RED_HAWK – All In One Tool For Gathering-Information, SQL Vulnerability...
RED HAWK is An All In One Tool For Information Gathering, SQL Vulnerability Scanning and Crawling.Coded In PHP Features: + Server detection + Cloudflare detector + robots scanner + CMS Detector +-+...
View ArticleLFISuite – Totally Automatic LFI Exploiter, ReverseShell and Scanner.
Disclaimer: Author not responsible for any kind of illegal acts you cause. This is meant to be used for ethical purposes by penetration testers. If you plan to copy, redistribute please give credits to...
View ArticleVanquish – Multithreaded scanning and enumeration automation platform.
Vanquish is a Multithreaded Kali Linux scanning and enumeration automation platform. Designed to systematically enumerate and exploit using the law of diminishing returns. Includes : – Nmap Scanning –...
View ArticleAQUATONE is a set of tools for performing reconnaissance on domain names.
AQUATONE is a set of tools for performing reconnaissance on domain names. It can discover subdomains on a given domain by using open sources as well as the more common subdomain dictionary brute force...
View ArticlePentest-Detections ~ WannaCry and Petya Fast Detection Tool.
Pentest-Detections is a Repository for penetration testing tools and Vulnerability scanner for MS17-010. Feature: + IPv4, IPv6 compatible. + IPv6 auto discover mode + Input range, file-list support +...
View ArticleWifiScanMap – an other wifi mapping tool.
WifiScanMap is a Scan and map all 802.11 access point, stations probes and Bluetooth peripherals. this projects aims to play with common radio networks: Wi-Fi and Bluetooth. wifiScanMap Using tools...
View ArticleBronson is a HTTP brute force path scanner tool.
Bronson is a HTTP brute force path scanning tool. It uses wordlists and permutations of those lists to discover objects on a target webserver. Support is offered for generation of permutations of...
View Articleeternal scanner – An internet scanner for exploits CVE-2017-0144 (Eternal Blue).
Eternal scanner is an network scanner for Eternal Blue exploit CVE-2017-0144. CVE-2017-0144 Description: The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7...
View ArticleScripts that fingerprint, scanner and/or identify security issues.
a Colection python3 Scripts that fingerprint, scan, and/or identify security issues for web application. Script Lists: – 404.py: Scripts that fingerprint, scan, and/or identify security issues. –...
View ArticleSQLiv – Massive SQL injection scanner.
LEGAL DISCLAMER The author does not hold any responsibility about the bad use of this script, remember that attacking targets without prior concent its ilegal and punish by law, this script was build...
View Articledomain_analyzer – security analysis of any domain by finding all the...
Domain analyzer is a security analysis tool which automatically discovers and reports information about the given domain. Its main purpose is to analyze domains in an unattended way. How it work?...
View ArticleTulpar – Web Vulnerability Scanner.
Tulpar is a open source web vulnerability scanner for written to make web penetration testing automated. Tulpar has the following features. – Sql Injection (GET Method) – XSS (GET Method) – Crawl –...
View ArticleMR.SIP is a tool developed to audit and simulate VOIP/SIP-based attacks.
Mr.SIP is a tool developed to audit and simulate SIP-based attacks. Originally it was developed to be used in academic work to help developing novel SIP-based DDoS attacks and defense approaches and...
View Articledorkbot – Scan Google search results for vulnerability.
LEGAL DISCLAMER The author does not hold any responsibility about the bad use of this script, remember that attacking targets without prior concent its ilegal and punish by law, this script was build...
View ArticleSiofra – DLL Hijacking Vulnerability Scanner and PE Infection Tool.
Legal Disclaimer: Don’t Use at production machine or your daily computer/laptop, This post Security Research purpose only; You Can Learn how to identify and exploit DLL hijacking vulnerabilities within...
View ArticleSpaghetti – Web Application Security Scanner.
Spaghetti is a web application security scanner tool. It is designed to find various default and insecure files, configurations and misconfigurations. Spaghetti is built on python2.7 and can run on any...
View Articlewebbreaker – Dynamic Application Security Test Orchestration (DASTO).
Introduction: Build functional security testing, into your software development and release cycles! WebBreaker provides the capabilities to automate and centrally manage Dynamic Application Security...
View ArticleIntRec-Pack : Intelligence and Reconnaissance Package/Bundle installer.
IntRec-Pack is a Bash script designed to download, install and deploy several quality OSINT, Recon and Threat Intelligence tools. Due to the fact it manages the installation of the various dependencies...
View ArticleZeus – Advanced dork searching utility.
Zeus is a advanced dork searching tool that is capable of bypassing search engine API calls, search engine captchas, and IP address blocking from sending many requests to the search engine itself. Zeus...
View ArticleScannerl – a fastest tool to perform large scale fingerprinting campaigns.
Scannerl is a modular distributed fingerprinting engine implemented by Kudelski Security. Scannerl can fingerprint thousands of targets on a single host, but can just as easily be distributed across...
View Article