Skip to content

Instantly share code, notes, and snippets.

@Destitute-Streetdwelling-Guttersnipe
Forked from xuac/l.md
Created September 26, 2023 03:27
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save Destitute-Streetdwelling-Guttersnipe/13ee334ad1757316a488c8208903e86e to your computer and use it in GitHub Desktop.
Save Destitute-Streetdwelling-Guttersnipe/13ee334ad1757316a488c8208903e86e to your computer and use it in GitHub Desktop.

Residual data obtained while creating xuac/warezz

PGP alternatives

PGP replacements

Android Reverse Engineering Tools

  • androidre - Reverse engineering Android.
  • apkstudio - Open-source, cross platform Qt based IDE for reverse-engineering Android application packages.
  • Android MultiTool - Decompile/recompile and sign applications + jar framework files.
  • APKtool - A tool for reverse engineering Android apk files.
  • Androguard - Reverse engineering, Malware and goodware analysis of Android applications ... and more (ninja !).
  • android-decompiler - A hight quality list of tools to reverse engineering code from android.
  • buildAPKs - Recunstruxt APKs.
  • brut.apktool - A tool for reverse engineering Android apk files.
  • DecompileApk - Using Apktool and Frida to do reverse engineering on Android Apk.
  • DroidReverse - Reverse engineering tools for Android.
  • GDA-android-reversing-Tool - GDA is a new decompiler written entirely in c++, so it does not rely on the Java platform, which is succinct, portable and fast, and supports APK, DEX, ODEX, oat.
  • NinjaDroid - Ninja Reverse Engineering on Android APK packages.
  • ReverseAPK - Quickly analyze and reverse engineer Android packages.
  • JADX - GUI (and Command line) to produce Java source code from Android Dex and Apk files.
  • reverse-android - Reverse-engineering tools for Android applications.
  • Smali/Baksmali - Convert binary .dex files to textual .smali classes. Can be used in after unzipping the APK manually.
  • JEB - (paid) - Professional tool for reversing android (and many other) applications.
  • Tampering and Reverse Engineering on Android (Guide + Info + Tool list) - Provides several background information, tools & info around the decompiling (reversing) process under Android.

Browser Password extraction

  • Chrome Password Dumper - Extract Chrome passwords into a plain text file (works also via PowerShell)
  • Firefox Decrypt - Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox/Thunderbird/Seabird) profiles.
  • ff-password-exporter - Easily export your passwords from Firefox.

Deepfake

  • DeepFaceLab - DeepFaceLab is a tool that utilizes machine learning to replace faces in videos.

Reverse Engineering Tools

  • Capstone - Lightweight multi-platform, multi-architecture disassembly framework.
  • disasm.pro - A realtime assembler/disassembler (formerly known as disasm.ninja).
  • Evan's Debugger - OllyDbg-like debugger for GNU/Linux.
  • Frida - Dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers.
  • Ghidra - Suite of free software reverse engineering tools developed by NSA's Research Directorate originally exposed in WikiLeaks's "Vault 7" publication and now maintained as open source software.
  • Immunity Debugger - Powerful way to write exploits and analyze malware.
  • Interactive Disassembler (IDA Pro) - Proprietary multi-processor disassembler and debugger for Windows, GNU/Linux, macOS & Android. Hey-Rays also offers a free version.
  • Medusa - Open source, cross-platform interactive disassembler.
  • OllyDbg - x86 debugger for Windows binaries that emphasizes binary code analysis.
  • PyREBox - Python scriptable Reverse Engineering sandbox by Cisco-Talos.
  • Radare2 - Open source, crossplatform reverse engineering framework.
  • UEFITool - UEFI firmware image viewer and editor.
  • Voltron - Extensible debugger UI toolkit written in Python.
  • WDK/WinDbg - Windows Driver Kit and WinDbg.
  • binwalk - Fast, easy to use tool for analyzing, reverse engineering, and extracting firmware images.
  • boxxy - Linkable sandbox explorer.
  • dnSpy - Tool to reverse engineer .NET assemblies.
  • peda - Python Exploit Development Assistance for GDB.
  • plasma - Interactive disassembler for x86/ARM/MIPS. Generates indented pseudo-code with colored syntax code.
  • pwndbg - GDB plug-in that eases debugging with GDB, with a focus on features needed by low-level software developers, hardware hackers, reverse-engineers, and exploit developers.
  • rVMI - Debugger on steroids; inspect userspace processes, kernel drivers, and preboot environments in a single tool.
  • x64_dbg - Open source x64 & x86 debugger for Windows.

DDoS Tools

  • Anevicon - The most powerful UDP-based load generator, written in Rust.
  • dark-fantasy-hack-tool - Take down small websites with HTTP FLOOD, includes other functions like port scanners & more.
  • HOIC - Updated version of Low Orbit Ion Cannon, has 'boosters' to get around common counter measures.
  • JS LOIC - JavaScript in-browser version of LOIC.
  • LOIC - Open source network stress tool for Windows.
  • Memcrashed - DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API.
  • SlowLoris - DoS tool that uses low bandwidth on the attacking side.
  • T50 - Faster network stress tool.
  • UFONet - Abuses OSI layer 7 HTTP to create/manage 'zombies' and to conduct different attacks using; GET/POST, multi-threading, proxies, origin spoofing methods, cache evasion techniques, etc.

Social Engineering Resources & Tools

  • Beelogger - A little tool for generating keyloogers.
  • Catphish - A tool for phishing and corporate espionage written in Ruby.
  • Evilginx - MITM attack framework used for phishing credentials and session cookies from any Web service.
  • Evilginx2 - Standalone man-in-the-middle attack framework.
  • FiercePhish - Full-fledged phishing framework to manage all phishing engagements.
  • Gophish - Open-source phishing framework.
  • King Phisher - Phishing campaign toolkit used for creating and managing multiple simultaneous phishing attacks with custom email and server content.
  • Modlishka - Flexible and powerful reverse proxy with real-time two-factor authentication.
  • phishery - TLS/SSL enabled Basic Auth credential harvester.
  • ReelPhish - Real-time two-factor phishing tool.
  • ShellPhish - Social media site cloner and phishing tool built atop SocialFish.
  • Social Engineer Toolkit (SET) - Open source pentesting framework designed for social engineering featuring a number of custom attack vectors to make believable attacks quickly.
  • Social Engineering Framework - Information resource for social engineers.
  • SocialFish - Social media phishing framework that can run on an Android phone or in a Docker container.
  • wifiphisher - Automated phishing attacks against WiFi networks.

Password Cracking

  • Aircrack-NG - Aircrack-NG is a tool for cracking of WiFi passwords that can crack WPA or WEP passwords.
  • Cain & Abel - It can function as a sniffer on the network, for cracking of encrypted passwords by the dictionary attack, uncovering cached passwords, decoding scrambled passwords, brute attacks, recording VoIP conversations, password boxes revelation, cryptanalysis attacks, and analysing protocols of routing.
  • Elcomsoft - Elcomsoft provides several solution for Windows, file etc password cracking.
  • HasCat - HashCat claims to be the world's open source fastest password cracker.
  • John the Ripper - John the Ripper is yet another popular free open source tool for password cracking in Linux, Mac OS X and Unix.
  • L0phtCrack - It makes various attempts on cracking Windows passwords from hashes.
  • Medusa - Medusa is another tool for password cracking like THC Hydra.
  • OphCrack - OphCrack is available for free which is a rainbow-table based tool for password cracking on Windows. It is a popular Windows password cracking tool which can also be used on Linux or Mac.
  • RainbowCrack - It falls in the hash cracker tool category that utilizes a large-scale time-memory trade off process for faster password cracking compared to traditional brute force tools.
  • THC Hydra - THC Hydra can be said to be the fast paced network logon tool for password cracking.

Network vulnerability scanners

  • Netsparker Application Security Scanner - Application security scanner to automatically find security flaws.
  • Nexpose - Commercial vulnerability and risk management assessment engine that integrates with Metasploit, sold by Rapid7.
  • Nessus - Commercial vulnerability management, configuration, and compliance assessment platform, sold by Tenable.
  • OpenVAS - Free software implementation of the popular Nessus vulnerability assessment system.
  • Vuls - Agentless vulnerability scanner for GNU/Linux and FreeBSD, written in Go.

Web Exploitation

  • autochrome - Easy to install a test browser with all the appropriate setting needed for web application testing with native Burp support, from NCCGroup.
  • badtouch - Scriptable network authentication cracker.
  • BlindElephant - Web application fingerprinter.
  • Browser Exploitation Framework (BeEF) - Command and control server for delivering exploits to commandeered Web browsers.
  • Burp Suite - Integrated platform for performing security testing of web applications.
  • Commix - Automated all-in-one operating system command injection and exploitation tool.
  • DVCS Ripper - Rip web accessible (distributed) version control systems: SVN/GIT/HG/BZR.
  • EyeWitness - Tool to take screenshots of websites, provide some server header info, and identify default credentials if possible.
  • Fiddler - Free cross-platform web debugging proxy with user-friendly companion tools.
  • fimap - Find, prepare, audit, exploit and even Google automatically for LFI/RFI bugs.
  • FuzzDB - Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
  • GitTools - Automatically find and download Web-accessible .git repositories.
  • Kadabra - Automatic LFI exploiter and scanner.
  • Kadimus - LFI scan and exploit tool.
  • liffy - LFI exploitation tool.
  • NoSQLmap - Automatic NoSQL injection and database takeover tool.
  • Offensive Web Testing Framework (OWTF) - Python-based framework for pentesting Web applications based on the OWASP Testing Guide.
  • OWASP Zed Attack Proxy (ZAP) - Feature-rich, scriptable HTTP intercepting proxy and fuzzer for penetration testing web applications.
  • Raccoon - High performance offensive security tool for reconnaissance and vulnerability scanning.
  • recursebuster - Content discovery tool to perform directory and file bruteforcing.
  • SQLmap - Automatic SQL injection and database takeover tool.
  • sslstrip - Demonstration of the HTTPS stripping attacks.
  • sslstrip2 - SSLStrip version to defeat HSTS.
  • tplmap - Automatic server-side template injection and Web server takeover tool.
  • VHostScan - A virtual host scanner that performs reverse lookups, can be used with pivot tools, detect catch-all scenarios, aliases and dynamic default pages.
  • wafw00f - Identifies and fingerprints Web Application Firewall (WAF) products.
  • Wappalyzer - Wappalyzer uncovers the technologies used on websites.
  • webscreenshot - A simple script to take screenshots of list of websites.
  • weevely3 - Weaponized web shell.
  • WhatWaf - Detect and bypass web application firewalls and protection systems.
  • WhatWeb - Website fingerprinter.
  • Wordpress Exploit Framework - Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.
  • WPSploit - Exploit WordPress-powered websites with Metasploit.

Whistleblower ultilities

Wifi Penetration Testing Tools

  • Fern Wifi Cracker - Crack and recover WEP/WPA/WPS keys.
  • Maltego - (commercial) - A program that can be used to determine the relationships and real world links between people, groups, companies, web sitesc& more.
  • mdk3 - Inject data into wireless networks.
  • Pupy - Remote administration and post-exploitation tool.
  • Router Scan - Receives information about the WAN connection among other information such as SSID, passphrase etc.
  • sqlmap - Automates the process of detecting and exploiting SQL injection flaws and taking over of database servers
  • WiFi-autopwner - Performs attacks on a Wi-Fi networks and collects information such as AP, Capital Portal, WPA-PSK etc.

Windows Sets replacement (tabbed explorer)

  • Multrin - Cross-platform replacement for abandoned Windows Sets
  • Stardock Groupy - Groupy enables you to drag and drop application windows together to group them together under a common tabbed interface.

Firewall Bypassing Tools

  • Tunna - Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.

Twitch

  • smarttv-twitch - Twitch client for Samsung Smart TVs 2015 and newer models.

OS Fingerprinting tools

  • asp-audit - An ASP fingerprinting tool and vulnerability scanner.
  • blindelephant - Attempts to discover the version of a (known) web application by comparing static files at known locations.
  • cms-explorer - Designed to reveal the specific modules, plugins, components and themes that various cms driven websites are running.
  • complemento - A collection of tools for pentester.
  • detectem - Detect software and its version on websites.
  • dhcpf - Passive DHCP fingerprinting implementation.
  • dnsmap - Passive DNS network mapper.
  • Ettercap - Is a comprehensive suite for man in the middle attacks, sniffing of live connections, content filtering on the fly and many other interesting tricks...
  • fingerprinter - CMS/LMS/Library etc Versions Fingerprinter.
  • fl0p - A passive L7 flow fingerprinter that examines TCP/UDP/ICMP packet sequences, can peek into cryptographic tunnels, can tell human beings and robots apart, and performs a couple of other infosec-related tricks.
  • fpdns - Program that remotely determines DNS server versions.
  • ftpmap - Scans remote FTP servers to identify what software and what versions they are running.
  • htrosbif - Active HTTP server fingerprinting and recon tool.
  • httprint - A web server fingerprinting tool.
  • lbmap - Proof of concept scripts for advanced web application fingerprinting, presented at OWASP AppSecAsia (2012).
  • mwebfp - Mass Web Fingerprinter.
  • neighbor-cache-fingerprinter - An ARP based Operating System version scanner.
  • NetScanTools Pro - Based on ICMP techniques and will not give OS identifications as accurate as those provided by nmap.
  • NetSleuth - Free network forensics and pcap file analyser.
  • NetworkMiner - Open source Network Forensic Analysis Tool (NFAT) for Windows (but also works in Linux / Mac OS X / FreeBSD).
  • nimbostratus - Tools for fingerprinting and exploiting Amazon cloud infrastructures.
  • Nmap - Security Scanner, Port Scanner, & Network Exploration tool.
  • ntp-fingerprint - An active fingerprinting utility specifically designed to identify the OS the NTP server is running on.
  • operative - Framework based on fingerprint action, this tool is used for get information on a website or a enterprise target with multiple modules.
  • p0f - Passive TCP/IP stack fingerprinting tool.
  • PacketFence - Free and Open Source network access control (NAC) solution, it provides abnormal network activities detection and many more.
  • PRADS - Passive Real-time Asset Detection System.
  • propecia - A fast class scanner that scans for a specified open port with banner grabbing.
  • Satori - Basically listens on the wire for all traffic and does OS Identification based on what it sees.
  • scannerl - The modular distributed fingerprinting engine.
  • Scapy - Python-based interactive packet manipulation program & library.
  • SinFP - SinFP is a new approach to OS fingerprinting, which bypasses limitations that nmap has.
  • sinfp - A full operating system stack fingerprinting suite.
  • smtpmap - Tool to identify the running smtp software on a given host.
  • smtpscan - An SMTP scanner.
  • spartan - Frontpage and Sharepoint fingerprinting and attack tool.
  • Superscan - A Windows-only port scanner, pinger, and resolver, closed-source TCP/UDP port scanner by Foundstone.
  • tls-fingerprinting - Tool and scripts to perform TLS Fingerprinting.
  • tls-prober - A tool to fingerprint SSL/TLS servers.
  • Unicornscan - TCP/IP stack scan for information gathering and correlation.
  • XProbe2 - Active operating system fingerprinting tool with a different approach to operating system fingerprinting. xprobe2 relies on fuzzy signature detection.
  • zgrab2 - Go Application Layer Scanner.

Windows Domain Hardening Tools

  • PingCastle - an Active Directory audit tool (and free!) with pretty good metrics.
  • Responder - A LLMNR, NBT-NS and MDNS poisoner.
  • BloodHound - Six Degrees of Domain Admin.
  • AD Control Path - Active Directory Control Paths auditing and graphing tools
  • PowerSploit - A PowerShell Post-Exploitation Framework
  • PowerView - Situational Awareness PowerShell framework
  • Empire - PowerShell and Python post-exploitation agent
  • Mimikatz - Utility to extract plaintexts passwords, hash, PIN code and kerberos tickets from memory but also perform pass-the-hash, pass-the-ticket or build Golden tickets.
  • Tools Cheatsheets - (Beacon, PowerView, PowerUp, Empire)
  • UACME - Defeating Windows User Account Control
  • Windows System Internals - (Including Sysmon etc.)
  • Hardentools - Collection of simple utilities designed to disable a number of "features" exposed by Windows
  • CrackMapExec - A swiss army knife for pentesting Windows/Active Directory environments
  • SharpSploit - SharpSploit is a .NET post-exploitation library written in C#
  • Rubeus - Rubeus is a C### toolset for raw Kerberos interaction and abuses
  • Koadic - Koadic, or COM Command & Control, is a Windows post-exploitation rootkit
  • SILENTTRINITY - A post-exploitation agent powered by Python, IronPython, C#/.NET

WhatsApp decrypter

WordPress login bruteforcer

  • wpbrute-rs - High performance WordPress login bruteforcer with automatic concurrency for maximum amount of tries per second.

Wireshark Dissector

  • continuity - Apple Continuity Protocol Reverse Engineering and Dissector.

eMule

Exploit Development

Baidu

Wget

Penetration Testing Distributions

  • Android Tamer - OS for Android Security Professionals. Includes all the tools required for security testing.
  • ArchStrike - Arch GNU/Linux repository for security professionals and enthusiasts.
  • AttifyOS - GNU/Linux distribution focused on tools useful during Internet of Things (IoT) security assessments.
  • BackBox - Ubuntu-based distribution for penetration tests and security assessments.
  • BlackArch - Arch GNU/Linux-based distribution for penetration testers and security researchers.
  • Buscador - GNU/Linux virtual machine that is pre-configured for online investigators.
  • Kali - GNU/Linux distribution designed for digital forensics and penetration testing.
  • Parrot - Distribution similar to Kali, with multiple architecture.
  • PentestBox - Opensource pre-configured portable penetration testing environment for Windows OS.
  • The Pentesters Framework - Distro organized around the Penetration Testing Execution Standard (PTES), providing a curated collection of utilities that eliminates often unused toolchains.

Public Reverse & Cracking Discussion Forums

General Filesharing Discussions

  • MVGroup.org - BitTorrent-Tracking- and Filesharing-Community.
  • Szenebox - Ger - SzeneBox.org (szb.to) is a german scene forum for discussions around warez and the scene.

Cardsharing

  • TV-Lounge.eu - Ger - IPTV, OSCAM, SKY, CCAM, Kabel-Receiver, IPTV & Co.

Anti-DRM Protects, Plugins & Source Code

Reasons against DRM

Navigation Software

  • China Rns - (Ger/EN) - German/English forum around navigation software & updates.
  • Digital Eliteboard - (Ger) - Help forum around various topics and provides some tutorials.
  • Nachtfalke - (Ger/EN) - Another big forum to discuss navigation software related stuff.

Real time monitoring of secrets on github, gitlab and bitbucket

  • shhgit + Source Code - Watch real-time stream and pull out any accidentally committed secrets.

Decentralized local GIT

Hardware Security Token

SMS Bomber

  • SMS Bomber - SMSBomber, lets you flood (bomb) others with SMS.
  • TBomb - This is a SMS and call Bomber for Linux and Termux.
  • YetAnotherSMSBomber - A fast and reliable SMS Bomber which works on all platforms.

All-in-One (electron based) Messenger Apps (all services in one app!)

  • Ferdi - Ferdi is a messaging browser that allows you to combine your favorite messaging services into one application.

Web Page Testing

  • wptagent - Cross-platform WebPageTest agent which supports allmost all current OS.

SEO Keywords

CVE Database & Aggregators

  • VIA4CVE - Vulnerability Information Aggregator for CVEs.

Wifi Jammer

  • esp8266 deauther - Scan for WiFi devices, block selected connections, create dozens of networks and confuse WiFi scanners! (Short Overview & Video)
  • wifijammer - Continuously jam all wifi clients/routers.
  • JamWiFi - A GUI, easy to use WiFi network jammer for Mac OS X.
  • PNP-WiFi-Jammer - This script continuously jams all the WiFi networks around you.
  • fluxion - Script attempts to retrieve the WPA/WPA2 key from a target access point by means of a social engineering (phishing) attack.
  • wificurse - WiFi Jamming tool.

TDoS (CLIP - no screening/flood)

Database Leaks

  • Evileaks.su - A website dedicated to release/inform you about Database and Tool leaks.
  • Mixwayz - Similar like evileaks.su.
  • Eldersc0de - Paid service for getting databases.
  • tracy03 - Credit cards, CCVS, Databases service.

Giveaway Websites (scam free)

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment