kitploit.com
FireMaster - The Firefox Master Password Cracking Tool
http://www.kitploit.com/2015/08/firemaster-firefox-master-password.html
Thursday, August 6, 2015. FireMaster - The Firefox Master Password Cracking Tool. FireMaster - The Firefox Master Password Cracking Tool. Post sponsored by Netsparker Web Application Security Scanner. Ever tool to recover the lost Master Password. Is used by Firefox to protect the stored loign/password information for all visited websites. If the master password is forgotten, then there is no way to recover the master password and user will lose all the passwords stored in it. However any body can just l...
kitploit.com
Netsparker Cloud - Online Web Application Security Scanner
http://www.kitploit.com/2015/08/netsparker-cloud-online-web-application.html
Wednesday, August 5, 2015. Online Web Application Security Scanner. Netsparker Cloud - Online Web Application Security Scanner. Netsparker Cloud - Online Web Application Security Scanner. Post sponsored by Netsparker Web Application Security Scanner. Netsparker Cloud is an online web application security scanner built around the advanced scanning technology of Netsparker Web Application Security Scanner; the only false positive free automated desktop based web vulnerability scanner. Benefit from the Cloud.
kitploit.com
July 2015
http://www.kitploit.com/2015_07_01_archive.html
Thursday, July 30, 2015. Hook Analyser 3.2 - Malware Analysis Tool. Hook Analyser is a freeware application which allows an investigator/analyst to perform “static. Posted by Lydecker Black. Web Application Penetration Testing Framework. Web Application Security Scanner. Web Application Vulnerability Scanner. Burp Suite Professional v1.6.23 - The Leading Toolkit for Web Application Security Testing. Burp Suite is an integrated platform for performing security testing of web applications. Its v. BackBox i...
kitploit.com
OWASP ZAP 2.4.1 - Penetration Testing Tool for Testing Web Applications
http://www.kitploit.com/2015/08/owasp-zap-241-penetration-testing-tool.html
Monday, August 3, 2015. OWASP Zed Attack Proxy. OWASP ZAP 2.4.1 - Penetration Testing Tool for Testing Web Applications. OWASP ZAP 2.4.1 - Penetration Testing Tool for Testing Web Applications. Post sponsored by Netsparker Web Application Security Scanner. The OWASP Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. Release 2.4.1. This release includes important security fixes - users are urged to upgrade asap. Issue 1621 : AScan ...
kitploit.com
Kali Linux 2.0 - The Best Penetration Testing Distribution
http://www.kitploit.com/2015/08/kali-linux-20-best-penetration-testing.html
Tuesday, August 11, 2015. Kali Linux 2.0 - The Best Penetration Testing Distribution. Kali Linux 2.0 - The Best Penetration Testing Distribution. Post sponsored by Netsparker Web Application Security Scanner. So, what’s new in Kali 2.0? There’s a new 4.0 kernel, now based on Debian Jessie, improved hardware and wireless driver coverage, support for a variety of Desktop Environments (gnome, kde, xfce, mate, e17, lxde, i3wm), updated desktop environment and tools – and the list goes on. On the cutting edge.
kitploit.com
May 2015
http://www.kitploit.com/2015_05_01_archive.html
Sunday, May 31, 2015. AsHttp - Shell Command to Expose any other Command as HTTP. Ashttp provide a simple way to expose any shell command by HTTP. For example, to expose top by . Posted by Lydecker Black. Saturday, May 30, 2015. Wordpress Finger Printer Tool. Plecost - Wordpress Vulnerabilities Finder. Plecost is a vulnerability fingerprinting and vulnerability finder for Wordpress blog engine. . Posted by Lydecker Black. Friday, May 29, 2015. Web Application Security Scanner. Posted by Lydecker Black.
kitploit.com
June 2015
http://www.kitploit.com/2015_06_01_archive.html
Tuesday, June 30, 2015. AntiCuckoo - A Tool to Detect and Crash Cuckoo Sandbox. A tool to detect and crash Cuckoo Sandbox. Tested in Cuckoo Sandbox Official and Accuvants . Posted by Lydecker Black. Monday, June 29, 2015. USBkill - Anti-Forensic Kill-Switch that waits for a change on your USB ports. USBkill is an anti-forensic kill-switch that waits for a change on your USB ports and then imme. Posted by Lydecker Black. Sunday, June 28, 2015. Sentry - Bruteforce Attack Blocker (ssh, FTP, SMTP, and more).
kitploit.com
August 2015
http://www.kitploit.com/2015_08_01_archive.html
Monday, August 31, 2015. AutoBrowser - Create Report and Screenshots of HTTP/s Based Ports on the Network. AutoBrowser is a tool written in python for penetration testers. The purpose of this tool is to cre. Posted by Lydecker Black. Empire - PowerShell Post-Exploitation Agent. Empire is a pure PowerShell post-exploitation agent built on cryptologically-secure communicatio. Posted by Lydecker Black. Sunday, August 30, 2015. Noriben - Your Personal, Portable Malware Sandbox. Posted by Lydecker Black.
kitploit.com
MPC - Msfvenom Payload Creator
http://www.kitploit.com/2015/08/mpc-msfvenom-payload-creator.html
Wednesday, August 5, 2015. MPC - Msfvenom Payload Creator. MPC - Msfvenom Payload Creator. Post sponsored by Netsparker Web Application Security Scanner. Msfvenom Payload Creator (MPC) is a wrapper to generate multiple types of payloads, based on users choice. The idea is to be as simple as possible. Only requiring one input. To produce their payload. Msfvenom and Metasploit is the end goal. Well as to be be able to automate MPC itself). The rest is to make the user's life as easy as possible. Root@kali:...
kitploit.com
PortDog - Simple Python Script to Detect Port Scanning Techniques
http://www.kitploit.com/2015/08/portdog-simple-python-script-to-detect.html
Friday, August 7, 2015. PortDog - Simple Python Script to Detect Port Scanning Techniques. PortDog - Simple Python Script to Detect Port Scanning Techniques. Post sponsored by Netsparker Web Application Security Scanner. Sudo python portdog.py -t time for sniff in minutes. For example, if you want to detect for 5 minutes use:. Sudo python portdog.py -t 5. For infinite detection use:. Sudo python portdog.py -t 0. Subscribe via e-mail for updates! Posted by Lydecker Black. L0l - The Exploit Development Kit.
SOCIAL ENGAGEMENT