Tools Category

Browser Exploitation Framework (BeEF)

  BeEF is short for The Browser Exploitation Framework. it’s a testing tool designed to enable penetration testers to launch client-side attacks against target browsers. By using techniques similar to common drive-by malware, testers can assess the security of a target’s internal environment, bypassing the hardened perimeter. Growing concerns about Read more…

Loading

Tools Category

phpsploit

Stealth post-exploitation framework     PhpSploit is a remote control framework, aiming to provide a stealth interactive shell-like connection over HTTP between client and web server. It is a post-exploitation tool capable to maintain access to a compromised web server for privilege escalation purposes. Overview The obfuscated communication is accomplished Read more…

Loading

Tools Category

SigPloit

A Telecom Signaling Exploitation Framework – SS7, GTP, Diameter And SIP     SiGploit a signaling security testing framework dedicated to Telecom Security professionals and researchers to pentest and exploit vulnerabilities in the signaling protocols used in mobile operators regardless of the generation being in use. SiGploit aims to cover Read more…

Loading