Home Tools

Tools

The latest hacking and hacker tools. Open source offensive and defensive security tools. Browse interactive maps of offensive security tools used by malicious actors and cybercriminals. Check out some live threat maps and malware intelligence databases.

This will be a curated list of mostly open source hacking tools. These can range from Red Teaming offensive security tools to fuzzers and debuggers for malware analysis. We are always looking for new state of the art tools that can be used for security professionals. Please feel free to send us a tool via email or one of our social media accounts.

Adalanche: Active Directory ACL Visualizer and Explorer

0
I Can Haz Domain Admin? Active Directory security is notoriously difficult. Small organizations generally have no idea what they're doing, and way too many people are just added to Domain...

Cerbrutus – Network Brute Force Tool, Written In Python

Modular brute force tool written in Python, for very fast password spraying SSH, and FTP and in the near future other network services. COMING SOON: SMB, HTTP(s) POST, HTTP(s) GET, HTTP...

tsharkVM – Tshark + ELK Analytics Virtual Machine

This project builds virtual machine which can be used for analytics of tshark -T ek (ndjson) output. The virtual appliance is built using vagrant, which builds Debian 10 with pre-installed and...
Defensive security tool OSSEC an open source HID

OSSEC – A full platform to monitor and control your systems

0
OSSEC v3.6.0 Copyright (C) 2019 Trend Micro Inc. Information about OSSEC OSSEC is a full platform to monitor and control your systems. It mixes together all the aspects of HIDS (host-based...

Keepass – Secure Password Management

0
 KeePass Features Here are some "selling points" of KeePass. To get a first impression, you can also have a look at some of the screenshots. If you don't know which edition...

Shad0w – Modular C2 Framework

0
SHAD0W is a modular C2 framework designed to successfully operate on mature environments. It uses a range of methods to evade EDR and AV while allowing the operator to continue...

GitDorker – Scrape Secrets From GitHub Through Usage Of A Large Repository

0
GitDorker is a tool that utilizes the GitHub Search API and an extensive list of GitHub dorks that I’ve compiled from various sources to provide an overview of sensitive information stored...

Big Bounty Recon – Reconnaissance Tool

0
BigBountyRecon BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation. Reconnaissance is the most...

Pesidious – Malware Mutation Using Reinforcement Learning

0
Malware Mutation using Deep Reinforcement Learning and GANs The purpose of the tool is to use artificial intelligence to mutate a malware (PE32 only) sample to bypass AI powered classifiers while keeping...

Hellraiser – CVE-Search Vulnerability Scanner

0
HellRaiser Vulnerability Scanner Install HellRaiser depends on cve-search API. Have a cve-search API running and add the address in config/config.yml on cvesearch_api_domain field. Install ruby, bundler and rails. https://gorails.com/setup/ubuntu/16.04 Install redis-server and nmap. sudo apt-get update sudo apt-get install redis-server nmap Install the foreman...
Error decoding the Instagram API json