Web-Hacking-Playground : Web Application With Vulnerabilities Found In Real Cases, Both In Pentests And In Bug Bounty Programs

Web Hacking Playground is a controlled web hacking environment. It consists of vulnerabilities found in real cases, both in pentests and in Bug Bounty programs. The objective is that users can practice with them, and learn to detect and exploit them. Other topics of interest will also be addressed, such as: bypassing filters by creating […]

March 9, 2023
Read More >>

Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

Email Vulnerablity Checker v1.1.1 verifies whether the domain is vulnerable to spoofing by Email-vulnerablity-checker Features Usage: Clone the package by running: Step 1. Install Requirements # Update the package list and install dig for Debian-based Linux distribution sudo apt update sudo apt install dnsutils # Install dig for CentOS sudo yum install bind-utils # Install […]

March 8, 2023
Read More >>

DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

DNSRecon is a DNS scanning and enumeration tool written in Python, which allows you to perform different tasks, such as enumeration of standard records for a defined domain (A, NS, SOA, and MX). Top-level domain expansion for a defined domain. With this graph-oriented user interface, the different records of a specific domain can be observed, […]

March 6, 2023
Read More >>

Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

Powershell-Backdoor-Generator is a reverse backdoor written in Powershell and obfuscated with Python. Allowing the backdoor to have a new signature after every build. With the capabilties to create a Flipper Zero/ Hak5 USB Rubber ducky payload. Features Standard backdoor C:\Users\DrewQ\Desktop\powershell-backdoor-main> python .\listen.py –verbose [*] Encoding backdoor script [*] Saved backdoor backdoor.ps1 sha1:32b9ca5c3cd088323da7aed161a788709d171b71 [*] Starting Backdoor […]

March 5, 2023
Read More >>

Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

Winevt logs analysis is a simple script for the purpose of finding remote connections to Windows machine and ideally some public IPs. It checks for some EventIDs regarding remote logins and sessions. You should pip install -r requirements.txt so the script can work and parse some of the .evtx files inside winevt folder. The winevt/Logs […]

March 2, 2023
Read More >>

Leaktopus – To Keep Your Source Code Under Control

Leaktopus is a tool to keep your source code under control. Key Features Currently supports: Technology Stack Prerequisites Installation Using Github App In addition to the basic personal access token option, Leaktopus supports Github App authentication. Using Github App is recommended due to the increased rate limits. * Note that GITHUB_ACCESS_TOKEN will be ignored if […]

February 28, 2023
Read More >>

Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

Heap_Detective is the simple way to detect heap memory pitfalls in C++ and C. Beta. This tool uses the taint analysis technique for static analysis and aims to identify points of heap memory usage vulnerabilities in C and C++ languages. The tool uses a common approach in the first phase of static analysis, using tokenization […]

February 28, 2023
Read More >>

Darkdump2 – Search The Deep Web Straight From Your Terminal

Darkdump is a simple script written in Python3.11 in which it allows users to enter a search term (query) in the command line and darkdump will pull all the deep web sites relating to that query. Darkdump2.0 is here, enjoy! Installation Usage Example 1: python3 darkdump.py –query programmingExample 2: python3 darkdump.py –query=”chat rooms”Example 3: python3 […]

February 28, 2023
Read More >>

EAST – Extensible Azure Security Tool – Documentation

Extensible Azure Security Tool (Later referred as E.A.S.T) is tool for assessing Azure and to some extent Azure AD security controls. Primary use case of EAST is Security data collection for evaluation in Azure Assessments. This information (JSON content) can then be used in various reporting tools, which we use to further correlate and investigate […]

February 27, 2023
Read More >>