There are no reviews yet. Be the first to send feedback to the community and the maintainers!
enum4linux
enum4Linux is a Linux alternative to enum.exe for enumerating data from Windows and Samba hostsbbqsql
SQL Injection Exploitation ToolNeoPI
linikatz
linikatz is a tool to attack AD on UNIXcreddump7
rdp-sec-check
rdp-sec-check is a Perl script to enumerate security settings of an RDP Service (AKA Terminal Services)suddensix
IPV6 MITM attack tooludp-proto-scanner
udp-proto-scanner is a Perl script which discovers UDP services by sending triggers to a list of hostsmptcp-abuse
A collection of tools and resources to explore MPTCP on your network. Initially released at Black Hat USA 2014.udpy_proto_scanner
udpy_proto_scanner is a Python script which discovers UDP services by sending triggers to a list of hostsQRCode-Video-Data-Exfiltration
Exfiltrate data with QR code videos generated from files by HTML5/JS.presentations
Presentations from the CX Security Labs teamssl-cipher-suite-enum
ssl-cipher-suite enum is a Perl script to enumerate supported SSL cipher suites supported by network services (principally HTTPS)sslxray
sslxray is an SSL/TLS scanning tool designed to detect a wide range of issueslog4j
Detection rules to look for Log4J usage and exploitationhttp-dir-enum
http-dir-enum is a tool for finding content that is not linked on a website. Its main use is for finding directories that exist on a server. Simply provide a dictionary file and a URL.httpShell
WXPolicyEnforcer
Injectable Windows DLL which enforces a W^X memory policy on a processsudo-parser
sudo-parser is a tool to audit complex sudoers filesCVE-2015-5119_walkthrough
Archive from the article CVE-2015-5119 Flash ByteArray UaF: A beginner's walkthroughtlsplayback
tlsplayback is a set of Proof of Concepts (PoC) showing real-world replay attacks against TLS 1.3 libraries and browsers by exploiting 0-RTTmat
MAT is a tool to assess mobile applicationssecdump
secdump is a simple meterpreter module that uploads and runs gsecdumpFreeRDP-pth
FreeRDP-pth is a slightly modified version of FreeRDP that tries to authenticate using a password hash instead of a passwordonesixtyone
Onesixtyone is an SNMP scanner that sends multiple SNMP requests to multiple IP addresses, trying different community strings and waiting for repliesSSHatter
SSHatter is a Perl script to perform brute force attacks on SSHUNIXSocketScanner
UNIXSocketScanner is a Perl script to scan UNIX domain socketscspCalculator
cspCalculator is a PoC implementation of a dynamic Content Security Policy creatorms08-067-check
MS08-067 check is Python script which can anonymously check if a target machine or a list of target machines are affected by MS08-067 vulnerabilityallthevhosts
allthevhosts is a tool to scrape a series of web applications (including Bing and You Get Signalโs database) and looks at Subject Alternative Names in the SSL certificate to find as many web applications which resolve to an IP address as possibledetect-horizontal-user-brute-force-attack
PowerShell PoC for detecting horizontal user brute force attacksrmiInfo
rmiInfo is a tool to help extract information from Java Remote Method Invocation (RMI) services, which can then be used to find possible security vulnerabilitiesbsql-brute-forcer
bsql-brute-forcer is a Perl script allows extraction of data from Blind SQL Injectionsiker
iker is a Python script to analyse the security of the key exchange phase in IPsec based VPNsnbtscan
NBTscan is a program for scanning IP networks for NetBIOS name informationhoppy
hoppy is a Python script to probe HTTP options and perform scanning for information disclosure issuesownCloud_RCE_CVE-2013-0303
ownCloud PoC for CVE-2013-0303acccheck
acccheck is a Perl script is designed as a password dictionary attack tool that targets windows authentication via the SMB protocolmassSSgrab
massSSgrab is a tool that uses the JCIFS library to grab copies of both system and SAM files from โC:\windows\repair\โ directory from multiple hostsvessl
vessl is a bash script that can fetch and verify the SSL certificate of a remote serverprotoanal
Protocol analysis is a Python module which can be used in scripted analysis or interactively using ipythontcpy_scanner
Fast cross-platform TCP Connect Scanner written in Pythonviewstate
Viewstate is an ASP.Net viewstate decoder, checker, parser and encoderNVAPT
NVAPT is a set of shell scripts for a Not Very Advanced Persistent Threat PoC for iOSapache-users
apache-users is a Perl script for finding user home directories that are exposed from Apache web serverAMES
AMES is a tool to parse the new Nessus output files and autogenerate an easy to copy and paste command line exploit using Metasploit CLIosboxdeploy
OSBoxDeploy is a set of Ansible playbooks and associated artefacts to deploy OpenStack compute hosted Docker containers. It is work in progress, so do not expect too much, too soonMIBparse
MIBparse.pl has been designed as an offline parser to quickly parse output from SNMP tools such as โsnmpwalkโbannergrab
BannerGrab is a tool that performs connection, trigger-based and basic information collection from network servicesopenssl3-nov2022
Detection rules to look for OpenSSL 3.x usage and exploitationManySSL
ManySSL is a Perl script to enumerate supported SSL cipher suites supported by network services (principally HTTPS)smaSHeM
smaSHeM is a System V shared memory segment manipulatorwordpress-build-review
WordPress Build Review is a tool to check the basic security settings in a WordPress installationRPDscan
RPDscan (Remmina Password Decrypt Scanner) is a tool to find and decrypt saved passwords in Remmina RDP configurationscrash
crash is a tool to catch crashes from OS X applications and print debugging information such as registers, disassembled code and a memory dump of the stackmysql-bruteforcer
MySQL Bruteforcer is a Python script to assess the strength of the local MySQL access passwordswhitepapers
Papers from the CX Security Labs teamHeaderCheck
HeaderCheck is a Python script used to check the security settings of various headers returned by web serversget-dhcp-opts
get-dhcp-opts is a tool to discover DHCP/BOOTP servers on your LAN, and dump the DHCP/BOOTP optionswhoislikeaboss
whoislikeaboss is a tool that takes the IP addresses given in a file (one per line), and will give you the range and owner of each of the addresses (with duplicates removed) so you can spot anything that looks fishy before you start testingwinlanfoe
winlanfoe is a tool that parses the output from enum4linux and displays Domain/Workgroup membership, IP address, Operating System (OS) information and if a host is a domain controllerLove Open Source and this site? Check out how you can help us