Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'toolkit'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. Introducing “Monster Tools” – the ultimate web application for all your digital needs! This innovative code offers a comprehensive suite of tools for everyday use, SEO optimization, Image Optimization, Developer Tools, Website Management Tools, and more. With Monster Tools, you can create your very own web application that streamlines your online operations, increases your visibility, and takes your business to the next level. [Hidden Content] [hide][Hidden Content]]
  2. DomainsKit Script is a powerful PHP-based script that consists of many great Domain & IP Tools it allows you to search domain names instantly. It has a built-in whois domain tool, domain generator tool, hostname & IP lookup tool, and domain DNS records tool. It is built with a fully responsive design based on Latest Bootstrap to ensure that your website will look flawless and beautiful on every mobile and desktop device. It also has strong cross-browser support. [Hidden Content] [hide][Hidden Content]]
  3. Introducing “Monster Tools” – the ultimate web application for all your digital needs! This innovative code offers a comprehensive suite of tools for everyday use, SEO optimization, Image Optimization, Developer Tools, Website Management Tools, and more. With Monster Tools, you can create your very own web application that streamlines your online operations, increases your visibility, and takes your business to the next level. [Hidden Content] [hide][Hidden Content]] ### Changelog # All notable changes to this project will be documented in this file. ## [1.4.0] - 2023-03-29 ### Note # To implement tools on the homepage, we have to overwrite any previous changes made to the homepage content. We apologize in advance for any inconvenience this may cause. ### Added # Added new Google Vision Driver for OCR tools. # Added dark mode support for auth pages. (login, register and password reset) # Added new admin page to show deleted users. # Added new admin page to manage homepage supported tools. # The homepage tools now process results on same page. ### Fixed # Fixed issue on Categories edit throwing error messages. # Fixed tools edit page not updating other language contents. # Fixed "No hint path defined for [sitemap]" issue on Sitemap Generator. # Fixed admin transactions page. # fixed Admin menu not appearing on mobile devices. # Correction of Text to Binary tool conversion. # Footer Menu widget list layout display Bug fixes. # Favorite button for guest redirect to login page now. # Auth pages light version integration. # Article rewrite openAi logn text response issue fixes. # Fixed plan options box not changing properties values on update.
  4. Introducing “Monster Tools” – the ultimate web application for all your digital needs! This innovative code offers a comprehensive suite of tools for everyday use, SEO optimization, Image Optimization, Developer Tools, Website Management Tools, and more. With Monster Tools, you can create your very own web application that streamlines your online operations, increases your visibility, and takes your business to the next level. [Hidden Content] [hide][Hidden Content]]
  5. DomainsKit Script is a powerful PHP-based script that consists of many great Domain & IP Tools it allows you to search domain names instantly. It has a built-in whois domain tool, domain generator tool, hostname & IP lookup tool, and domain DNS records tool. It is built with a fully responsive design based on Latest Bootstrap to ensure that your website will look flawless and beautiful on every mobile and desktop device. It also has strong cross-browser support. [Hidden Content] [hide][Hidden Content]]
  6. This is a multi-use bash script for Linux systems to audit wireless networks. Features Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing DoS over wireless networks using different methods Assisted Handshake file capturing Cleaning and optimizing Handshake captured files Offline password decrypting on WPA/WPA2 captured files (dictionary, bruteforce and rule-based) Evil Twin attacks (Rogue AP) Only Rogue/Fake AP version to sniff using external sniffer (Hostapd + DHCP + DoS) Simple integrated sniffing (Hostapd + DHCP + DoS + Ettercap) Integrated sniffing, sslstrip (Hostapd + DHCP + DoS + Ettercap + Sslstrip) Integrated sniffing, sslstrip2 and BeEF browser exploitation framework (Hostapd + DHCP + DoS + Bettercap + BeEF) Captive portal with “DNS blackhole” to capture wifi passwords (Hostapd + DHCP + DoS + Dnsspoff + Lighttpd) Optional MAC spoofing for all Evil Twin attacks WPS features WPS scanning (wash). Self-parameterization to avoid “bad FCS” problem Custom PIN association (bully and reaver) Pixie Dust attacks (bully and reaver) Bruteforce PIN attacks (bully and reaver) Parameterizable timeouts Known WPS PINs attack (bully and reaver), based on online PIN database with auto-update Integration of the most common PIN generation algorithms WEP All-in-One attack (combining different techniques: Chop-Chop, Caffe Latte, ARP Replay, Hirte, Fragmentation, Fake association, etc.) Compatibility with many Linux distributions (see Requirements section) Easy targeting and selection in every section Drag and drop files on console window for entering file paths Dynamic screen resolution detection and windows auto-sizing for optimal viewing Controlled Exit. Cleaning tasks and temp files. Option to keep monitor mode if desired Multilanguage support and autodetect OS language feature (see Supported Languagessection) Help hints in every zone/menu for easy use Auto-update. Script checks for newer version if possible Docker container for easy and quick deployment Http proxy auto detection for updates Changelog v11.11 Custom enterprise certificates creation fix (now sha256) for modern hostapd-wpe versions Fixed Docker distro shown (now Kali based) Fixed PMKID hashcat hash parsing Improvements on graphics system and resolution detection Fixed 5Ghz Evil Twin attacks DoS problems Added 5Ghz country code check Improvements on OS/distro detection [hide][Hidden Content]]
  7. Introducing “Monster Tools” – the ultimate web application for all your digital needs! This innovative code offers a comprehensive suite of tools for everyday use, SEO optimization, Image Optimization, Developer Tools, Website Management Tools, and more. With Monster Tools, you can create your very own web application that streamlines your online operations, increases your visibility, and takes your business to the next level. [Hidden Content] [hide][Hidden Content]]
  8. Indetectables Toolkit This tool compilation is carefully crafted with the purpose of being useful both for the beginners and veterans from the malware analysis world. It has also proven useful for people trying their luck at the cracking underworld. [Hidden Content]
  9. httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads. Features Simple and modular codebase making it easy to contribute. Fast And fully configurable flags to probe multiple elements. Supports vhost, urls, ports, title, content-length, status-code, response-body probbing. Smart auto fallback from https to http as default. Supports hosts, URLs, and CIDR as input. Handles edge cases doing retries, backoffs, etc for handling WAFs. Changelog v1.2.7 bump url utils to v0.0.7 by @tarunKoyalwar in #966 [hide][Hidden Content]]
  10. Credits: C_J Hello everyone! This is a continuation of part 1 of the Using Social Engineer Toolkit tutorial. Lets continue! The purpose why i am the use of mobile phone (android)? Let see how the web page displayed in my integrated android browser. So, I am gaining access to my Kali Linux webserver on 192.168.43.99 in the browser. And here is the page: See? It seems so real, there aren’t any security problems displayed on it. The URL bar displaying the title alternatively the URL itself. We understand the silly will apprehend this as the original Google page. So, i bring my cell smartphone, and stroll into my buddy, and communicate to him as though i failed to login to Google and act if I am thinking if Google crashed or errored. I deliver my telephone and ask him to try to login the usage of his account. He doesn’t trust my phrases and at once starts offevolved typing in his account statistics as though not anything will manifest badly here. Haha. He already typed all the required forms, and let me to click the Sign in button. I click the button… Now It is loading… And then we got Google search engine main page like this. Once the victim clicks the Sign in button, it will send the authentication information to our listener machine, and it is logged. Nothing is going on, i tell him, the Sign In button remains there, you did not login even though. And then i’m beginning again the phising page, at the same time as some other friend of this silly coming to us. Nah, we were given every other sufferer. Until i cut the communicate, then i go returned to my table and check the log of my SEToolkit. And if you followed it correctly you should have a username and password highlighted in red. And we are done! Thank you for viewing this tutorial. tools:
  11. Credits: C_J Hello everyone. I have recently installed the SEToolkit and King Phisher and thought it would be useful if I showed you guy’s how to do it to if you wanted to learn these tools. Lets get started! Installing the tool: Here are the commands to properly install the SEToolkit from GitHub. sudo apt-get install git git clone [Hidden Content] set/ cd set pip install -r requirements.txt Next you will go into your terminal and type setoolkit It will then open the terms and agreements. If you want to use the tool you will type Y into the prompt. You will then encounter a menu that shows you the following In this tutorial you will type in the first option (1) and hit enter. In the next part of the menu you will see the following: you will then select the second option which is Website Attack Vectors. You will then select number 3 from the menu below: Further options are narrower, SET has pre-formatted phishing page of popular websites, such Google, Yahoo, Twitter and Facebook. Now choose number 1. Web Templates . Because, my Kali Linux PC and my mobile phone were in the same Wi-Fi network, so just input the attacker ( my PC ) local IP address. And hit ENTER. PS: To check your device IP address, type: ‘ifconfig’ Alright so far, we have set our method and the listener IP address. In this options listed pre-defined web phising templates as i mentioned above. Because we aimed Google account page, so we choose number 2. Google. Hit ENTER. Now, SET starts my Kali Linux Webserver on port 80, with the fake Google account login page. Our setup is done. Now i am ready walking into my friends room to login into this phishing page using my mobile phone. Tools:
  12. The Social-Engineer Toolkit (SET) The Social-Engineer Toolkit is an open-source penetration testing framework designed for social engineering. SET has a number of custom attack vectors that allow you to make a believable attack quickly. SET is a product of TrustedSec, LLC – an information security consulting firm located in Cleveland, Ohio. DISCLAIMER: This is only for testing purposes and can only be used where strict consent has been given. Do not use this for illegal purposes, period. Please read the LICENSE under readme/LICENSE for the licensing of SET. [Hidden Content] Tutorials:
  13. Android Data Recovery The most effective Android data recovery software to recover deleted text messages, contacts, call history, photos, videos, audio, and WhatsApp data from Android phone/tablet/SD card in 2022. iOS Data Recovery Recover deleted/lost data from iOS devices, iPhone, iPad. Recover photos, WhatsApp, text messages, contacts, etc. Support WhatsApp, Facebook Messenger, Kik, Line, Wechat. Support all the iOS versions, include the latest iOS 16. [Hidden Content] [Hidden Content]
  14. Freeze is a payload creation tool used for circumventing EDR security controls to execute shellcode in a stealthy manner. Freeze utilizes multiple techniques to not only remove Userland EDR hooks but to also execute shellcode in such a way that it circumvents other endpoint monitoring controls. Creating A Suspended Process When a process is created, Ntdll.dll is the first DLL that is loaded. This happens before any EDR DLLs are loaded. This means that there is a bit of a delay before an EDR can be loaded and start hooking and modifying the assembly of system DLLs. In looking at Windows syscalls in Ntdll.dll, we can see that nothing is hooked yet. If we create a process in a suspended state (one that is frozen in time), we can see that no other DLLs are loaded, except for Ntdll.dll. You can also see that no EDR DLLs are loaded, meaning that the syscalls located in Ntdll.dll are unmodified. [hide][Hidden Content]]
  15. This is a collection of tools you may like if you are interested in reverse engineering and/or malware analysis on x86 and x64 Windows systems. After installing this program, you'll have two ways to access the tools: [Hidden Content]
  16. FoneDog Toolkit for iOS is a set of tools to repair your iPhone and iPad back to the normal state without losing data when you encounter iTunes error codes, iPhone stuck in recovery mode, Apple logo, etc. This software will detect your device is in normal state or not. You have two modes to edit your iPhone / iPad back to the normal state. The standard mode of the vendor will repair your equipment without loss of data advanced Mode of improvement will repair your device when standard mode fails, but all your device data will be deleted. [Hidden Content] [Hidden Content]
  17. airgeddon This is a multi-use bash script for Linux systems to audit wireless networks. Features Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing DoS over wireless networks using different methods Assisted Handshake file capturing Cleaning and optimizing Handshake captured files Offline password decrypting on WPA/WPA2 captured files (dictionary, bruteforce and rule-based) Evil Twin attacks (Rogue AP) Only Rogue/Fake AP version to sniff using external sniffer (Hostapd + DHCP + DoS) Simple integrated sniffing (Hostapd + DHCP + DoS + Ettercap) Integrated sniffing, sslstrip (Hostapd + DHCP + DoS + Ettercap + Sslstrip) Integrated sniffing, sslstrip2 and BeEF browser exploitation framework (Hostapd + DHCP + DoS + Bettercap + BeEF) Captive portal with “DNS blackhole” to capture wifi passwords (Hostapd + DHCP + DoS + Dnsspoff + Lighttpd) Optional MAC spoofing for all Evil Twin attacks WPS features WPS scanning (wash). Self-parameterization to avoid “bad FCS” problem Custom PIN association (bully and reaver) Pixie Dust attacks (bully and reaver) Bruteforce PIN attacks (bully and reaver) Parameterizable timeouts Known WPS PINs attack (bully and reaver), based on online PIN database with auto-update Integration of the most common PIN generation algorithms WEP All-in-One attack (combining different techniques: Chop-Chop, Caffe Latte, ARP Replay, Hirte, Fragmentation, Fake association, etc.) Compatibility with many Linux distributions (see Requirements section) Easy targeting and selection in every section Drag and drop files on console window for entering file paths Dynamic screen resolution detection and windows auto-sizing for optimal viewing Controlled Exit. Cleaning tasks and temp files. Option to keep monitor mode if desired Multilanguage support and autodetect OS language feature (see Supported Languagessection) Help hints in every zone/menu for easy use Auto-update. Script checks for newer version if possible Docker container for easy and quick deployment Http proxy auto detection for updates Changelog v11.10 Fixed problem for latest BeEF Fixed broken dependency menu validation Added sponsorship mentions WPS attacks modified to avoid saved sessions messages Adapted conversion for hashcat modern versions [hide][Hidden Content]]
  18. Reverse Engineer’s Toolkit What? This is a collection of tools you may like if you are interested in reverse engineering and/or malware analysis on x86 and x64 Windows systems. After installing this toolkit you’ll have a folder on your desktop with shortcuts to RE tools like these: Changelog v2022.10 Added tools: AutoIt-Ripper. Bazzar [#51]. ExtremeDumper [#56]. HxD. HyperDbg [#53]. OpenHashTab. WinAPI Search. xSelectBlock x64dbg plugin, previously removed by mistake. Removed tools: MiniDump x64dbg plugin [#58]. Imrovements: CTRL+R now opens retoolkit context menu. Added a CHECKSUMS.txt file with the SHA-1 hashes from all files installed [#44]. New Documentation menu with useful reading for reversers. The setup program can create a shortcut to cmd.exe on Desktop. Users can now choose which x64dbg plugins they want to install. [hide][Hidden Content]]
  19. Android Data Recovery The most effective Android data recovery software to recover deleted text messages, contacts, call history, photos, videos, audio, and WhatsApp data from Android phone/tablet/SD card in 2022. [Hidden Content] [hide][Hidden Content]]
  20. Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup and executes phishing engagements and security awareness training. The idea behind gophish is simple – make industry-grade phishing training available to everyone. “Available” in this case means two things – Affordable – Gophish is open-source software that is completely free for anyone to use. Accessible – Gophish is written in the Go programming language. This has the benefit that gophish releases are compiled binaries with no dependencies. In a nutshell, this makes installation as simple as “download and run”! Changelog v0.12.1 Added Trusted Origins to CSRF Handler We’ve added the ability to set trusted_origins in the config.json file. This allows you to add addresses that you expect incoming connections to come from, which is helpful in cases where TLS termination is handled by a load balancer upstream, rather than the application itself. This has been a long discussed and requested feature so it’s great to have! Thanks to @mcab and everyone else in this thread. Updated Workflows Our Continuous Integration workflow has been updated and is succeeding again. We’ve also updated the Release workflow, mitigating some security concerns and adapting it be able to build Windows releases again. These are (hopefully!) at the bottom of this post. Minor fixes Some JavaScript files hadn’t been minified properly, causing problems with adding customer headers. A small bug was fixed where copying a campaign would not show [Deleted] in an edge case – see #2482. Thanks @29vivek. How to Upgrade To upgrade, download the release for your platform, extract into a folder, and copy (remember to copy, not move so that you have a backup) your existing gophish.db file into the new directory. Then, run the new Gophish binary and you’ll be good to go! [hide][Hidden Content]]
  21. SniperPhish is a phishing toolkit for pentester or security professionals to enhance user awareness by simulating real-world phishing attacks. SniperPhish helps to combine both phishing emails and phishing websites you created to centrally track user actions. The tool is designed in a view of performing professional phishing exercises and would be reminded to take prior permission from the targeted organization to avoid legal implications. Main Features Web tracker code generation – track your website visits and form submissions independently Create and schedule Phishing mail campaigns Combine your phishing site with an email campaign for centrally tracking An independent “Simple Tracker” module for quick tracking an email or web page visit Advance report generation – generate reports based on the tracking data you needed Custom tracker images and dynamic QR codes in messages Track phishing message replies Changelog v1.3.1 Bug fixes: Fixed UI update issue when a custom tracker is uploaded in email template Other minor bug fixes [hide][Hidden Content]]
  22. Deepfake Offensive Toolkit dot (aka Deepfake Offensive Toolkit) makes real-time, controllable deepfakes ready for virtual camera injection. dot is created for performing penetration testing against e.g. identity verification and video conferencing systems, for the use by security analysts, Red Team members, and biometrics researchers. [hide][Hidden Content]]
  23. This tool compilation is carefully crafted with the purpose of being useful both for the beginners and veterans from the malware analysis world. It has also proven useful for people trying their luck at the cracking underworld. 2022.5 Latest Added Add 4n4lDetector Add EXE Explorer New Toolkit Extra: Ghidra Changed Update updater script Update tools (11/05/2022) Changes in installer code Other minor changes [hide][Hidden Content]]
  24. RedTeam Toolkit Red Team Toolkit is an Open-Source Django Offensive Web-App containing useful offensive tools used in the red-teaming together for the security specialist to identify vulnerabilities. The cybersecurity open-source projects are integrated with what will be a powerful toolkit together. Currently, it supports the following options: FullScan (scan ports and vulnerabilities/CVEs on the target – PDF output) Livehosts (scan all live hosts in the network scale – PDF output) DirScan (scan all directories on a target – PDF output) CVE Description ( CveID Search) SSH Dictionary Attack RDP BruteForce WebApps Section F5 BIG-IP PoC ( CVE-2022-1388 ) Apache Path Traversal PoC ( CVE-2021-41773 ) Automated XSS Finder Web Crawler for gathering URLs SubDomain Enumeration HTTP Verb Tampering (SQLi will be added soon) Windows Section (Being updated, other major CVEs will be added) Microsoft Exchange ProxyShell PoC ( CVE-2021-34523, CVE-2021-34473, CVE-2021-31207 ) Linux Section to implement major Linux CVEs (UNDER MAINTENANCE) Changelog v0.1.5 The Dockerized version (#19 ) of the RedTeam Toolkit. is deployed now Moreover, it now includes the following new modules: CVE-2022-1388 PoC (for F5 BIG-IP Automated XSS Finder to server a website and find XSS on that A new module for content discovery (Gathering all URLs) [hide][Hidden Content]]
  25. This is a collection of tools you may like if you are interested in reverse engineering and/or malware analysis on x86 and x64 Windows systems. After installing this toolkit you’ll have a folder on your desktop with shortcuts to RE tools like these: Why do I need it? You don’t. Obviously, you can download such tools from their own website and install them by yourself in a new VM. But if you download retoolkit, it can probably save you some time. Additionally, the tools come pre-configured so you’ll find things like x64dbg with a few plugins, command-line tools working from any directory, etc. You may like it if you’re setting up a new analysis VM. Included tools Tools by category .NET Compilers Debuggers Decompilers Document analysis Hexadecimal editors PE analyzers PE resources editors Process monitors Signature tools Unpacking Utilities Changelog v2022.04 Changes: Added: Echo Mirage. elfparser-ng. entropy (closes #47). Force Toolkit. MiniDump x64dbg plugin. Notepad++. OllyDumpEx x64dbg plugin (closes #41). Removed: Bewareircd: Too specific to analyze (now rare?) IRC-based communications. dnSpy: Replaced by dnSpyEx. HyperDBG: It’s a nice project, but they don’t provide binary releases yet, meaning a lot of work for me. JRE: Replaced by JDK, which is required by Ghidra. Threadtear: It doesn’t work with JDK required by Ghidra. [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.