Tools Category

Browser Exploitation Framework (BeEF)

  BeEF is short for The Browser Exploitation Framework. it’s a testing tool designed to enable penetration testers to launch client-side attacks against target browsers. By using techniques similar to common drive-by malware, testers can assess the security of a target’s internal environment, bypassing the hardened perimeter. Growing concerns about Read more…

Loading

Tools Category

SigPloit

A Telecom Signaling Exploitation Framework – SS7, GTP, Diameter And SIP     SiGploit a signaling security testing framework dedicated to Telecom Security professionals and researchers to pentest and exploit vulnerabilities in the signaling protocols used in mobile operators regardless of the generation being in use. SiGploit aims to cover Read more…

Loading

TheFatRat

TheFatRat a Massive Exploiting Tool Revealed An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this Read more…

Loading

Tools Category

Commix v1.9 release

Automated All-in-One OS command injection and exploitation tool   Commix (short for [comm]and [i]njection e[x]ploiter) is an automated tool written by Anastasios Stasinopoulos (@ancst) that can be used from web developers, penetration testers or even security researchers in order to test web-based applications with the view to find bugs, errors Read more…

Loading

PHP Exploitation Codes

PHP Exploitation Codes Command Execution exec – Returns last line of commands output passthru – Passes commands output directly to the browser system – Passes commands output directly to the browser and returns last line shell_exec – Returns commands output “ (backticks) – Same as shell_exec() popen – Opens read Read more…

Loading