google.com/~r/PentestTools/~3/0RIQKSdcD7g/badblood-fills-microsoft-active.html)
2020-03-01 21:05:02 +00:00
- [Xencrypt - A PowerShell Script Anti-Virus Evasion Tool](http://feedproxy.google.com/~r/PentestTools/~3/tsG6j90hzCs/xencrypt-powershell-script-anti-virus.html)
2020-03-01 12:35:02 +00:00
- [Subfinder - A Subdomain Discovery Tool That Discovers Valid Subdomains For Websites](http://feedproxy.google.com/~r/PentestTools/~3/vCZaCN82KYg/subfinder-subdomain-discovery-tool-that.html)
2020-02-29 20:45:03 +00:00
- [Extended-SSRF-Search - Smart SSRF Scanner Using Different Methods Like Parameter Brute Forcing In Post And Get...](http://feedproxy.google.com/~r/PentestTools/~3/af0QkevNIdM/extended-ssrf-search-smart-ssrf-scanner.html)
2020-02-29 12:35:02 +00:00
- [IoTGoat - A Deliberately Insecure Firmware Based On OpenWrt](http://feedproxy.google.com/~r/PentestTools/~3/Na957g08Nao/iotgoat-deliberately-insecure-firmware.html)
2020-02-28 20:35:02 +00:00
- [Polyshell - A Bash/Batch/PowerShell Polyglot!](http://feedproxy.google.com/~r/PentestTools/~3/lBSRHwUKH54/polyshell-bashbatchpowershell-polyglot.html)
2020-02-28 12:05:02 +00:00
- [Mouse Framework - An iOS And macOS Post Exploitation Surveillance Framework That Gives You A Command Line Session With Extra Functionality Between You And A Target Machine Using Only A Simple Mouse Payload](http://feedproxy.google.com/~r/PentestTools/~3/44DtEktjcjs/mouse-framework-ios-and-macos-post.html)
2020-02-27 20:35:02 +00:00
- [Multi-Juicer - Run Capture The Flags And Security Trainings With OWASP Juice Shop](http://feedproxy.google.com/~r/PentestTools/~3/rp0ruyY5g8Y/multi-juicer-run-capture-flags-and.html)
2020-02-27 12:05:03 +00:00
- [Progress-Burp - Burp Suite Extension To Track Vulnerability Assessment Progress](http://feedproxy.google.com/~r/PentestTools/~3/eKC-H8D-mlc/progress-burp-burp-suite-extension-to.html)
2020-02-27 04:05:02 +00:00
- [Faraday presents the latest version of their Security Platform for Vulnerability Management Automation](http://feedproxy.google.com/~r/PentestTools/~3/o3jspfMgbBg/faraday-presents-latest-version-of.html)
2020-02-26 20:35:02 +00:00
- [ABD - Course Materials For Advanced Binary Deobfuscation](http://feedproxy.google.com/~r/PentestTools/~3/20oxrKN1-QM/abd-course-materials-for-advanced.html)
2020-02-26 12:05:03 +00:00
- [Wifi-Hacker - Shell Script For Attacking Wireless Connections Using Built-In Kali Tools](http://feedproxy.google.com/~r/PentestTools/~3/reqKjsxqjec/wifi-hacker-shell-script-for-attacking.html)
2020-02-25 20:35:02 +00:00
- [get_Team_Pass - Get Teamviewer's ID And Password From A Remote Computer In The LAN](http://feedproxy.google.com/~r/PentestTools/~3/2nV32YcnHLc/getteampass-get-teamviewers-id-and.html)
2020-02-24 23:10:03 +00:00
- [Faraday presents the latest version of their Security Platform for Vulnerability Management Automation](http://feedproxy.google.com/~r/PentestTools/~3/o3jspfMgbBg/faraday-presents-latest-version-of.html)
2020-02-24 21:05:03 +00:00
- [Dnssearch - A Subdomain Enumeration Tool](http://feedproxy.google.com/~r/PentestTools/~3/cSEFFSWU82Y/dnssearch-subdomain-enumeration-tool.html)
2020-02-24 11:35:02 +00:00
- [Liffy - Local File Inclusion Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/doCxm7pPktM/liffy-local-file-inclusion-exploitation.html)
2020-02-23 21:05:02 +00:00
- [DLLPasswordFilterImplant - DLL Password Filter Implant With Exfiltration Capabilities](http://feedproxy.google.com/~r/PentestTools/~3/mifVxsKvfDU/dllpasswordfilterimplant-dll-password.html)
2020-02-23 12:35:02 +00:00
- [Ohmybackup - Scan Victim Backup Directories & Backup Files](http://feedproxy.google.com/~r/PentestTools/~3/ZCghGgPokOs/ohmybackup-scan-victim-backup.html)
2020-02-22 21:05:02 +00:00
- [Gadgetinspector - A Byte Code Analyzer For Finding Deserialization Gadget Chains In Java Applications](http://feedproxy.google.com/~r/PentestTools/~3/616DRhcc9PY/gadgetinspector-byte-code-analyzer-for.html)
2020-02-22 12:35:01 +00:00
- [OWASP D4N155 - Intelligent And Dynamic Wordlist Using OSINT](http://feedproxy.google.com/~r/PentestTools/~3/n1VoccnlfBQ/owasp-d4n155-intelligent-and-dynamic.html)
2020-02-21 20:15:02 +00:00
- [TaskManager-Button-Disabler - Simple Way To Disable/Rename Buttons From A Task Manager](http://feedproxy.google.com/~r/PentestTools/~3/i-DTAybLUlQ/taskmanager-button-disabler-simple-way.html)
2020-02-21 12:05:03 +00:00
- [SUDO_KILLER - A Tool To Identify And Exploit Sudo Rules' Misconfigurations And Vulnerabilities Within Sudo](http://feedproxy.google.com/~r/PentestTools/~3/mJ6rC9VO2Lw/sudokiller-tool-to-identify-and-exploit.html)
2020-02-20 20:35:02 +00:00
- [Adama - Searches For Threat Hunting And Security Analytics](http://feedproxy.google.com/~r/PentestTools/~3/Lw8c0rtzWHk/adama-searches-for-threat-hunting-and.html)
2020-02-20 11:45:02 +00:00
- [Metabigor - Intelligence Tool But Without API Key](http://feedproxy.google.com/~r/PentestTools/~3/H-YTt6OEKcU/metabigor-intelligence-tool-but-without.html)
2020-02-19 20:35:03 +00:00
- [Rabid - A CLI Tool And Library Allowing To Simply Decode All Kind Of BigIP Cookies](http://feedproxy.google.com/~r/PentestTools/~3/1JMZZAEpemQ/rabid-cli-tool-and-library-allowing-to.html)
2020-02-19 12:05:03 +00:00
- [0L4Bs - Cross-site Scripting Labs For Web Application Security Enthusiasts](http://feedproxy.google.com/~r/PentestTools/~3/Y4d76WceP4E/0l4bs-cross-site-scripting-labs-for-web.html)
2020-02-18 20:20:03 +00:00
- [CVE Api - Parse & filter the latest CVEs from cve.mitre.org](http://feedproxy.google.com/~r/PentestTools/~3/Ek-Lal8-LH8/cve-api-parse-filter-latest-cves-from.html)
2020-02-18 12:05:02 +00:00
- [NekoBot - Auto Exploiter With 500+ Exploit 2000+ Shell](http://feedproxy.google.com/~r/PentestTools/~3/u2JnZaho9cA/nekobot-auto-exploiter-with-500-exploit.html)
2020-02-18 00:25:02 +00:00
- [Gospider - Fast Web Spider Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/PdxXgvqeH3g/gospider-fast-web-spider-written-in-go.html)
2020-02-17 20:35:02 +00:00
- [DecryptTeamViewer - Enumerate And Decrypt TeamViewer Credentials From Windows Registry](http://feedproxy.google.com/~r/PentestTools/~3/uYU3KYqg2cg/decryptteamviewer-enumerate-and-decrypt.html)
2020-02-17 12:05:02 +00:00
- [DrSemu - Malware Detection And Classification Tool Based On Dynamic Behavior](http://feedproxy.google.com/~r/PentestTools/~3/FA9NSGPorlI/drsemu-malware-detection-and.html)
2020-02-16 20:35:02 +00:00
- [Syborg - Recursive DNS Subdomain Enumerator With Dead-End Avoidance System](http://feedproxy.google.com/~r/PentestTools/~3/oPQt_c36ATg/syborg-recursive-dns-subdomain.html)
2020-02-16 12:05:02 +00:00
- [Manul - A Coverage-Guided Parallel Fuzzer For Open-Source And Blackbox Binaries On Windows, Linux And MacOS](http://feedproxy.google.com/~r/PentestTools/~3/UD2xNacURp8/manul-coverage-guided-parallel-fuzzer.html)
2020-02-15 21:05:02 +00:00
- [Fuzzowski - The Network Protocol Fuzzer That We Will Want To Use](http://feedproxy.google.com/~r/PentestTools/~3/eu4riYMhOb4/fuzzowski-network-protocol-fuzzer-that.html)
2020-02-15 12:05:02 +00:00
- [Nray - Distributed Port Scanner](http://feedproxy.google.com/~r/PentestTools/~3/uUwUFSIzAtI/nray-distributed-port-scanner.html)
2020-02-14 21:00:03 +00:00
- [BurpSuite Random User-Agents - Burp Suite Extension For Generate A Random User-Agents](http://feedproxy.google.com/~r/PentestTools/~3/XWRZVszjjKQ/burpsuite-random-user-agents-burp-suite.html)
2020-02-14 11:35:02 +00:00
- [CTFTOOL - Interactive CTF Exploration Tool](http://feedproxy.google.com/~r/PentestTools/~3/SMda1qfS7rQ/ctftool-interactive-ctf-exploration-tool.html)
2020-02-13 21:05:03 +00:00
- [Aduket - Straight-forward HTTP Client Testing, Assertions Included](http://feedproxy.google.com/~r/PentestTools/~3/IoOp4Q2Bsdw/aduket-straight-forward-http-client.html)
2020-02-13 11:35:02 +00:00
- [OpenRelayMagic - Tool To Find SMTP Servers Vulnerable To Open Relay](http://feedproxy.google.com/~r/PentestTools/~3/8djCQDrFViE/openrelaymagic-tool-to-find-smtp.html)
2020-02-12 21:05:03 +00:00
- [Hashcracker - Python Hash Cracker](http://feedproxy.google.com/~r/PentestTools/~3/tQ9w6e50haI/hashcracker-python-hash-cracker.html)
2020-02-12 11:35:03 +00:00
- [KawaiiDeauther - Jam All Wifi Clients/Routers](http://feedproxy.google.com/~r/PentestTools/~3/I4p_-V-WdL4/kawaiideauther-jam-all-wifi.html)
2020-02-11 21:05:04 +00:00
- [Agente - Distributed Simple And Robust Release Management And Monitoring System](http://feedproxy.google.com/~r/PentestTools/~3/MMfIyPc4oQY/agente-distributed-simple-and-robust.html)
2020-02-11 11:35:02 +00:00
- [XSS-Freak - An XSS Scanner Fully Written In Python3 From Scratch](http://feedproxy.google.com/~r/PentestTools/~3/zKryaXden3w/xss-freak-xss-scanner-fully-written-in.html)
2020-02-10 20:35:02 +00:00
- [IPv6Tools - A Robust Modular Framework That Enables The Ability To Visually Audit An IPv6 Enabled Network](http://feedproxy.google.com/~r/PentestTools/~3/zIWvMXjZXwY/ipv6tools-robust-modular-framework-that.html)
2020-02-10 11:45:03 +00:00
- [Pytm - A Pythonic Framework For Threat Modeling](http://feedproxy.google.com/~r/PentestTools/~3/I-03rNekozE/pytm-pythonic-framework-for-threat.html)
2020-02-09 20:35:02 +00:00
- [Netdata - Real-time Performance Monitoring](http://feedproxy.google.com/~r/PentestTools/~3/GZiaz-U_eV0/netdata-real-time-performance-monitoring.html)
2020-02-09 12:05:02 +00:00
- [InjuredAndroid - A Vulnerable Android Application That Shows Simple Examples Of Vulnerabilities In A CTF Style](http://feedproxy.google.com/~r/PentestTools/~3/AlIo6dS7vnA/injuredandroid-vulnerable-android.html)
2020-02-08 21:05:02 +00:00
- [FockCache - Minimalized Test Cache Poisoning](http://feedproxy.google.com/~r/PentestTools/~3/yvUsaKZFbKE/fockcache-minimalized-test-cache.html)
2020-02-08 12:05:02 +00:00
- [Acunetix v13 - Web Application Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/cILVQWYMmjE/acunetix-v13-web-application-security.html)
2020-02-07 21:05:03 +00:00
- [SEcraper - Search Engine Scraper Tool With BASH Script.](http://feedproxy.google.com/~r/PentestTools/~3/XB3R6BuCcL4/secraper-search-engine-scraper-tool.html)
2020-02-07 11:35:02 +00:00
- [Re2Pcap - Create PCAP file from raw HTTP request or response in seconds](http://feedproxy.google.com/~r/PentestTools/~3/yN0HmWU-WRs/re2pcap-create-pcap-file-from-raw-http.html)
2020-02-06 20:35:02 +00:00
- [Takeover v0.2 - Sub-Domain TakeOver Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/IDqUAZyTWp8/takeover-v02-sub-domain-takeover.html)
2020-02-06 11:35:03 +00:00
- [Misp-Dashboard - A Dashboard For A Real-Time Overview Of Threat Intelligence From MISP Instances](http://feedproxy.google.com/~r/PentestTools/~3/njo_mxuM5uQ/misp-dashboard-dashboard-for-real-time.html)
2020-02-05 20:35:02 +00:00
- [Jaeles v0.4 - The Swiss Army Knife For Automated Web Application Testing](http://feedproxy.google.com/~r/PentestTools/~3/0ZdNMINytRU/jaeles-v04-swiss-army-knife-for.html)
2020-02-05 11:35:02 +00:00
- [Dufflebag - Search Exposed EBS Volumes For Secrets](http://feedproxy.google.com/~r/PentestTools/~3/lY7u0_HX1rY/dufflebag-search-exposed-ebs-volumes.html)
2020-02-04 20:35:02 +00:00
- [Qiling - Advanced Binary Emulation Framework](http://feedproxy.google.com/~r/PentestTools/~3/so35MNAD8Ds/qiling-advanced-binary-emulation.html)
2020-02-04 11:05:02 +00:00
- [Nfstream - A Flexible Network Data Analysis Framework](http://feedproxy.google.com/~r/PentestTools/~3/7wTSiAirmI4/nfstream-flexible-network-data-analysis.html)
2020-02-03 21:05:03 +00:00
- [WhatTheHack - A Collection Of Challenge Based Hack-A-Thons Including Student Guide, Proctor Guide, Lecture Presentations, Sample/Instructional Code And Templates](http://feedproxy.google.com/~r/PentestTools/~3/UVLZMgsEoyE/whatthehack-collection-of-challenge.html)
2020-02-03 11:40:03 +00:00
- [Injectus - CRLF And Open Redirect Fuzzer](http://feedproxy.google.com/~r/PentestTools/~3/4Y4q9n5vYvI/injectus-crlf-and-open-redirect-fuzzer.html)
2020-02-02 20:35:02 +00:00
- [PCFG Cracker - Probabilistic Context Free Grammar (PCFG) Password Guess Generator](http://feedproxy.google.com/~r/PentestTools/~3/pUPLSnr8DAg/pcfg-cracker-probabilistic-context-free.html)
2020-02-02 12:05:02 +00:00
- [DVNA - Damn Vulnerable NodeJS Application](http://feedproxy.google.com/~r/PentestTools/~3/PK1o0xNPV_c/dvna-damn-vulnerable-nodejs-application.html)
2020-02-01 21:05:02 +00:00
- [GDA Android Reversing Tool - A New Decompiler Written Entirely In C++, So It Does Not Rely On The Java Platform, Which Is Succinct, Portable And Fast, And Supports APK, DEX, ODEX, Oat](http://feedproxy.google.com/~r/PentestTools/~3/d0P7zuioR8E/gda-android-reversing-tool-new.html)
2020-02-01 11:35:04 +00:00
- [Project-Black - Pentest/BugBounty Progress Control With Scanning Modules](http://feedproxy.google.com/~r/PentestTools/~3/Ax6sehyyy7Q/project-black-pentestbugbounty-progress.html)
2020-01-31 20:35:20 +00:00
- [RiskAssessmentFramework - Static Application Security Testing](http://feedproxy.google.com/~r/PentestTools/~3/tKjitJqHxMY/riskassessmentframework-static.html)
2020-01-31 11:35:02 +00:00
- [MassDNS - A High-Performance DNS Stub Resolver For Bulk Lookups And Reconnaissance (Subdomain Enumeration)](http://feedproxy.google.com/~r/PentestTools/~3/wardjAcW3y8/massdns-high-performance-dns-stub.html)
2020-01-30 21:05:02 +00:00
- [S3Enum - Fast Amazon S3 Bucket Enumeration Tool For Pentesters](http://feedproxy.google.com/~r/PentestTools/~3/cRCWjBIgR3Q/s3enum-fast-amazon-s3-bucket.html)
2020-01-30 11:45:03 +00:00
- [See-SURF - Python Based Scanner To Find Potential SSRF Parameters](http://feedproxy.google.com/~r/PentestTools/~3/BTvpSqsYkxI/see-surf-python-based-scanner-to-find.html)
2020-01-29 21:10:02 +00:00
- [Blinder - A Python Library To Automate Time-Based Blind SQL Injection](http://feedproxy.google.com/~r/PentestTools/~3/YQkDIo_3R6s/blinder-python-library-to-automate-time.html)
2020-01-29 11:35:03 +00:00
- [Obfuscapk - A Black-Box Obfuscation Tool For Android Apps](http://feedproxy.google.com/~r/PentestTools/~3/FL9KaM-xfFs/obfuscapk-black-box-obfuscation-tool.html)
2020-01-28 23:55:02 +00:00
- [Kali Linux 2020.1 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/RSHYk9L_sow/kali-linux-20201-release-penetration.html)
2020-01-28 20:30:05 +00:00
- [PythonAESObfuscate - Obfuscates A Python Script And The Accompanying Shellcode](http://feedproxy.google.com/~r/PentestTools/~3/QEb6i3xJnFE/pythonaesobfuscate-obfuscates-python.html)
2020-01-28 11:35:02 +00:00
- [ApplicationInspector - A Source Code Analyzer Built For Surfacing Features Of Interest And Other Characteristics To Answer The Question 'What'S In It' Using Static Analysis With A Json Based Rules Engine](http://feedproxy.google.com/~r/PentestTools/~3/mCSCxjbcOGE/applicationinspector-source-code.html)
2020-01-27 21:05:02 +00:00
- [CredNinja - A Multithreaded Tool Designed To Identify If Credentials Are Valid, Invalid, Or Local Admin Valid Credentials Within A Network At-Scale Via SMB, Plus Now With A User Hunter](http://feedproxy.google.com/~r/PentestTools/~3/uvDDyxM0J6o/credninja-multithreaded-tool-designed.html)
2020-01-27 11:35:03 +00:00
- [Mimir - Smart OSINT Collection Of Common IOC Types](http://feedproxy.google.com/~r/PentestTools/~3/_x0y2TtxD5w/mimir-smart-osint-collection-of-common.html)
2020-01-26 21:05:03 +00:00
- [Socialscan - Check Email Address And Username Availability On Online Platforms With 100% Accuracy](http://feedproxy.google.com/~r/PentestTools/~3/yHydtjSLSqU/socialscan-check-email-address-and.html)
2020-01-26 11:45:03 +00:00
- [Aircrack-ng 1.6 - Complete Suite Of Tools To Assess WiFi Network Security](http://feedproxy.google.com/~r/PentestTools/~3/A9m6uTb9wwY/aircrack-ng-16-complete-suite-of-tools.html)
2020-01-25 20:35:02 +00:00
- [Memhunter - Live Hunting Of Code Injection Techniques](http://feedproxy.google.com/~r/PentestTools/~3/t80qn5tgm1w/memhunter-live-hunting-of-code.html)
2020-01-25 11:35:02 +00:00
- [AgentSmith-HIDS - Open Source Host-based Intrusion Detection System (HIDS)](http://feedproxy.google.com/~r/PentestTools/~3/ktpMleroAeg/agentsmith-hids-open-source-host-based.html)
2020-01-24 21:05:02 +00:00
- [Hershell - Multiplatform Reverse Shell Generator](http://feedproxy.google.com/~r/PentestTools/~3/rBBYS2KJVlk/hershell-multiplatform-reverse-shell.html)
2020-01-24 11:35:03 +00:00
- [Check-LocalAdminHash - A PowerShell Tool That Attempts To Authenticate To Multiple Hosts Over Either WMI Or SMB Using A Password Hash To Determine If The Provided Credential Is A Local Administrator](http://feedproxy.google.com/~r/PentestTools/~3/-OGGgCcLOic/check-localadminhash-powershell-tool.html)
2020-01-23 20:35:03 +00:00
- [SharpStat - C# Utility That Uses WMI To Run "cmd.exe /c netstat -n", Save The Output To A File, Then Use SMB To Read And Delete The File Remotely](http://feedproxy.google.com/~r/PentestTools/~3/L_7F6PqfmYQ/sharpstat-c-utility-that-uses-wmi-to.html)
2020-01-23 12:05:02 +00:00
- [KsDumper - Dumping Processes Using The Power Of Kernel Space](http://feedproxy.google.com/~r/PentestTools/~3/WAXe05PXlLE/ksdumper-dumping-processes-using-power.html)
2020-01-22 20:35:02 +00:00
- [YARASAFE - Automatic Binary Function Similarity Checks with Yara](http://feedproxy.google.com/~r/PentestTools/~3/Oj-R3rE4Nqs/yarasafe-automatic-binary-function.html)
2020-01-22 11:35:02 +00:00
- [AlertResponder - Automatic Security Alert Response Framework By AWS Serverless Application Model](http://feedproxy.google.com/~r/PentestTools/~3/Wz_C66kvWFE/alertresponder-automatic-security-alert.html)
2020-01-21 20:40:02 +00:00
- [TAS - A Tiny Framework For Easily Manipulate The Tty And Create Fake Binaries](http://feedproxy.google.com/~r/PentestTools/~3/HXA3Vvtm-Bk/tas-tiny-framework-for-easily.html)
2020-01-21 11:45:02 +00:00
- [Corsy v1.0 - CORS Misconfiguration Scanner](http://feedproxy.google.com/~r/PentestTools/~3/58-ls_cmwQw/corsy-v10-cors-misconfiguration-scanner.html)
2020-01-20 20:35:03 +00:00
- [TeleGram-Scraper - Telegram Group Scraper Tool (Fetch All Information About Group Members)](http://feedproxy.google.com/~r/PentestTools/~3/2Eo2G25RcDQ/telegram-scraper-telegram-group-scraper.html)
2020-01-20 11:35:02 +00:00
- [Grouper2 - Find Vulnerabilities In AD Group Policy](http://feedproxy.google.com/~r/PentestTools/~3/gWXrrK2NyKY/grouper2-find-vulnerabilities-in-ad.html)
2020-01-19 20:35:02 +00:00
- [Gophish - Open-Source Phishing Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/btpn4JOATyY/gophish-open-source-phishing-toolkit.html)
2020-01-19 11:35:02 +00:00
- [Aaia - AWS Identity And Access Management Visualizer And Anomaly Finder](http://feedproxy.google.com/~r/PentestTools/~3/2yvKL6xqlqM/aaia-aws-identity-and-access-management.html)
2020-01-18 20:35:02 +00:00
- [Scallion - GPU-based Onion Addresses Hash Generator](http://feedproxy.google.com/~r/PentestTools/~3/FqpfCNmnoQU/scallion-gpu-based-onion-addresses-hash.html)
2020-01-18 11:35:03 +00:00
- [Bluewall - A Firewall Framework Designed For Offensive And Defensive Cyber Professionals](http://feedproxy.google.com/~r/PentestTools/~3/A7Padhi7JMQ/bluewall-firewall-framework-designed.html)
2020-01-17 20:35:03 +00:00
- [AntiCheat-Testing-Framework - Framework To Test Any Anti-Cheat](http://feedproxy.google.com/~r/PentestTools/~3/MoEg1J7w6pk/anticheat-testing-framework-framework.html)
2020-01-17 11:35:02 +00:00
- [Gowitness - A Golang, Web Screenshot Utility Using Chrome Headless](http://feedproxy.google.com/~r/PentestTools/~3/Y17_OJQnjrw/gowitness-golang-web-screenshot-utility.html)
2020-01-16 20:35:04 +00:00
- [Lsassy - Extract Credentials From Lsass Remotely](http://feedproxy.google.com/~r/PentestTools/~3/Mfhkp5fW17U/lsassy-extract-credentials-from-lsass.html)
2020-01-16 11:35:03 +00:00
- [LOLBITS - C# Reverse Shell Using Background Intelligent Transfer Service (BITS) As Communication Protocol](http://feedproxy.google.com/~r/PentestTools/~3/8qthCOAJoKw/lolbits-c-reverse-shell-using.html)
2020-01-15 20:40:02 +00:00
- [Shell Backdoor List - PHP / ASP Shell Backdoor List](http://feedproxy.google.com/~r/PentestTools/~3/4bTU5BSifCg/shell-backdoor-list-php-asp-shell.html)
2020-01-15 11:35:02 +00:00
- [Hakrawler - Simple, Fast Web Crawler Designed For Easy, Quick Discovery Of Endpoints And Assets Within A Web Application](http://feedproxy.google.com/~r/PentestTools/~3/8uHkviu3bCQ/hakrawler-simple-fast-web-crawler.html)
2020-01-14 20:35:04 +00:00
- [Gtfo - Search For Unix Binaries That Can Be Exploited To Bypass System Security Restrictions](http://feedproxy.google.com/~r/PentestTools/~3/vY14tKcJFoo/gtfo-search-for-unix-binaries-that-can.html)
2020-01-14 11:35:02 +00:00
- [SWFPFinder - SWF Potential Parameters Finder](http://feedproxy.google.com/~r/PentestTools/~3/oq6S3f4ZiN8/swfpfinder-swf-potential-parameters.html)
2020-01-13 20:55:02 +00:00
- [laravelN00b - Automated Scan .env Files And Checking Debug Mode In Victim Host](http://feedproxy.google.com/~r/PentestTools/~3/2gcvf8zseEA/laraveln00b-automated-scan-env-files.html)
2020-01-13 11:35:02 +00:00
- [Andriller - Software Utility With A Collection Of Forensic Tools For Smartphones](http://feedproxy.google.com/~r/PentestTools/~3/CGAtcMHkN58/andriller-software-utility-with.html)
2020-01-12 21:20:03 +00:00
- [LAVA - Large-scale Automated Vulnerability Addition](http://feedproxy.google.com/~r/PentestTools/~3/NcAB_2aw32k/lava-large-scale-automated.html)
2020-01-12 11:35:02 +00:00
- [Heapinspect - Inspect Heap In Python](http://feedproxy.google.com/~r/PentestTools/~3/IiCD14cYq24/heapinspect-inspect-heap-in-python.html)
2020-01-11 21:10:03 +00:00
- [CHAPS - Configuration Hardening Assessment PowerShell Script](http://feedproxy.google.com/~r/PentestTools/~3/5KGQldrk1HE/chaps-configuration-hardening.html)
2020-01-11 11:35:02 +00:00
- [Karonte - A Static Analysis Tool To Detect Multi-Binary Vulnerabilities In Embedded Firmware](http://feedproxy.google.com/~r/PentestTools/~3/Id6YHzVv09A/karonte-static-analysis-tool-to-detect.html)
2020-01-10 21:05:02 +00:00
- [IotShark - Monitoring And Analyzing IoT Traffic](http://feedproxy.google.com/~r/PentestTools/~3/PeNmS58306Q/iotshark-monitoring-and-analyzing-iot.html)
2020-01-10 12:35:02 +00:00
- [LNAV - Log File Navigator](http://feedproxy.google.com/~r/PentestTools/~3/3vkEu05vBmw/lnav-log-file-navigator.html)
2020-01-09 20:55:02 +00:00
- [TuxResponse - Linux Incident Response](http://feedproxy.google.com/~r/PentestTools/~3/XkMJJaEjx_Q/tuxresponse-linux-incident-response.html)
2020-01-09 11:35:02 +00:00
- [Stowaway - Multi-hop Proxy Tool For Pentesters](http://feedproxy.google.com/~r/PentestTools/~3/YKyUkJguG1o/stowaway-multi-hop-proxy-tool-for.html)
2020-01-08 20:40:03 +00:00
- [Git-Vuln-Finder - Finding Potential Software Vulnerabilities From Git Commit Messages](http://feedproxy.google.com/~r/PentestTools/~3/6trl3SIo3BM/git-vuln-finder-finding-potential.html)
2020-01-08 11:35:02 +00:00
- [WAFW00F v2.0 - Allows One To Identify And Fingerprint Web Application Firewall (WAF) Products Protecting A Website](http://feedproxy.google.com/~r/PentestTools/~3/x0wBL8NRXaE/wafw00f-v20-allows-one-to-identify-and.html)
2020-01-08 01:30:03 +00:00
- [XposedOrNot - Tool To Search An Aggregated Repository Of Xposed Passwords Comprising Of ~850 Million Real Time Passwords](http://feedproxy.google.com/~r/PentestTools/~3/djD79KVqJpY/xposedornot-tool-to-search-aggregated.html)
2020-01-07 21:10:02 +00:00
- [Dsync - IDAPython Plugin That Synchronizes Disassembler And Decompiler Views](http://feedproxy.google.com/~r/PentestTools/~3/cTZCZAOl5ZY/dsync-idapython-plugin-that.html)
2020-01-07 11:05:02 +00:00
- [RFCpwn - An Enumeration And Exploitation Toolkit Using RFC Calls To SAP](http://feedproxy.google.com/~r/PentestTools/~3/SxCeVp5LrPY/rfcpwn-enumeration-and-exploitation.html)
2020-01-06 21:00:03 +00:00
- [LKWA - Lesser Known Web Attack Lab](http://feedproxy.google.com/~r/PentestTools/~3/_D8J5ofnkjc/lkwa-lesser-known-web-attack-lab.html)
2020-01-06 11:35:02 +00:00
- [Multiscanner - Modular File Scanning/Analysis Framework](http://feedproxy.google.com/~r/PentestTools/~3/JCWYObLaesQ/multiscanner-modular-file.html)
2020-01-06 07:22:50 +00:00
- [Findomain v0.9.3 - The Fastest And Cross-Platform Subdomain Enumerator](http://feedproxy.google.com/~r/PentestTools/~3/F8FCuzzp1eY/findomain-v093-fastest-and-cross.html)
- [OKadminFinder - Admin Panel Finder / Admin Login Page Finder](http://feedproxy.google.com/~r/PentestTools/~3/Wy3OcRdb1pk/okadminfinder-admin-panel-finder-admin.html)
- [BetterBackdoor - A Backdoor With A Multitude Of Features](http://feedproxy.google.com/~r/PentestTools/~3/fnQYMC92Af4/betterbackdoor-backdoor-with-multitude.html)
- [Spraykatz - A Tool Able To Retrieve Credentials On Windows Machines And Large Active Directory Environments](http://feedproxy.google.com/~r/PentestTools/~3/hk7FN1evtJ4/spraykatz-tool-able-to-retrieve.html)
- [Shelly - Simple Backdoor Manager With Python (Based On Weevely)](http://feedproxy.google.com/~r/PentestTools/~3/Oof3oJ5ys_U/shelly-simple-backdoor-manager-with.html)
- [huskyCI - Performing Security Tests Inside Your CI](http://feedproxy.google.com/~r/PentestTools/~3/PCjfmxm5mk0/huskyci-performing-security-tests.html)
- [AttackSurfaceMapper - A Tool That Aims To Automate The Reconnaissance Process](http://feedproxy.google.com/~r/PentestTools/~3/BaoKl5m0_Zg/attacksurfacemapper-tool-that-aims-to.html)
- [Pylane - An Python VM Injector With Debug Tools, Based On GDB](http://feedproxy.google.com/~r/PentestTools/~3/NXSFocHtf4w/pylane-python-vm-injector-with-debug.html)
- [PAKURI - Penetration Test Achieve Knowledge Unite Rapid Interface](http://feedproxy.google.com/~r/PentestTools/~3/Mi6WN2Gybmo/pakuri-penetration-test-achieve.html)
- [Malwinx - Just A Normal Flask Web App To Understand Win32Api With Code Snippets And References](http://feedproxy.google.com/~r/PentestTools/~3/uJtIDU0fedk/malwinx-just-normal-flask-web-app-to.html)
- [Quark-Engine - An Obfuscation-Neglect Android Malware Scoring System](http://feedproxy.google.com/~r/PentestTools/~3/utzP6iBfGHg/quark-engine-obfuscation-neglect.html)
- [nmapAutomator - Tool To Automate All Of The Process Of Recon/Enumeration](http://feedproxy.google.com/~r/PentestTools/~3/E4Iu0NnZ68s/nmapautomator-tool-to-automate-all-of.html)
- [RansomCoin - A DFIR Tool To Extract Cryptocoin Addresses And Other Indicators Of Compromise From Binaries](http://feedproxy.google.com/~r/PentestTools/~3/GvziPKgW9H8/ransomcoin-dfir-tool-to-extract.html)
- [Pown.js - A Security Testing An Exploitation Toolkit Built On Top Of Node.js And NPM](http://feedproxy.google.com/~r/PentestTools/~3/d6N6weN0Sls/pownjs-security-testing-exploitation.html)
- [Top 20 Most Popular Hacking Tools in 2019](http://feedproxy.google.com/~r/PentestTools/~3/nlQ2cTwvBWU/top-20-most-popular-hacking-tools-in.html)
- [Turbolist3r - Subdomain Enumeration Tool With Analysis Features For Discovered Domains](http://feedproxy.google.com/~r/PentestTools/~3/N2YrQhf-ZQA/turbolist3r-subdomain-enumeration-tool.html)
- [SQLMap v1.4 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/E9qL_gItzM0/sqlmap-v14-automatic-sql-injection-and.html)
- [AVCLASS++ - Yet Another Massive Malware Labeling Tool](http://feedproxy.google.com/~r/PentestTools/~3/grHx9mKrtYw/avclass-yet-another-massive-malware.html)
- [XSpear v1.3 - Powerfull XSS Scanning And Parameter Analysis Tool](http://feedproxy.google.com/~r/PentestTools/~3/bznAwae962s/xspear-v13-powerfull-xss-scanning-and.html)
- [Kamerka GUI - Ultimate Internet Of Things/Industrial Control Systems Reconnaissance Tool](http://feedproxy.google.com/~r/PentestTools/~3/VXVdUp5N_VE/kamerka-gui-ultimate-internet-of.html)
- [SysWhispers - AV/EDR Evasion Via Direct System Calls](http://feedproxy.google.com/~r/PentestTools/~3/WdlNh76UZmY/syswhispers-avedr-evasion-via-direct.html)
- [S3Tk - A Security Toolkit For Amazon S3](http://feedproxy.google.com/~r/PentestTools/~3/I-t2K2h-_nM/s3tk-security-toolkit-for-amazon-s3.html)
- [WindowsFirewallRuleset - Windows Firewall Ruleset Powershell Scripts](http://feedproxy.google.com/~r/PentestTools/~3/k141Im4eB3o/windowsfirewallruleset-windows-firewall.html)
- [AWS Report - Tool For Analyzing Amazon Resources](http://feedproxy.google.com/~r/PentestTools/~3/SAdoyWAz1c4/aws-report-tool-for-analyzing-amazon.html)
- [Tishna - Complete Automated Pentest Framework For Servers, Application Layer To Web Security](http://feedproxy.google.com/~r/PentestTools/~3/3wBSl0rNph4/tishna-complete-automated-pentest.html)
2019-11-30 02:07:23 +00:00
- [RedPeanut - A Small RAT Developed In .Net Core 2 And Its Agent In .Net 3.5/4.0](http://feedproxy.google.com/~r/PentestTools/~3/UUoNVH2ftOs/redpeanut-small-rat-developed-in-net.html)
- [DetectionLab - Vagrant And Packer Scripts To Build A Lab Environment Complete With Security Tooling And Logging Best Practices](http://feedproxy.google.com/~r/PentestTools/~3/wfG0ntJ0tYI/detectionlab-vagrant-and-packer-scripts.html)
- [Andor - Blind SQL Injection Tool With Golang](http://feedproxy.google.com/~r/PentestTools/~3/zATm4I4cspQ/andor-blind-sql-injection-tool-with.html)
- [SQL Injection Payload List](http://feedproxy.google.com/~r/PentestTools/~3/ayR6sAbbWFM/sql-injection-payload-list.html)
- [WinPwn - Automation For Internal Windows Penetrationtest / AD-Security](http://feedproxy.google.com/~r/PentestTools/~3/-4Y4QPv6370/winpwn-automation-for-internal-windows.html)
- [Ddoor - Cross Platform Backdoor Using Dns Txt Records](http://feedproxy.google.com/~r/PentestTools/~3/lT6QmCTiWZI/ddoor-cross-platform-backdoor-using-dns.html)
- [Custom Header - Automatic Add New Header To Entire BurpSuite HTTP Requests](http://feedproxy.google.com/~r/PentestTools/~3/FrRisehI7Hw/custom-header-automatic-add-new-header.html)
- [SCShell - Fileless Lateral Movement Tool That Relies On ChangeServiceConfigA To Run Command](http://feedproxy.google.com/~r/PentestTools/~3/X10EwvOx9PQ/scshell-fileless-lateral-movement-tool.html)
- [Ultimate Facebook Scraper - A Bot Which Scrapes Almost Everything About A Facebook User'S Profile Including All Public Posts/Statuses Available On The User'S Timeline, Uploaded Photos, Tagged Photos, Videos, Friends List And Their Profile Photos](http://feedproxy.google.com/~r/PentestTools/~3/gp_DtiGu_sY/ultimate-facebook-scraper-bot-which.html)
- [FireProx - AWS API Gateway Management Tool For Creating On The Fly HTTP Pass-Through Proxies For Unique IP Rotation](http://feedproxy.google.com/~r/PentestTools/~3/TkQaYYrkjO8/fireprox-aws-api-gateway-management.html)
- [DNCI - Dot Net Code Injector](http://feedproxy.google.com/~r/PentestTools/~3/Ji5q7TQco-c/dnci-dot-net-code-injector.html)
- [RdpThief - Extracting Clear Text Passwords From Mstsc.Exe Using API Hooking](http://feedproxy.google.com/~r/PentestTools/~3/_16Af6YgVU4/rdpthief-extracting-clear-text.html)
- [Leprechaun - Tool Used To Map Out The Network Data Flow To Help Penetration Testers Identify Potentially Valuable Targets](http://feedproxy.google.com/~r/PentestTools/~3/6JmHURb1L1E/leprechaun-tool-used-to-map-out-network.html)
- [Glances - An Eye On Your System. A Top/Htop Alternative For GNU/Linux, BSD, Mac OS And Windows Operating Systems](http://feedproxy.google.com/~r/PentestTools/~3/Bi11t3vQPXc/glances-eye-on-your-system-tophtop.html)
- [Sshtunnel - SSH Tunnels To Remote Server](http://feedproxy.google.com/~r/PentestTools/~3/6M8Oysn80ZY/sshtunnel-ssh-tunnels-to-remote-server.html)
- [RE:TERNAL - Repo Containing Docker-Compose Files And Setup Scripts Without Having To Clone The Individual Reternal Components](http://feedproxy.google.com/~r/PentestTools/~3/IYzPV_tA-XI/reternal-repo-containing-docker-compose.html)
- [Antispy - A Free But Powerful Anti Virus And Rootkits Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/XkcKtXVulps/antispy-free-but-powerful-anti-virus.html)
- [Flan - A Pretty Sweet Vulnerability Scanner By CloudFlare](http://feedproxy.google.com/~r/PentestTools/~3/6-Bh9w3dbPk/flan-pretty-sweet-vulnerability-scanner.html)
- [Corsy - CORS Misconfiguration Scanner](http://feedproxy.google.com/~r/PentestTools/~3/0C7E2QC4myo/corsy-cors-misconfiguration-scanner.html)
- [Kali Linux 2019.4 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/l8pYhW33fno/kali-linux-20194-release-penetration.html)
- [XML External Entity (XXE) Injection Payload List](http://feedproxy.google.com/~r/PentestTools/~3/eAuCIbT3oBk/xml-external-entity-xxe-injection.html)
- [ATFuzzer - Dynamic Analysis Of AT Interface For Android Smartphones](http://feedproxy.google.com/~r/PentestTools/~3/OL4U89ASYkU/atfuzzer-dynamic-analysis-of-at.html)
- [Netstat2Neo4J - Create Cypher Create Statements For Neo4J Out Of Netstat Files From Multiple Machines](http://feedproxy.google.com/~r/PentestTools/~3/3d0Xl5zLmqY/netstat2neo4j-create-cypher-create.html)
- [BaseQuery - A Way To Organize Public Combo-Lists And Leaks In A Way That You Can Easily Search Through Everything](http://feedproxy.google.com/~r/PentestTools/~3/xagTe4W9uT4/basequery-way-to-organize-public-combo.html)
- [Attack Monitor - Endpoint Detection And Malware Analysis Software](http://feedproxy.google.com/~r/PentestTools/~3/_RxX4yOr-Ts/attack-monitor-endpoint-detection-and.html)
2019-01-19 19:42:02 +00:00
- [Crashcast-Exploit - This Tool Allows You Mass Play Any YouTube Video With Chromecasts Obtained From Shodan.io](http://feedproxy.google.com/~r/PentestTools/~3/xeXSGXnN_xA/crashcast-exploit-this-tool-allows-you.html)
- [Tool-X - A Kali Linux Hacking Tool Installer](http://feedproxy.google.com/~r/PentestTools/~3/JqzGZm7j4JQ/tool-x-kali-linux-hacking-tool-installer.html)
2019-01-19 19:35:53 +00:00
- [SQLMap v1.3 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/RNZTk3qTooc/sqlmap-v13-automatic-sql-injection-and.html)
- [Stretcher - Tool Designed To Help Identify Open Elasticsearch Servers That Are Exposing Sensitive Information](http://feedproxy.google.com/~r/PentestTools/~3/PdXu9zuRDIg/stretcher-tool-designed-to-help.html)
- [Aztarna - A Footprinting Tool For Robots](http://feedproxy.google.com/~r/PentestTools/~3/Q9CYfShlqRA/aztarna-footprinting-tool-for-robots.html)
- [Hediye - Hash Generator & Cracker Online Offline](http://feedproxy.google.com/~r/PentestTools/~3/p0oO5qBUFoI/hediye-hash-generator-cracker-online.html)
- [Killcast - Manipulate Chromecast Devices In Your Network](http://feedproxy.google.com/~r/PentestTools/~3/rMCHdNb3sTI/killcast-manipulate-chromecast-devices.html)
- [bypass-firewalls-by-DNS-history - Firewall Bypass Script Based On DNS History Records](http://feedproxy.google.com/~r/PentestTools/~3/4GvtphGIZmM/bypass-firewalls-by-dns-history.html)
- [WiFi-Pumpkin v0.8.7 - Framework for Rogue Wi-Fi Access Point Attack](http://feedproxy.google.com/~r/PentestTools/~3/HogR4BTI3tM/wifi-pumpkin-v087-framework-for-rogue.html)
- [H8Mail - Email OSINT And Password Breach Hunting](http://feedproxy.google.com/~r/PentestTools/~3/u6x3-7n6oMI/h8mail-email-osint-and-password-breach.html)
- [Kube-Hunter - Hunt For Security Weaknesses In Kubernetes Clusters](http://feedproxy.google.com/~r/PentestTools/~3/Dr1bT8peAAc/kube-hunter-hunt-for-security.html)
- [Metasploit 5.0 - The Worlds Most Used Penetration Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/WdwaF60VaxA/metasploit-50-worlds-most-used.html)
- [Interlace - Easily Turn Single Threaded Command Line Applications Into Fast, Multi Threaded Ones With CIDR And Glob Support](http://feedproxy.google.com/~r/PentestTools/~3/WogS-qr4dno/interlace-easily-turn-single-threaded.html)
- [Twifo-Cli - Get User Information Of A Twitter User](http://feedproxy.google.com/~r/PentestTools/~3/Sbc3gunRkBE/twifo-cli-get-user-information-of.html)
- [Sitadel - Web Application Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/zfPWuXefLsw/sitadel-web-application-security-scanner.html)
- [Pe-Sieve - Recognizes And Dumps A Variety Of Potentially Malicious Implants (Replaced/Injected PEs, Shellcodes, Hooks, In-Memory Patches)](http://feedproxy.google.com/~r/PentestTools/~3/MV1mlXFmkpg/pe-sieve-recognizes-and-dumps-variety.html)
- [Malboxes - Builds Malware Analysis Windows VMs So That You Don'T Have To](http://feedproxy.google.com/~r/PentestTools/~3/sZXmRx1pB7E/malboxes-builds-malware-analysis.html)
- [Snyk - CLI And Build-Time Tool To Find & Fix Known Vulnerabilities In Open-Source Dependencies](http://feedproxy.google.com/~r/PentestTools/~3/elMWRHLI054/snyk-cli-and-build-time-tool-to-find.html)
- [Shed - .NET Runtime Inspector](http://feedproxy.google.com/~r/PentestTools/~3/byWGTLrRRMA/shed-net-runtime-inspector.html)
- [Stardox - Github Stargazers Information Gathering Tool](http://feedproxy.google.com/~r/PentestTools/~3/kAWqztoZ97E/stardox-github-stargazers-information.html)
- [Commix v2.7 - Automated All-in-One OS Command Injection And Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/mjOk7rQhp2Y/commix-v27-automated-all-in-one-os.html)
- [AutoSploit v3.0 - Automated Mass Exploiter](http://feedproxy.google.com/~r/PentestTools/~3/nDoUfG2uHQg/autosploit-v30-automated-mass-exploiter.html)
- [Faraday v3.5 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/Fq1vFkcIIFI/faraday-v35-collaborative-penetration.html)
- [Recaf - A Modern Java Bytecode Editor](http://feedproxy.google.com/~r/PentestTools/~3/mAzq3GzpHIg/recaf-modern-java-bytecode-editor.html)
- [dnSpy - .NET Debugger And Assembly Editor](http://feedproxy.google.com/~r/PentestTools/~3/JZaPW594CQE/dnspy-net-debugger-and-assembly-editor.html)