KitPloit - PenTest Tools!-- iblessingiblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis and dynamic analysis.iblessing is based on unicorn engine and capstone engine.FeaturesCross-platform: Tested on macOS and Ubuntu. iOS App static info extract, including metadata, deeplinks, urls, etc. Mach-O parser and dyld symbol bind simulator Objective-C class realizing … Continue reading Iblessing – An iOS Security Exploiting Toolkit, It Mainly Includes Application Information Collection, Static Analysis And Dynamic Analysis
Tag: KitPloit – PenTest Tools!
Urlgrab – A Golang Utility To Spider Through A Website Searching For Additional Links
KitPloit - PenTest Tools!-- A golang utility to spider through a website searching for additional links with support for JavaScript rendering.Installgo get -u github.com/iamstoxe/urlgrabFeaturesCustomizable ParallelismAbility to Render JavaScript (including Single Page Applications such as Angular and React)UsageUsage of urlgrab: -cache-dir string Specify a directory to utilize caching. Works between sessions as well. -debug Extremely verbose … Continue reading Urlgrab – A Golang Utility To Spider Through A Website Searching For Additional Links
Osintgram – A OSINT Tool On Instagram
KitPloit - PenTest Tools!-- Osintgram is a OSINT tool on Instagram.Osintgram offers an interactive shell to perform analysis on Instagram account of any users by its nickname. You can get:- addrs Get all registered addressed by target photos- captions Get user's photos captions- comments Get total comments of target's posts- followers Get target followers- followings … Continue reading Osintgram – A OSINT Tool On Instagram
Vulnerable-AD – Create A Vulnerable Active Directory That’S Allowing You To Test Most Of Active Directory Attacks In Local Lab
KitPloit - PenTest Tools!-- Create a vulnerable active directory that's allowing you to test most of active directory attacks in local lab.Main FeaturesRandomize AttacksFull Coverage of the mentioned attacksyou need run the script in DC with Active Directory installedSome of attacks require client workstationSupported AttacksAbusing ACLs/ACEsKerberoastingAS-REP RoastingAbuse DnsAdminsPassword in AD User commentPassword SprayingDCSyncSilver TicketGolden TicketPass-the-HashPass-the-TicketSMB … Continue reading Vulnerable-AD – Create A Vulnerable Active Directory That’S Allowing You To Test Most Of Active Directory Attacks In Local Lab
Bluescan – A Powerful Bluetooth Scanner For Scanning BR/LE Devices, LMP, SDP, GATT And Vulnerabilities!
KitPloit - PenTest Tools!-- Bluescan is a open source project by Sourcell Xu from DBAPP Security HatLab. Anyone may redistribute copies of bluescan to anyone under the terms stated in the GPL-3.0 license.This document is also available in Chinese. See README-Chinese.mdAren't the previous Bluetooth scanning tools scattered and in disrepair? So we have this powerful Bluetooth … Continue reading Bluescan – A Powerful Bluetooth Scanner For Scanning BR/LE Devices, LMP, SDP, GATT And Vulnerabilities!
SharpHose – Asynchronous Password Spraying Tool In C# For Windows Environments
KitPloit - PenTest Tools!-- SharpHose is a C# password spraying tool designed to be fast, safe, and usable over Cobalt Strike's execute-assembly. It provides a flexible way to interact with Active Directory using domain-joined and non-joined contexts, while also being able to target specific domains and domain controllers. SharpHose takes into consideration the domain password … Continue reading SharpHose – Asynchronous Password Spraying Tool In C# For Windows Environments
Bashtop – Linux/OSX/FreeBSD Resource Monitor
KitPloit - PenTest Tools!-- Bpytop, bashtop python port is now available at https://github.com/aristocratos/bpytopIt's a lot faster and about a third as cpu heavy and has more features, including: Mouse support Toggleable mini mode More customization Graphs for memory consumption It's also a lot easier for me to bug fix and it's the project I'm actively … Continue reading Bashtop – Linux/OSX/FreeBSD Resource Monitor
Hack-Tools – The All-In-One Red Team Extension For Web Pentester
KitPloit - PenTest Tools!-- The all-in-one Red Team browser extension for Web PentestersHackTools, is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverse shells and much more.With the extension you no longer need to search for … Continue reading Hack-Tools – The All-In-One Red Team Extension For Web Pentester
ezEmu – Simple Execution Of Commands For Defensive Tuning/Research
KitPloit - PenTest Tools!-- ezEmu enables users to test adversary behaviors via various execution techniques. Sort of like an "offensive framework for blue teamers", ezEmu does not have any networking/C2 capabilities and rather focuses on creating local test telemetry.WindowsSee /Linux for ELFezEmu is compiled as parent.exe to simplify process trees, and will track (and also … Continue reading ezEmu – Simple Execution Of Commands For Defensive Tuning/Research
VolExp – Volatility Explorer
KitPloit - PenTest Tools!-- This program allows the user to access a Memory Dump. It can also function as a plugin to the Volatility Framework (https://github.com/volatilityfoundation/volatility). This program functions similarly to Process Explorer/Hacker, but additionally it allows the user access to a Memory Dump (or access the real-time memory on the computer using Memtriage). This … Continue reading VolExp – Volatility Explorer










