Tfsec – Security Scanner For Your Terraform Code

KitPloit - PenTest Tools!-- tfsec uses static analysis of your terraform templates to spot potential security issues. Now with terraform v0.12+ support. Example Output Installation Install with brew/linuxbrew: brew install tfsec Install with Chocolatey: choco install tfsec You can also grab the binary for your system from the releases page. Alternatively, install with Go: go … Continue reading Tfsec – Security Scanner For Your Terraform Code

Scripthunter – Tool To Find JavaScript Files On Websites

KitPloit - PenTest Tools!-- Scripthunter is a tool that finds javascript files for a given website. To scan Google, simply run ./scripthunter.sh https://google.com. Note that it may take a while, which is why scripthunter also implements a notification mechanism to inform you when a scan is finished via Telegram API. BlogpostSetup To install scripthunter, clone … Continue reading Scripthunter – Tool To Find JavaScript Files On Websites

FAMA – Forensic Analysis For Mobile Apps

KitPloit - PenTest Tools!-- LabCIF - Forensic Analysis for Mobile Apps Getting Started Android extraction and analysis framework with an integrated Autopsy Module. Dump easily user data from a device and generate powerful reports for Autopsy or external applications.Functionalities Extract user application data from an Android device with ADB (root and ADB required). Dump user … Continue reading FAMA – Forensic Analysis For Mobile Apps

Leonidas – Automated Attack Simulation In The Cloud, Complete With Detection Use Cases

KitPloit - PenTest Tools!-- Leonidas is a framework for executing attacker actions in the cloud. It provides a YAML-based format for defining cloud attacker tactics, techniques and procedures (TTPs) and their associated detection properties. These definitions can then be compiled into: A web API exposing each test case as an individual endpoint Sigma rules (https://github.com/Neo23x0/sigma) … Continue reading Leonidas – Automated Attack Simulation In The Cloud, Complete With Detection Use Cases

Octopus WAF – Web Application Firewall Made In C Language And Use Libevent

KitPloit - PenTest Tools!-- OctopusWAF is a open source Web application firewall, is made in C language uses libevent to make multiple connections. First step Instal lib-pcre, if you use RPM based distros search pcre-devel package, in BSD based search in ports or brew... Need libevent-dev, on RPM distros libevent-devel, Openssl-dev and openssl-devel. To compile … Continue reading Octopus WAF – Web Application Firewall Made In C Language And Use Libevent

Py3Webfuzz – A Python3 Module To Assist In Fuzzing Web Applications

KitPloit - PenTest Tools!-- Based on pywebfuzz, Py3webfuzz is a Python3 module to assist in the identification of vulnerabilities in web applications, Web Services through brute force, fuzzing and analysis. The module does this by providing common testing values, generators and other utilities that would be helpful when fuzzing web applications, API endpoints and developing … Continue reading Py3Webfuzz – A Python3 Module To Assist In Fuzzing Web Applications

paradoxiaRAT – Native Windows Remote Access Tool

KitPloit - PenTest Tools!-- Paradoxia Remote Access Tool. Features Paradoxia Console Feature Description Easy to use Paradoxia is extremely easy to use, So far the easiest rat! Root Shell - Automatic Client build Build Paradoxia Client easily with or without the icon of your choice. Multithreaded Multithreaded Console server, You can get multiple sessions. Toast Notifications … Continue reading paradoxiaRAT – Native Windows Remote Access Tool

ReconNote – Web Application Security Automation Framework Which Recons The Target For Various Assets To Maximize The Attack Surface For Security Professionals & Bug-Hunters

KitPloit - PenTest Tools!-- Web Application Security Recon Automation Framework It takes user input as a domain name and maximize the attack surface area by listing the assets of the domain like - Subdomains from - Amass ,findomain, subfinder & resolvable subdomains using shuffledns Screenshots Port Scan JS files Httpx Status codes of subdomains Dirsearch … Continue reading ReconNote – Web Application Security Automation Framework Which Recons The Target For Various Assets To Maximize The Attack Surface For Security Professionals & Bug-Hunters

PCWT – A Web Application That Makes It Easy To Run Your Pentest And Bug Bounty Projects

KitPloit - PenTest Tools!-- A web application that makes it easy to run your pentest and bug bounty projects.Description The app provides a convenient web interface for working with various types of files that are used during the pentest, automate port scan and subdomain search. Main page  Project settings Domains dashboard  Port scan You can … Continue reading PCWT – A Web Application That Makes It Easy To Run Your Pentest And Bug Bounty Projects

ShowStopper – Anti-Debug tricks exploration tool

KitPloit - PenTest Tools!-- The ShowStopper project is a tool to help malware researchers explore and test anti-debug techniques or verify debugger plugins or other solutions that clash with standard anti-debug methods. With this tool, you can attach a debugger to its process and research the debugger’s behavior for the techniques you need (the virtual … Continue reading ShowStopper – Anti-Debug tricks exploration tool