Quantcast
Channel: KitPloit - PenTest & Hacking Tools
Browsing all 212 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

WiFi-password-stealer - Simple Windows And Linux Keystroke Injection Tool...

Have you ever watched a film where a hacker would plug-in, seemingly ordinary, USB drive into a victim's computer and steal data from it? - A proper wet dream for some. Disclaimer: All content in this...

View Article


Image may be NSFW.
Clik here to view.

RansomwareSim - A Simulated Ransomware

OverviewRansomwareSim is a simulated ransomware application developed for educational and training purposes. It is designed to demonstrate how ransomware encrypts files on a system and communicates...

View Article


Image may be NSFW.
Clik here to view.

PhantomCrawler - Boost Website Hits By Generating Requests From Multiple...

PhantomCrawler allows users to simulate website interactions through different proxy IP addresses. It leverages Python, requests, and BeautifulSoup to offer a simple and effective way to test website...

View Article

Image may be NSFW.
Clik here to view.

D3m0n1z3dShell - Demonized Shell Is An Advanced Tool For Persistence In Linux

Demonized Shell is an Advanced Tool for persistence in linux.Installgit clone https://github.com/MatheuZSecurity/D3m0n1z3dShell.gitcd D3m0n1z3dShellchmod +x demonizedshell.shsudo...

View Article

Image may be NSFW.
Clik here to view.

Valid8Proxy - Tool Designed For Fetching, Validating, And Storing Working...

Valid8Proxy is a versatile and user-friendly tool designed for fetching, validating, and storing working proxies. Whether you need proxies for web scraping, data anonymization, or testing network...

View Article


Image may be NSFW.
Clik here to view.

PPLBlade - Protected Process Dumper Tool

Protected Process Dumper Tool that support obfuscating memory dump and transferring it on remote workstations without dropping it onto the disk.Key functionalities:Bypassing PPL protectionObfuscating...

View Article

Image may be NSFW.
Clik here to view.

CATSploit - An Automated Penetration Testing Tool Using Cyber Attack...

CATSploit is an automated penetration testing tool using Cyber Attack Techniques Scoring (CATS) method that can be used without pentester. Currently, pentesters implicitly made the selection of...

View Article

Image may be NSFW.
Clik here to view.

Nysm - A Stealth Post-Exploitation Container

A stealth post-exploitation container.IntroductionWith the raise in popularity of offensive tools based on eBPF, going from credential stealers to rootkits hiding their own PID, a question came to our...

View Article


Image may be NSFW.
Clik here to view.

WebCopilot - An Automation Tool That Enumerates Subdomains Then Filters Out...

WebCopilot is an automation tool designed to enumerate subdomains of the target and detect bugs using different open-source tools.The script first enumerate all the subdomains of the given target...

View Article


Image may be NSFW.
Clik here to view.

Bugsy - Command-line Interface Tool That Provides Automatic Security...

Bugsy is a command-line interface (CLI) tool that provides automatic security vulnerability remediation for your code. It is the community edition version of Mobb, the first vendor-agnostic automated...

View Article

Image may be NSFW.
Clik here to view.

EmploLeaks - An OSINT Tool That Helps Detect Members Of A Company With Leaked...

 This is a tool designed for Open Source Intelligence (OSINT) purposes, which helps to gather information about employees of a company.How it WorksThe tool starts by searching through LinkedIn to...

View Article

Image may be NSFW.
Clik here to view.

Logsensor - A Powerful Sensor Tool To Discover Login Panels, And POST Form...

A Powerful Sensor Tool to discover login panels, and POST Form SQLi ScanningFeatureslogin panel Scanning for multiple hostsProxy compatibility (http, https)Login panel scanning are done in...

View Article

Image may be NSFW.
Clik here to view.

EasyEASM - Zero-dollar Attack Surface Management Tool

Zero-dollar attack surface management toolfeatured at Black Hat Arsenal 2023 and Recon Village @ DEF CON 2023.DescriptionEasy EASM is just that... the easiest to set-up tool to give your organization...

View Article


Image may be NSFW.
Clik here to view.

Pmkidcracker - A Tool To Crack WPA2 Passphrase With PMKID Value Without...

This program is a tool written in Python to recover the pre-shared key of a WPA2 WiFi network without any de-authentication or requiring any clients to be on the network. It targets the weakness of...

View Article

Image may be NSFW.
Clik here to view.

CloudRecon - Finding assets from certificates

CloudReconFinding assets from certificates! Scan the web! Tool presented @DEFCON 31Install** You must have CGO enabled, and may have to install gcc to run CloudRecon**sudo apt install gccgo install...

View Article


Image may be NSFW.
Clik here to view.

pyGPOAbuse - Partial Python Implementation Of SharpGPOAbuse

Python partial implementation of SharpGPOAbuse by@pkb1sThis tool can be used when a controlled account can modify an existing GPO that applies to one or more users & computers. It will create an...

View Article

Image may be NSFW.
Clik here to view.

FalconHound - A Blue Team Multi-Tool. It Allows You To Utilize And Enhance...

FalconHound is a blue team multi-tool. It allows you to utilize and enhance the power of BloodHound in a more automated fashion. It is designed to be used in conjunction with a SIEM or other log...

View Article


Image may be NSFW.
Clik here to view.

ADCSync - Use ESC1 To Perform A Makeshift DCSync And Dump Hashes

This is a tool I whipped up together quickly to DCSync utilizing ESC1. It is quite slow but otherwise an effective means of performing a makeshift DCSync attack without utilizing DRSUAPI or Volume...

View Article

Image may be NSFW.
Clik here to view.

Gssapi-Abuse - A Tool For Enumerating Potential Hosts That Are Open To GSSAPI...

gssapi-abuse was released as part of my DEF CON 31 talk. A full write up on the abuse vector can be found here: A Broken Marriage: Abusing Mixed Vendor Kerberos StacksThe tool has two features. The...

View Article

Image may be NSFW.
Clik here to view.

DllNotificationInjection - A POC Of A New "Threadless" Process Injection...

DllNotificationInection is a POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.An accompanying blog...

View Article
Browsing all 212 articles
Browse latest View live