Quantcast
Channel: Penetration Test – Security List Network™

Image may be NSFW.
Clik here to view.

S3BucketLeaks – External audit of Amazon S3 Bucket configuration to prevent...

S3BucketLeaks is a tool written in bash which allows to carry out some AWS API request to inform about the configuration of a specific bucket and to exploits the potential misconfigurations. The main...

View Article


Image may be NSFW.
Clik here to view.

ARPTools – A simple tool about ARP broadcast, ARP attack and data transmission.

ARPTools Now it accomplished the basic requirement, includes ARP broadcast, ARP attack, data transmission and DNS query. But the speed of data transmission is slow and I still can not solve this...

View Article


Image may be NSFW.
Clik here to view.

mdharvest – Metadata harvesting.

mdharvest is a Perl and Python code to harvest discovery metadata using OAI-PMH, OpenSearch and OGC CSW. Not all protocols are fully supported yet. Harvesting is coupled with filtering of records...

View Article

Image may be NSFW.
Clik here to view.

EternalView is an all in one basic information gathering tool.

CAUTION: This tool is purely for educational purposes, don’t use it on any website without the permission of it’s owner. The user is responsible for his/her actions! EternalView is an all in one basic...

View Article

Image may be NSFW.
Clik here to view.

boofuzz-modbus : modbus fuzzer based on boofuzz framework.

boofuzz-modbus is an modbus fuzzer for write read_coil_memory packet protocols model. In modbus protocols specification.list some type of modbus (after list function_code) 1. [OK] read_coil(x01) 2....

View Article


Image may be NSFW.
Clik here to view.

whonow – A malicious DNS server for executing DNS Rebinding attacks on the fly.

Whonow DNS Server is A malicious DNS server for executing DNS Rebinding attacks on the fly. whonow lets you specify DNS responses and rebind rules dynamically using domain requests themselves. What’s...

View Article

Image may be NSFW.
Clik here to view.

aircrack-ng 1.2rc5 – WiFi security auditing tools suite.

aircrack-ng v1.2-rc5 (changes from aircrack-ng 1.2-rc4) – Released 03 Apr 2018: * General: Switching to autotools which allows compiling on more plateforms. * General: Updated README.md and INSTALLING...

View Article

Image may be NSFW.
Clik here to view.

Nemesis – TCP/IP Packet Injector.

Nemesis is a command-line network packet crafting and injection utility for UNIX-like and Windows systems. Nemesis is well suited for testing Network Intrusion Detection Systems, firewalls, IP stacks...

View Article


Image may be NSFW.
Clik here to view.

Blackbear – a fork of openssh-portable for penetration testing purposes.

Disclamer: Do not use in production or on any public facing server. Use only in penetration testing context, while participating in capture the flag competitions or otherwise studying computer...

View Article


Image may be NSFW.
Clik here to view.

LeakScraper – a set of tools to process and visualize huge text files...

LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. These tools are designed to help pentesters/redteamers doing OSINT, credentials gathering and...

View Article

Image may be NSFW.
Clik here to view.

ids_bypass – Intrussion Detection System Bypass tricks.

Disclaimer: These programs is for Educational purpose ONLY. Do not use it without permission. * inject_server: Proof-Of-Concept for CVE-2018-6794. If as a server side you break a normal TCP 3 way...

View Article

Image may be NSFW.
Clik here to view.

omnibus – The Osint Omnibus.

Omnibus An Omnibus is defined as a volume containing several novels or other items previously published separately and that is exactly what the InQuest Omnibus project intends to be for Open Source...

View Article