Quantcast
Channel: KitPloit - PenTest & Hacking Tools
Browsing all 212 articles
Browse latest View live

Image may be NSFW.
Clik here to view.

Frameless-Bitb - A New Approach To Browser In The Browser (BITB) Without The...

A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters implemented by login pages like Microsoft.This POC code is built for using...

View Article


Image may be NSFW.
Clik here to view.

NoArgs - Tool Designed To Dynamically Spoof And Conceal Process Arguments...

NoArgs is a tool designed to dynamically spoof and conceal process arguments while staying undetected. It achieves this by hooking into Windows APIs to dynamically manipulate the Windows internals on...

View Article


Image may be NSFW.
Clik here to view.

Cookie-Monster - BOF To Steal Browser Cookies & Credentials

Steal browser cookies for edge, chrome and firefox through a BOF or exe! Cookie-Monster will extract the WebKit master key, locate a browser process with a handle to the Cookies and Login Data files,...

View Article

Image may be NSFW.
Clik here to view.

VectorKernel - PoCs For Kernelmode Rootkit Techniques Research

PoCs for Kernelmode rootkit techniques research or education. Currently focusing on Windows OS. All modules support 64bit OS only.NOTESome modules use ExAllocatePool2 API to allocate kernel pool...

View Article

Image may be NSFW.
Clik here to view.

C2-Tracker - Live Feed Of C2 Servers, Tools, And Botnets

Free to use IOC feed for various tools/malware. It started out for just C2 tools but has morphed into tracking infostealers and botnets as well. It uses shodan.io/">Shodan searches to collect the...

View Article


Image may be NSFW.
Clik here to view.

HackerInfo - Infromations Web Application Security

Infromations Web Application Securityinstall :sudo apt install python3 python3-pippip3 install termcolorpip3 install googlepip3 install optioncompletepip3 install bs4pip3 install prettytablegit clone...

View Article

Image may be NSFW.
Clik here to view.

Espionage - A Linux Packet Sniffing Suite For Automated MiTM Attacks

Espionage is a network packet sniffer that intercepts large amounts of data being passed through an interface. The tool allows users to to run normal and verbose traffic analysis that shows a live feed...

View Article

Image may be NSFW.
Clik here to view.

CSAF - Cyber Security Awareness Framework

The Cyber Security Awareness Framework (CSAF) is a structured approach aimed at enhancing Cybersecurity" title="Cybersecurity">cybersecurity awareness and understanding among individuals,...

View Article


Image may be NSFW.
Clik here to view.

Url-Status-Checker - Tool For Swiftly Checking The Status Of URLs

Status Checker is a Python script that checks the status of one or multiple URLs/domains and categorizes them based on their HTTP status codes. Version 1.0.0 Created BY BLACK-SCORP10...

View Article


Image may be NSFW.
Clik here to view.

CrimsonEDR - Simulate The Behavior Of AV/EDR For Malware Development Training

CrimsonEDR is an open-source project engineered to identify specific malware patterns, offering a tool for honing skills in circumventing Endpoint Detection and Response (EDR). By leveraging diverse...

View Article

Image may be NSFW.
Clik here to view.

Galah - An LLM-powered Web Honeypot Using The OpenAI API

TL;DR: Galah (/ɡəˈlɑː/ - pronounced 'guh-laa') is an LLM (Large Language Model) powered web honeypot, currently compatible with the OpenAI API, that is able to mimic various applications and...

View Article

Image may be NSFW.
Clik here to view.

ThievingFox - Remotely Retrieving Credentials From Password Managers And...

ThievingFox is a collection of post-exploitation tools to gather credentials from various password managers and windows utilities. Each module leverages a specific method of injecting into the target...

View Article

Image may be NSFW.
Clik here to view.

OSTE-Web-Log-Analyzer - Automate The Process Of Analyzing Web Server Logs...

Automate the process of analyzing web server logs with the Python Web Log Analyzer. This powerful tool is designed to enhance security by identifying and detecting various types of cyber attacks within...

View Article


Image may be NSFW.
Clik here to view.

C2-Cloud - The C2 Cloud Is A Robust Web-Based C2 Framework, Designed To...

The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromised backdoors, just like accessing an EC2 instance in the AWS...

View Article

Image may be NSFW.
Clik here to view.

MasterParser - Powerful DFIR Tool Designed For Analyzing And Parsing Linux Logs

What is MasterParser ?MasterParser stands as a robust Digital Forensics and Incident Response tool meticulously crafted for the analysis of Linux logs within the var/log directory. Specifically...

View Article


Image may be NSFW.
Clik here to view.

JS-Tap - JavaScript Payload And Supporting Software To Be Used As XSS Payload...

JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the targeted application. Also includes a C2 for executing custom...

View Article

Image may be NSFW.
Clik here to view.

HardeningMeter - Open-Source Python Tool Carefully Designed To...

HardeningMeter is an open-source Python tool carefully designed to comprehensively assess the security hardening of binaries and systems. Its robust capabilities include thorough checks of various...

View Article


Image may be NSFW.
Clik here to view.

Gftrace - A Command Line Windows API Tracing Tool For Golang Binaries

A command line Windows API tracing tool for Golang binaries.Note: This tool is a PoC and a work-in-progress prototype so please treat it as such. Feedbacks are always welcome!How it works?Although...

View Article

Image may be NSFW.
Clik here to view.

NTLM Relay Gat - Powerful Tool Designed To Automate The Exploitation Of NTLM...

NTLM Relay Gat is a powerful tool designed to automate the exploitation of NTLM relays using ntlmrelayx.py from the Impacket tool suite. By leveraging the capabilities of ntlmrelayx.py, NTLM Relay Gat...

View Article

Image may be NSFW.
Clik here to view.

Ioctlance - A Tool That Is Used To Hunt Vulnerabilities In X64 WDM Drivers

DescriptionPresented at CODE BLUE 2023, this project titled Enhanced Vulnerability Hunting in WDM Drivers with Symbolic Execution and Taint Analysis introduces IOCTLance, a tool that enhances its...

View Article
Browsing all 212 articles
Browse latest View live