mirror of
https://github.com/The-Art-of-Hacking/h4cker.git
synced 2024-12-29 15:55:26 +00:00
151 lines
26 KiB
Markdown
151 lines
26 KiB
Markdown
# Latest Cool Tools
|
||
The following are a collection of recently-released pen test tools. I update this list every time that there is a new post and when I find a new one around the Internet. The rest of the repository has hundreds of additional cybersecurity and pen test tools.
|
||
|
||
----
|
||
- [Buster - Find Emails Of A Person And Return Info Associated With Them](http://feedproxy.google.com/~r/PentestTools/~3/y2mAo4j8218/buster-find-emails-of-person-and-return.html)
|
||
- [Xssizer - The Best Tool To Find And Prove XSS Flaws](http://feedproxy.google.com/~r/PentestTools/~3/LmLCMU0hGVQ/xssizer-best-tool-to-find-and-prove-xss.html)
|
||
- [WDExtract - Extract Windows Defender Database From Vdm Files And Unpack It](http://feedproxy.google.com/~r/PentestTools/~3/fRE010IajtQ/wdextract-extract-windows-defender.html)
|
||
- [WeebDNS - DNS Enumeration With Asynchronicity](http://feedproxy.google.com/~r/PentestTools/~3/aj8iNTv76KM/weebdns-dns-enumeration-with.html)
|
||
- [RedGhost v3.0 - Linux Post Exploitation Framework Written In Bash Designed To Assist Red Teams In Persistence, Reconnaissance, Privilege Escalation And Leaving No Trace](http://feedproxy.google.com/~r/PentestTools/~3/r5pc37rjXcE/redghost-v30-linux-post-exploitation.html)
|
||
- [Recon-ng v5.0.0 - Open Source Intelligence Gathering Tool Aimed At Reducing The Time Spent Harvesting Information From Open Sources](http://feedproxy.google.com/~r/PentestTools/~3/aJ03REwtdTs/recon-ng-v500-open-source-intelligence.html)
|
||
- [Uncompyle6 - A Cross-Version Python Bytecode Decompiler](http://feedproxy.google.com/~r/PentestTools/~3/4BqkUdipfRA/uncompyle6-cross-version-python.html)
|
||
- [OSXCollector - A Forensic Evidence Collection & Analysis Toolkit For OS X](http://feedproxy.google.com/~r/PentestTools/~3/iIrDdkpfB3I/osxcollector-forensic-evidence.html)
|
||
- [Vulnado - Purposely Vulnerable Java Application To Help Lead Secure Coding Workshops](http://feedproxy.google.com/~r/PentestTools/~3/3GWRhgE0P_Y/vulnado-purposely-vulnerable-java.html)
|
||
- [Orbit v2.0 - Blockchain Transactions Investigation Tool](http://feedproxy.google.com/~r/PentestTools/~3/wMLiz7Gx-5I/orbit-v20-blockchain-transactions.html)
|
||
- [Cloudcheck - Checks Using A Test String If A Cloudflare DNS Bypass Is Possible Using CloudFail](http://feedproxy.google.com/~r/PentestTools/~3/DUH7fx0yK74/cloudcheck-checks-using-test-string-if.html)
|
||
- [grapheneX - Automated System Hardening Framework](http://feedproxy.google.com/~r/PentestTools/~3/1c8Pd15Q3f0/graphenex-automated-system-hardening.html)
|
||
- [O365-Attack-Toolkit - A Toolkit To Attack Office365](http://feedproxy.google.com/~r/PentestTools/~3/5YBArQY7xbI/o365-attack-toolkit-toolkit-to-attack.html)
|
||
- [Pyattck - A Python Module To Interact With The Mitre ATT&CK Framework](http://feedproxy.google.com/~r/PentestTools/~3/M1JRpVeqmzc/pyattck-python-module-to-interact-with.html)
|
||
- [Evil-Winrm - The Ultimate WinRM Shell For Hacking/Pentesting](http://feedproxy.google.com/~r/PentestTools/~3/vNwEzZybqkk/evil-winrm-ultimate-winrm-shell-for.html)
|
||
- [Airopy - Get Clients And Access Points](http://feedproxy.google.com/~r/PentestTools/~3/_2hr62fH7Rc/airopy-get-clients-and-access-points.html)
|
||
- [AMIRA - Automated Malware Incident Response & Analysis](http://feedproxy.google.com/~r/PentestTools/~3/n9b89NWONDo/amira-automated-malware-incident.html)
|
||
- [VulnWhisperer - Create Actionable Data From Your Vulnerability Scans](http://feedproxy.google.com/~r/PentestTools/~3/F0Myf7GiesM/vulnwhisperer-create-actionable-data.html)
|
||
- [Dockernymous - A Script Used To Create A Whonix Like Gateway/Workstation Environment With Docker Containers](http://feedproxy.google.com/~r/PentestTools/~3/WbwiCRF568Y/dockernymous-script-used-to-create.html)
|
||
- [HiddenEye - Modern Phishing Tool With Advanced Functionality (Android-Support-Available)](http://feedproxy.google.com/~r/PentestTools/~3/GTRsshv5Lcs/hiddeneye-modern-phishing-tool-with.html)
|
||
- [SUDO_KILLER - A Tool To Identify And Exploit Sudo Rules Misconfigurations And Vulnerabilities Within Sudo](http://feedproxy.google.com/~r/PentestTools/~3/grcbPtCQkyg/sudokiller-tool-to-identify-and-exploit.html)
|
||
- [Hvazard - Remove Short Passwords & Duplicates, Change Lowercase To Uppercase & Reverse, Combine Wordlists!](http://feedproxy.google.com/~r/PentestTools/~3/V6_EesPs7B0/hvazard-remove-short-passwords.html)
|
||
- [GitGot - Semi-automated, Feedback-Driven Tool To Rapidly Search Through Troves Of Public Data On GitHub For Sensitive Secrets](http://feedproxy.google.com/~r/PentestTools/~3/a-tFgzEyrNg/gitgot-semi-automated-feedback-driven.html)
|
||
- [Git-Hound - Find Exposed Keys Across GitHub Using Code Search Keywords](http://feedproxy.google.com/~r/PentestTools/~3/-1BlVCAg-tw/git-hound-find-exposed-keys-across.html)
|
||
- [Parrot Security 4.7 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind](http://feedproxy.google.com/~r/PentestTools/~3/Wi8FqE6jjoM/parrot-security-47-security-gnulinux.html)
|
||
- [Kali NetHunter App Store - The New Android Store Dedicated to Free Security Apps](http://feedproxy.google.com/~r/PentestTools/~3/FpkbVd5aohk/kali-nethunter-app-store-new-android.html)
|
||
- [Userrecon v1.1.0 - Recognition Usernames In 187 Social Networks](http://feedproxy.google.com/~r/PentestTools/~3/KQY5OR1xgQ0/userrecon-v110-recognition-usernames-in.html)
|
||
- [Brute_Force - BruteForce Gmail, Hotmail, Twitter, Facebook & Netflix](http://feedproxy.google.com/~r/PentestTools/~3/Bovu29IujOM/bruteforce-bruteforce-gmail-hotmail.html)
|
||
- [Detect It Easy - Program For Determining Types Of Files For Windows, Linux And MacOS](http://feedproxy.google.com/~r/PentestTools/~3/DTt4xwte7KE/detect-it-easy-program-for-determining.html)
|
||
- [Shellsum - A Defense Tool - Detect Web Shells In Local Directories Via Md5Sum](http://feedproxy.google.com/~r/PentestTools/~3/e2sVilO2ess/shellsum-defense-tool-detect-web-shells.html)
|
||
- [RedGhost v2.0 - Linux Post Exploitation Framework Designed To Assist Red Teams In Gaining Persistence, Reconnaissance And Leaving No Trace](http://feedproxy.google.com/~r/PentestTools/~3/VgaanjAU6kw/redghost-v20-linux-post-exploitation.html)
|
||
- [UACME - Defeating Windows User Account Control](http://feedproxy.google.com/~r/PentestTools/~3/SVc2u0HEg4k/uacme-defeating-windows-user-account.html)
|
||
- [JShielder v2.4 - Hardening Script For Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark G](http://feedproxy.google.com/~r/PentestTools/~3/Be1UlUqJu1E/jshielder-v24-hardening-script-for.html)
|
||
- [Project iKy v2.0.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/1W_lCE0_ys4/project-iky-v200-tool-that-collects.html)
|
||
- [Passpie - Multiplatform Command-Line Password Manager](http://feedproxy.google.com/~r/PentestTools/~3/2SEdl8ow5w8/passpie-multiplatform-command-line.html)
|
||
- [PasteHunter - Scanning Pastebin With Yara Rules](http://feedproxy.google.com/~r/PentestTools/~3/qShK4eTNtRs/pastehunter-scanning-pastebin-with-yara.html)
|
||
- [Pown-Duct - Essential Tool For Finding Blind Injection Attacks](http://feedproxy.google.com/~r/PentestTools/~3/mkfG1rnLQZQ/pown-duct-essential-tool-for-finding.html)
|
||
- [Dwarf - Full Featured Multi Arch/Os Debugger Built On Top Of PyQt5 And Frida](http://feedproxy.google.com/~r/PentestTools/~3/oR5kYVz0iVo/dwarf-full-featured-multi-archos.html)
|
||
- [Ghostfuscator - The Python Password-Protected Obfuscator Using AES Encryption](http://feedproxy.google.com/~r/PentestTools/~3/pWmfxngNPGI/ghostfuscator-python-password-protected.html)
|
||
- [Objection v1.6.6 - Runtime Mobile Exploration](http://feedproxy.google.com/~r/PentestTools/~3/_lHkwuwDics/objection-v166-runtime-mobile.html)
|
||
- [Commando VM v1.3 - The First Full Windows-based Penetration Testing Virtual Machine Distribution](http://feedproxy.google.com/~r/PentestTools/~3/QeW-17PeFBU/commando-vm-v13-first-full-windows.html)
|
||
- [Findomain - A Cross-Platform Tool That Use Certificate Transparency Logs To Find Subdomains](http://feedproxy.google.com/~r/PentestTools/~3/l3m2ksyqVss/findomain-cross-platform-tool-that-use.html)
|
||
- [Echidna - Ethereum Fuzz Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/LySyfq2ljRM/echidna-ethereum-fuzz-testing-framework.html)
|
||
- [Cloud Security Audit - A Command Line Security Audit Tool For Amazon Web Services](http://feedproxy.google.com/~r/PentestTools/~3/tsuJ2vB6UAU/cloud-security-audit-command-line.html)
|
||
- [WinObjEx64 - Windows Object Explorer 64-Bit](http://feedproxy.google.com/~r/PentestTools/~3/lhCOJeS8sSE/winobjex64-windows-object-explorer-64.html)
|
||
- [Regipy - An OS Independent Python Library For Parsing Offline Registry Hives](http://feedproxy.google.com/~r/PentestTools/~3/lsg0-CwurBg/regipy-os-independent-python-library.html)
|
||
- [Rifiuti2 - Windows Recycle Bin Analyser](http://feedproxy.google.com/~r/PentestTools/~3/NtgmgJ2cvWA/rifiuti2-windows-recycle-bin-analyser.html)
|
||
- [Linux-Smart-Enumeration - Linux Enumeration Tool For Pentesting And CTFs With Verbosity Levels](http://feedproxy.google.com/~r/PentestTools/~3/c13R99XYWMg/linux-smart-enumeration-linux.html)
|
||
- [Whonix v15 - Anonymous Operating System](http://feedproxy.google.com/~r/PentestTools/~3/-KywRX2KNas/whonix-v15-anonymous-operating-system.html)
|
||
- [SneakyEXE - Embedding "UAC-Bypassing" Function Into Your Custom Payload](http://feedproxy.google.com/~r/PentestTools/~3/X7fzoY6jRMg/sneakyexe-embedding-uac-bypassing.html)
|
||
- [NetSet - Operational Security Utility And Automator](http://feedproxy.google.com/~r/PentestTools/~3/sSGRFqUYMbE/netset-operational-security-utility-and.html)
|
||
- [DarkScrape - OSINT Tool For Scraping Dark Websites](http://feedproxy.google.com/~r/PentestTools/~3/S1O9ARRkIBk/darkscrape-osint-tool-for-scraping-dark.html)
|
||
- [Youzer - Fake User Generator For Active Directory Environments](http://feedproxy.google.com/~r/PentestTools/~3/QfF2tfS9U1E/youzer-fake-user-generator-for-active.html)
|
||
- [Rock-ON - An All In One Recon Tool That Will Just Get A Single Entry Of The Domain Name And Do All Of The Work Alone](http://feedproxy.google.com/~r/PentestTools/~3/3F0JVHl_rug/rock-on-all-in-one-recon-tool-that-will.html)
|
||
- [Wesng - Windows Exploit Suggester](http://feedproxy.google.com/~r/PentestTools/~3/S-0NXhKzPf0/wesng-windows-exploit-suggester.html)
|
||
- [Fbchecker - Facebook Mass Account Checker](http://feedproxy.google.com/~r/PentestTools/~3/PeOX84N6efU/fbchecker-facebook-mass-account-checker.html)
|
||
- [Slackor - A Golang Implant That Uses Slack As A Command And Control Server](http://feedproxy.google.com/~r/PentestTools/~3/SzRtcRYVjzE/slackor-golang-implant-that-uses-slack.html)
|
||
- [Hash-Identifier - Software To Identify The Different Types Of Hashes Used To Encrypt Data And Especially Passwords](http://feedproxy.google.com/~r/PentestTools/~3/CPuDEL0K_JI/hash-identifier-software-to-identify.html)
|
||
- [MIG - Distributed And Real Time Digital Forensics At The Speed Of The Cloud](http://feedproxy.google.com/~r/PentestTools/~3/VEm_8qyqqCM/mig-distributed-and-real-time-digital.html)
|
||
- [Icebox - Virtual Machine Introspection, Tracing & Debugging](http://feedproxy.google.com/~r/PentestTools/~3/fZoFz_cQD9s/icebox-virtual-machine-introspection.html)
|
||
- [SQLMap v1.3.7 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/D9B7vLLX4C8/sqlmap-v137-automatic-sql-injection-and.html)
|
||
- [Sherlock - Find Usernames Across Social Networks](http://feedproxy.google.com/~r/PentestTools/~3/eSJru-TKuEE/sherlock-find-usernames-across-social.html)
|
||
- [0xsp-Mongoose - Privilege Escalation Enumeration Toolkit (ELF 64/32), Fast, Intelligent Enumeration With Web API Integration](http://feedproxy.google.com/~r/PentestTools/~3/I5pWurWr6Zw/0xsp-mongoose-privilege-escalation.html)
|
||
- [Lst2X64Dbg - Extract labels from IDA .lst or Ghidra .csv file and export x64dbg database](http://feedproxy.google.com/~r/PentestTools/~3/OxAp_RBBjkQ/lst2x64dbg-extract-labels-from-ida-lst.html)
|
||
- [Spyse.Py - Python API Wrapper And Command-Line Client For The Tools Hosted On Spyse.Com](http://feedproxy.google.com/~r/PentestTools/~3/U5Ijood5kOA/spysepy-python-api-wrapper-and-command.html)
|
||
- [PTF v2.3 - The Penetration Testers Framework Is A Way For Modular Support For Up-To-Date Tools](http://feedproxy.google.com/~r/PentestTools/~3/WmNEm49gvEk/ptf-v23-penetration-testers-framework.html)
|
||
- [Scapy - The Python-based Interactive Packet Manipulation Program & Library](http://feedproxy.google.com/~r/PentestTools/~3/ZU-eexqu3f0/scapy-python-based-interactive-packet.html)
|
||
- [TwitterShadowBan - Twitter Shadowban Tests](http://feedproxy.google.com/~r/PentestTools/~3/xIWKkM5Hleo/twittershadowban-twitter-shadowban-tests.html)
|
||
- [PivotSuite - A Network Pivoting Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/hSWxn6OAoOs/pivotsuite-network-pivoting-toolkit.html)
|
||
- [Lynis 2.7.5 - Security Auditing Tool for Unix/Linux Systems](http://feedproxy.google.com/~r/PentestTools/~3/gBCubq1rp1w/lynis-275-security-auditing-tool-for.html)
|
||
- [Project iKy - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/M4KiPTUKSVo/project-iky-tool-that-collects.html)
|
||
- [Getwin - FUD Win32 Payload Generator And Listener](http://feedproxy.google.com/~r/PentestTools/~3/nJnC39lKrHQ/getwin-fud-win32-payload-generator-and.html)
|
||
- [Seccubus - Easy Automated Vulnerability Scanning, Reporting And Analysis](http://feedproxy.google.com/~r/PentestTools/~3/V6X3rDBzIjs/seccubus-easy-automated-vulnerability.html)
|
||
- [Terminus - A Terminal For A More Modern Age](http://feedproxy.google.com/~r/PentestTools/~3/H3gcYftgMws/terminus-terminal-for-more-modern-age.html)
|
||
- [Quarantyne - Modern Web Firewall: Stop Account Takeovers, Weak Passwords, Cloud IPs, DoS Attacks, Disposable Emails](http://feedproxy.google.com/~r/PentestTools/~3/HEnNuHgyhms/quarantyne-modern-web-firewall-stop.html)
|
||
- [Prithvi - Report Generation Tool](http://feedproxy.google.com/~r/PentestTools/~3/QN-fodx1gP4/prithvi-report-generation-tool.html)
|
||
- [Kippo - SSH Honeypot](http://feedproxy.google.com/~r/PentestTools/~3/E7sOMZsNTbU/kippo-ssh-honeypot.html)
|
||
- [Konan - Advanced Web Application Dir Scanner](http://feedproxy.google.com/~r/PentestTools/~3/00MhPW6Sun0/konan-advanced-web-application-dir.html)
|
||
- [Seth - Perform A MitM Attack And Extract Clear Text Credentials From RDP Connections](http://feedproxy.google.com/~r/PentestTools/~3/otGqqcWw2mo/seth-perform-mitm-attack-and-extract.html)
|
||
- [Rdpscan - A Quick Scanner For The CVE-2019-0708 "BlueKeep" Vulnerability](http://feedproxy.google.com/~r/PentestTools/~3/mCI0mRVoYKo/rdpscan-quick-scanner-for-cve-2019-0708.html)
|
||
- [DNSlivery - Easy Files And Payloads Delivery Over DNS](http://feedproxy.google.com/~r/PentestTools/~3/d-u-FwvPkdQ/dnslivery-easy-files-and-payloads.html)
|
||
- [GhostSquadHackers - Encrypt/Encode Your Javascript Code](http://feedproxy.google.com/~r/PentestTools/~3/z4tt0Ri7Xag/ghostsquadhackers-encryptencode-your.html)
|
||
- [BackBox Linux 6.0 - Ubuntu-based Linux Distribution Penetration Test and Security Assessment](http://feedproxy.google.com/~r/PentestTools/~3/TKLYMNDAekg/backbox-linux-60-ubuntu-based-linux.html)
|
||
- [URLextractor - Information Gathering and Website Reconnaissance](http://feedproxy.google.com/~r/PentestTools/~3/yeRbR31P73k/urlextractor-information-gathering-and.html)
|
||
- [MozDef - Mozilla Enterprise Defense Platform](http://feedproxy.google.com/~r/PentestTools/~3/rO38ouawMjA/mozdef-mozilla-enterprise-defense.html)
|
||
- [Sliver - Implant Framework](http://feedproxy.google.com/~r/PentestTools/~3/_uSxw_sH1Fg/sliver-implant-framework.html)
|
||
- [Simplify - Generic Android Deobfuscator](http://feedproxy.google.com/~r/PentestTools/~3/0TKRmeyRmf8/simplify-generic-android-deobfuscator.html)
|
||
- [BoomER - Framework For Exploiting Local Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/xNb62x9VIwI/boomer-framework-for-exploiting-local.html)
|
||
- [WhatBreach - OSINT Tool To Find Breached Emails And Databases](http://feedproxy.google.com/~r/PentestTools/~3/EI6tCAyZ1-c/whatbreach-osint-tool-to-find-breached.html)
|
||
- [BlueGhost - A Network Tool Designed To Assist Blue Teams In Banning Attackers From Linux Servers](http://feedproxy.google.com/~r/PentestTools/~3/pFM6w1Spwtc/blueghost-network-tool-designed-to.html)
|
||
- [Vxscan - Comprehensive Scanning Tool](http://feedproxy.google.com/~r/PentestTools/~3/0ZDcFApPJl8/vxscan-comprehensive-scanning-tool.html)
|
||
- [RedGhost - Linux Post Exploitation Framework Designed To Gain Persistence And Reconnaissance And Leave No Trace](http://feedproxy.google.com/~r/PentestTools/~3/Gy75mmZWdEY/redghost-linux-post-exploitation.html)
|
||
- [One-Lin3r v2.0 - Gives You One-Liners That Aids In Penetration Testing Operations, Privilege Escalation And More](http://feedproxy.google.com/~r/PentestTools/~3/tpDLaHMBIEQ/one-lin3r-v20-gives-you-one-liners-that.html)
|
||
- [Tourmaline - Telegram Bot Framework For Crystal](http://feedproxy.google.com/~r/PentestTools/~3/b2eIBVRuc7c/tourmaline-telegram-bot-framework-for.html)
|
||
- [VulnX v1.7 - An Intelligent Bot Auto Shell Injector That Detect Vulnerabilities In Multiple Types Of CMS](http://feedproxy.google.com/~r/PentestTools/~3/ABEnXceM1lo/vulnx-v17-intelligent-bot-auto-shell.html)
|
||
- [Cryptr - A Simple Shell Utility For Encrypting And Decrypting Files Using OpenSSL](http://feedproxy.google.com/~r/PentestTools/~3/NXXuaKDq9VY/cryptr-simple-shell-utility-for.html)
|
||
- [Amass - In-depth DNS Enumeration And Network Mapping](http://feedproxy.google.com/~r/PentestTools/~3/CU7t9RWRUVE/amass-in-depth-dns-enumeration-and.html)
|
||
- [Userrecon-Py - Find Usernames In Social Networks](http://feedproxy.google.com/~r/PentestTools/~3/XDi8ASQbqK0/userrecon-py-find-usernames-in-social.html)
|
||
- [Metabigor - Command Line Search Engines Without Any API Key](http://feedproxy.google.com/~r/PentestTools/~3/bwTS0tOubeM/metabigor-command-line-search-engines.html)
|
||
- [autoPwn - Automate Repetitive Tasks For Fuzzing](http://feedproxy.google.com/~r/PentestTools/~3/LtbIQEba06g/autopwn-automate-repetitive-tasks-for.html)
|
||
- [Finshir - A Coroutines-Driven Low And Slow Traffic Sender, Written In Rust](http://feedproxy.google.com/~r/PentestTools/~3/Wj-iLgszhts/finshir-coroutines-driven-low-and-slow.html)
|
||
- [Facebash - Facebook Brute Forcer In Shellscript Using TOR](http://feedproxy.google.com/~r/PentestTools/~3/f3cso_9atWo/facebash-facebook-brute-forcer-in.html)
|
||
- [Vthunting - A Tiny Script Used To Generate Report About VirusTotal Hunting And Send It By Email, Slack Or Telegram](http://feedproxy.google.com/~r/PentestTools/~3/oKh1run6pi8/vthunting-tiny-script-used-to-generate.html)
|
||
- [Python-Iocextract - Advanced Indicator Of Compromise (IOC) Extractor](http://feedproxy.google.com/~r/PentestTools/~3/FJzGewoG5dE/python-iocextract-advanced-indicator-of.html)
|
||
- [PcapXray v2.5 - A Network Forensics Tool To Visualize A Packet Capture Offline As A Network Diagram](http://feedproxy.google.com/~r/PentestTools/~3/EbsP_Xce8HA/pcapxray-v25-network-forensics-tool-to.html)
|
||
- [ANDRAX v3 - The First And Unique Penetration Testing Platform For Android Smartphones](http://feedproxy.google.com/~r/PentestTools/~3/3jIpU7zeiJg/andrax-v3-first-and-unique-penetration.html)
|
||
- [Vulners Scanner for Android - Passive Vulnerability Scanning Based On Software Version Fingerprint](http://feedproxy.google.com/~r/PentestTools/~3/jjXLZCER0Bk/vulners-scanner-for-android-passive.html)
|
||
- [ripVT - Virus Total API Maltego Transform Set For Canari](http://feedproxy.google.com/~r/PentestTools/~3/n4rLmMXJVa4/ripvt-virus-total-api-maltego-transform.html)
|
||
- [ReverseTCPShell - PowerShell ReverseTCP Shell, Client & Server](http://feedproxy.google.com/~r/PentestTools/~3/pWymKYDrZz8/reversetcpshell-powershell-reversetcp.html)
|
||
- [GhostDelivery - This Tool Creates A Obfuscated .vbs Script To Download A Payload Hosted On A Server To %TEMP% Directory, Execute Payload And Gain Persistence](http://feedproxy.google.com/~r/PentestTools/~3/oWV8asKvS20/ghostdelivery-this-tool-creates.html)
|
||
- [H8Mail v2.0 - Email OSINT And Password Breach Hunting](http://feedproxy.google.com/~r/PentestTools/~3/d_I-lDRN9Ak/h8mail-v20-email-osint-and-password.html)
|
||
- [PhoneSploit v1.2 - Using Open Adb Ports We Can Exploit A Andriod Device](http://feedproxy.google.com/~r/PentestTools/~3/iQzE7P61W8c/phonesploit-v12-using-open-adb-ports-we.html)
|
||
- [Zydra - File Password Recovery Tool And Linux Shadow File Cracker](http://feedproxy.google.com/~r/PentestTools/~3/6ATnAnKScCs/zydra-file-password-recovery-tool-and.html)
|
||
- [Recsech - Tool For Doing Footprinting And Reconnaissance On The Target Web](http://feedproxy.google.com/~r/PentestTools/~3/fA2yZMgyywc/recsech-tool-for-doing-footprinting-and.html)
|
||
- [LiveHiddenCamera - Library Which Record Live Video And Audio From Android Device Without Displaying A Preview](http://feedproxy.google.com/~r/PentestTools/~3/F4Bo_N9vCsw/livehiddencamera-library-which-record.html)
|
||
- [Shellphish - Phishing Tool For 18 Social Media (Instagram, Facebook, Snapchat, Github, Twitter...)](http://feedproxy.google.com/~r/PentestTools/~3/5hBi829B8IU/shellphish-phishing-tool-for-18-social.html)
|
||
- [TOR Router - A Tool That Allow You To Make TOR Your Default Gateway And Send All Internet Connections Under TOR](http://feedproxy.google.com/~r/PentestTools/~3/gvVN-pwmU4Y/tor-router-tool-that-allow-you-to-make.html)
|
||
- [Userrecon - Find Usernames Across Over 75 Social Networks](http://feedproxy.google.com/~r/PentestTools/~3/UJORLhp0zY8/userrecon-find-usernames-across-over-75.html)
|
||
- [WhatWeb v0.5.0 - Next Generation Web Scanner](http://feedproxy.google.com/~r/PentestTools/~3/47Pvc2gPpgM/whatweb-v050-next-generation-web-scanner.html)
|
||
- [Faraday v3.8 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/vOafEiELgog/faraday-v38-collaborative-penetration.html)
|
||
- [RecScanSec - Reconnaisance Scanner Security](http://feedproxy.google.com/~r/PentestTools/~3/oiNIb-2z3TU/recscansec-reconnaisance-scanner.html)
|
||
- [Crashcast-Exploit - This Tool Allows You Mass Play Any YouTube Video With Chromecasts Obtained From Shodan.io](http://feedproxy.google.com/~r/PentestTools/~3/xeXSGXnN_xA/crashcast-exploit-this-tool-allows-you.html)
|
||
- [Tool-X - A Kali Linux Hacking Tool Installer](http://feedproxy.google.com/~r/PentestTools/~3/JqzGZm7j4JQ/tool-x-kali-linux-hacking-tool-installer.html)
|
||
- [SQLMap v1.3 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/RNZTk3qTooc/sqlmap-v13-automatic-sql-injection-and.html)
|
||
- [Stretcher - Tool Designed To Help Identify Open Elasticsearch Servers That Are Exposing Sensitive Information](http://feedproxy.google.com/~r/PentestTools/~3/PdXu9zuRDIg/stretcher-tool-designed-to-help.html)
|
||
- [Aztarna - A Footprinting Tool For Robots](http://feedproxy.google.com/~r/PentestTools/~3/Q9CYfShlqRA/aztarna-footprinting-tool-for-robots.html)
|
||
- [Hediye - Hash Generator & Cracker Online Offline](http://feedproxy.google.com/~r/PentestTools/~3/p0oO5qBUFoI/hediye-hash-generator-cracker-online.html)
|
||
- [Killcast - Manipulate Chromecast Devices In Your Network](http://feedproxy.google.com/~r/PentestTools/~3/rMCHdNb3sTI/killcast-manipulate-chromecast-devices.html)
|
||
- [bypass-firewalls-by-DNS-history - Firewall Bypass Script Based On DNS History Records](http://feedproxy.google.com/~r/PentestTools/~3/4GvtphGIZmM/bypass-firewalls-by-dns-history.html)
|
||
- [WiFi-Pumpkin v0.8.7 - Framework for Rogue Wi-Fi Access Point Attack](http://feedproxy.google.com/~r/PentestTools/~3/HogR4BTI3tM/wifi-pumpkin-v087-framework-for-rogue.html)
|
||
- [H8Mail - Email OSINT And Password Breach Hunting](http://feedproxy.google.com/~r/PentestTools/~3/u6x3-7n6oMI/h8mail-email-osint-and-password-breach.html)
|
||
- [Kube-Hunter - Hunt For Security Weaknesses In Kubernetes Clusters](http://feedproxy.google.com/~r/PentestTools/~3/Dr1bT8peAAc/kube-hunter-hunt-for-security.html)
|
||
- [Metasploit 5.0 - The World’s Most Used Penetration Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/WdwaF60VaxA/metasploit-50-worlds-most-used.html)
|
||
- [Interlace - Easily Turn Single Threaded Command Line Applications Into Fast, Multi Threaded Ones With CIDR And Glob Support](http://feedproxy.google.com/~r/PentestTools/~3/WogS-qr4dno/interlace-easily-turn-single-threaded.html)
|
||
- [Twifo-Cli - Get User Information Of A Twitter User](http://feedproxy.google.com/~r/PentestTools/~3/Sbc3gunRkBE/twifo-cli-get-user-information-of.html)
|
||
- [Sitadel - Web Application Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/zfPWuXefLsw/sitadel-web-application-security-scanner.html)
|
||
- [Pe-Sieve - Recognizes And Dumps A Variety Of Potentially Malicious Implants (Replaced/Injected PEs, Shellcodes, Hooks, In-Memory Patches)](http://feedproxy.google.com/~r/PentestTools/~3/MV1mlXFmkpg/pe-sieve-recognizes-and-dumps-variety.html)
|
||
- [Malboxes - Builds Malware Analysis Windows VMs So That You Don'T Have To](http://feedproxy.google.com/~r/PentestTools/~3/sZXmRx1pB7E/malboxes-builds-malware-analysis.html)
|
||
- [Snyk - CLI And Build-Time Tool To Find & Fix Known Vulnerabilities In Open-Source Dependencies](http://feedproxy.google.com/~r/PentestTools/~3/elMWRHLI054/snyk-cli-and-build-time-tool-to-find.html)
|
||
- [Shed - .NET Runtime Inspector](http://feedproxy.google.com/~r/PentestTools/~3/byWGTLrRRMA/shed-net-runtime-inspector.html)
|
||
- [Stardox - Github Stargazers Information Gathering Tool](http://feedproxy.google.com/~r/PentestTools/~3/kAWqztoZ97E/stardox-github-stargazers-information.html)
|
||
- [Commix v2.7 - Automated All-in-One OS Command Injection And Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/mjOk7rQhp2Y/commix-v27-automated-all-in-one-os.html)
|
||
- [AutoSploit v3.0 - Automated Mass Exploiter](http://feedproxy.google.com/~r/PentestTools/~3/nDoUfG2uHQg/autosploit-v30-automated-mass-exploiter.html)
|
||
- [Faraday v3.5 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/Fq1vFkcIIFI/faraday-v35-collaborative-penetration.html)
|
||
- [Recaf - A Modern Java Bytecode Editor](http://feedproxy.google.com/~r/PentestTools/~3/mAzq3GzpHIg/recaf-modern-java-bytecode-editor.html)
|
||
- [dnSpy - .NET Debugger And Assembly Editor](http://feedproxy.google.com/~r/PentestTools/~3/JZaPW594CQE/dnspy-net-debugger-and-assembly-editor.html)
|