KongS Cyber Security - Exploit

KongS Cyber Security - Exploit 디지털 게임 동영상 크리에이터

✔️🔰 PentestBox🔰✔️PentestBox is an Opensource PreConfigured Portable Pe*******on Testing Environment for the Windows Oper...
17/01/2024

✔️🔰 PentestBox🔰✔️

PentestBox is an Opensource PreConfigured Portable Pe*******on Testing Environment for the Windows Operating System

➡️Features➡️
🔹Easy to Use
🔹Simple Design
🔹Performance
🔹No Dependencies Required
🔹Portable
🔹Linux Utilities
🔹Etc
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link - : https://pentestbox.org/
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




16/01/2024

✔️🔰 DnSpy v6.4.1🔰✔️

dnSpyEx is an unofficial continuation of the dnSpy project which is a debugger and .NET assembly editor.
You can use it to edit and debug assemblies even if you don't have any source code available.

➡️Features➡️
🔹Debug .NET and Unity assemblies
🔹Edit .NET and Unity assemblies
🔹Light and dark themes
🔹See below for more features
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link - 1 : https://github.com/dnSpyEx/dnSpy
Download Link - 2 : https://github.com/dnSpyEx/dnSpy/releases
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




✔️🔰 APK Easy Tool 🔰✔️Tools to easily decompile and recompile Android APKs➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖⛏ Download Here -   Download L...
16/01/2024

✔️🔰 APK Easy Tool 🔰✔️

Tools to easily decompile and recompile Android APKs

➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link - 1 : https://github.com/mkcs121/APK-Easy-Tool
Download Link - 2 : https://github.com/mkcs121/APK-Easy-Tool/releases
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




15/01/2024

✔️🔰 DetectDee 🔰✔️

Disclaimer : This article and this tool are for technical discussion and sharing only. Illegal use is strictly prohibited.

➡️Feat
🔹Includes sites frequently used by CyberSecurity practitioners
🔹Hunt down social media accounts by username, email or phone
🔹Precise thread control and custom request headers are used to prevent WAF recognition
🔹Extensible, simple, and easy-to-use template
🔹Integration of mobile versions of social networking sites

➡️Install
git clone https://github.com/piaolin/DetectDee.git
cd DetectDee
go mod tidy
go run .
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link - 1 : https://github.com/piaolin/DetectDee
Download Link - 2 : https://github.com/piaolin/DetectDee/releases
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




✔️🔰 Blackbird 🔰✔️An OSINT tool to search fast for accounts by username across 581 sites.The Lockheed SR-71 "Blackbird" i...
15/01/2024

✔️🔰 Blackbird 🔰✔️
An OSINT tool to search fast for accounts by username across 581 sites.
The Lockheed SR-71 "Blackbird" is a long-range, high-altitude, Mach 3+ strategic reconnaissance aircraft developed and manufactured by the American aerospace company Lockheed Corporation.

This or previous program is for Educational purpose ONLY. Do not use it without permission.
The usual disclaimer applies, especially the fact that me (P1ngul1n0) is not liable for any
damages caused by direct or indirect use of the information or functionality provided by these
programs. The author or any Internet provider bears NO responsibility for content or misuse
of these programs or any derivatives thereof. By using these programs you accept the fact
that any damage (dataloss, system crash, system compromise, etc.) caused by the use of these
programs is not P1ngul1n0's responsibility.

➡️Setup
🔹Clone the repository
git clone https://github.com/p1ngul1n0/blackbird
cd blackbird

🔹Install requirements
pip install -r requirements.txt

➡️Usage
🔹Search by username
python blackbird.py -u username

➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link : - https://github.com/p1ngul1n0/blackbird
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




✔️🔰 NetShield_Protector 🔰✔️NET Copy Protection Software which includes licensing your C # with many things such as Hardw...
15/01/2024

✔️🔰 NetShield_Protector 🔰✔️
NET Copy Protection Software which includes licensing your C # with many things such as Hardware ID, License, USB Hardware ID, etc....
Note that the project are no longer supported.

➡️Obfuscastion➡️
🔹Base64 String Encoding.
🔹Anti-De4dot.
🔹Fake Obfuscastor Attributes.
🔹Junk Methods and namespaces.
🔹Control Flow Obfuscastion.
🔹INT Confusion
🔹Anti-ILDasm Protection
🔹Renamer (renames methods, parameters, etc...)
🔹Anti-VM
🔹Anti-Debug
🔹Anti-Decompiler
🔹Packing (you have to select another obfuscastion option to enable)
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link 1 : - https://github.com/AdvDebug/NetShield_Protector
Download Link 2 : - https://github.com/AdvDebug/NetShield_Protector/releases
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




✔️🔰 Sqlmap 🔰✔️sqlmap is an open source pe*******on testing tool that automates the process of detecting and exploiting S...
19/12/2023

✔️🔰 Sqlmap 🔰✔️

sqlmap is an open source pe*******on testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers.
It comes with a powerful detection engine, many niche features for the ultimate pe*******on tester, and a broad range of switches including database fingerprinting, over data fetching from the database, accessing the underlying file system, and executing commands on the operating system via out-of-band connections.

➡️Installation➡️

git clone --depth 1 https://github.com/sqlmapproject/sqlmap.git sqlmap-dev

➡️Usage➡️
To get a list of basic options and switches use:

python sqlmap.py -h

To get a list of all options and switches use:

python sqlmap.py -hh
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link 1 : - https://github.com/sqlmapproject/sqlmap
Download Link 2 : - https://github.com/sqlmapproject/sqlmap/releases
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




✔️🔰 Phpsploit 🔰✔️Full-featured C2 framework which silently persists onwebserver via polymorphic PHP oneliner➡️Features➡️...
15/12/2023

✔️🔰 Phpsploit 🔰✔️

Full-featured C2 framework which silently persists on
webserver via polymorphic PHP oneliner

➡️Features➡️
🔘Efficient: More than 20 plugins to automate privilege-escalation tasks
🔹Run commands and browse filesystem, bypassing PHP security restrictions
🔹Upload/Download files between client and target
🔹Edit remote files through local text editor
🔹Run SQL console on target system
🔹Spawn reverse TCP shells

🔘Stealth: The framework is made by paranoids, for paranoids
🔹Nearly invisible by log analysis and NIDS signature detection
🔹Safe-mode and common PHP security restrictions bypass
🔹Communications are hidden in HTTP Headers
🔹Loaded payloads are obfuscated to bypass NIDS
🔹http/https/socks4/socks5 Proxy support

🔘Convenient: A robust interface with many crucial features
🔹Detailed help for any option (help command)
🔹Cross-platform on both client and server.
🔹CLI supports auto-completion & multi-command
🔹Session saving/loading feature & persistent history
🔹Multi-request support for large payloads (such as uploads)
🔹Provides a powerful, highly configurable settings engine
🔹Each setting, such as user-agent has a polymorphic mode
🔹Customisable environment variables for plugin interaction
🔹Provides a complete plugin development API
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
➡️Quick Start➡️

git clone https://github.com/nil0x42/phpsploit
cd phpsploit/
pip3 install -r requirements.txt/phpsploit --interactive --eval "help help"
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link 1 : - https://github.com/nil0x42/phpsploit
Download Link 2 : - https://github.com/nil0x42/phpsploit/releases
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




✔️🔰 Villain 🔰✔️Villain is a high level C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells...
15/12/2023

✔️🔰 Villain 🔰✔️

Villain is a high level C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells,
enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers
(Villain instances running on different machines)

➡️The framework's main features include➡️
🔹Payload generation based on default, customizable and/or user defined payload templates (Windows & Linux),
🔹A dynamically engaged pseudo-shell prompt that can quickly swift between shell sessions,
🔹File uploads (via http)
🔹Auto-http request & exec scripts against sessions (a bit unstable),
🔹Auto-invoke ConPtyShell against a powershell r-shell session as a new process to gain a fully interactive Windows shell,
🔹Team chat
🔹Session Defender (a feature that inspects user issued commands for mistakes / unintentional input that may cause a shell to hang)
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
➡️Installation & Usage➡️
Villain has been explicitly developed and tested on kali linux. You can install it with apt:

apt install villain

You should run as root:

villain [-h] [-p PORT] [-x HOAX_PORT] [-n NETCAT_PORT] [-f FILE_SMUGGLER_PORT] [-i] [-c CERTFILE] [-k KEYFILE] [-u] [-q]

➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
For the latest version or if you prefer to install it manually:

git clone https://github.com/t3l3machus/Villain
cd ./Villain
pip3 install -r requirements.txt
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
You should also install gnome-terminal (required for one of the framework's commands):

sudo apt update&&sudo apt install gnome-terminal
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link : - https://github.com/t3l3machus/Villain
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




✔️🔰 RedEye 🔰✔️RedEye is a visual analytic tool supporting Red & Blue Team operations➡️Features➡️RedEye is an open-source...
13/12/2023

✔️🔰 RedEye 🔰✔️

RedEye is a visual analytic tool supporting Red & Blue Team operations

➡️Features➡️
RedEye is an open-source analytic tool developed by CISA and DOE’s Pacific Northwest National Laboratory to assist Red Teams with visualizing and reporting command and control activities.
This tool allows an operator to assess and display complex data, evaluate mitigation strategies, and enable effective decision making in response to a Red Team assessment. The tool parses logs, such as those from Cobalt Strike, and presents the data in an easily digestible format.
The users can then tag and add comments to activities displayed within the tool. The operators can use the RedEye’s presentation mode to present findings and workflow to stakeholders.

RedEye can assist an operator to efficiently:

🔹Replay and demonstrate Red Team’s assessment activities as they occurred rather than manually pouring through thousands of lines of log text.
🔹Display and evaluate complex assessment data to enable effective decision making.
🔹Gain a clearer understanding of the attack path taken and the hosts compromised during a Red Team assessment or pe*******on test.
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link 1 : - https://github.com/cisagov/RedEye/
Download Link 2 : - https://github.com/cisagov/RedEye/releases
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




✔️🔰 SillyRAT 🔰✔️a Cross Platform multifunctional (Windows/Linux/Mac) RAT➡️Features➡️🔹Built-in Shell for command ex*****o...
13/12/2023

✔️🔰 SillyRAT 🔰✔️

a Cross Platform multifunctional (Windows/Linux/Mac) RAT

➡️Features➡️

🔹Built-in Shell for command ex*****on
🔹Dumping System Information including drives and rams
🔹Screenshot module. Captures screenshot of client screen.
🔹Connection Loop (Will continue on connecting to server)
🔹Currently, it uses BASE64 encoding.
🔹Pure Python
🔹Cross Platform. (Tested on Linux. Errors are accepted)
🔹Source File included for testing
🔹Python 3

➡️Installation➡️
The tool is tested on Parrot OS with Python 3.8. Follow the steps for installation:

$ git clone https://github.com/hash3liZer/SillyRAT.git
$ cd SillyRAT/
$ pip3 install -r requirements.txt

➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link 1 : - https://github.com/hash3liZer/SillyRAT
Download Link 2 : - https://github.com/hash3liZer/SillyRAT/releases
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




✔️🔰 Cracker-Tool 🔰✔️This is A Python & Bash Programming Based Termux-Tool Created By CRACKER911181. This Tool Created Fo...
11/12/2023

✔️🔰 Cracker-Tool 🔰✔️

This is A Python & Bash Programming Based Termux-Tool Created By CRACKER911181. This Tool Created For Hacking and Pentesting. If You Use This Tool To Evil Purpose,The Owner Will Never be Responsible For That. Termux User only.

➡️INSTALL WITH TERMUX➡️

🔹 termux-setup-storage
🔹 apt update -y
🔹 apt upgrade -y
🔹 pkg install git
🔹 pkg install python -y
🔹 git clone https://github.com/cracker911181/Cracker-Tool
🔹 cd Cracker-Tool
🔹 chmod +x *
🔹 python cracker-main.py
🔹 cracker
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link 1 : - https://github.com/cracker911181/Cracker-Tool
Download Link 2 : - https://github.com/cracker911181/Cracker-Tool/releases
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




✔️🔰 Reconmap 🔰✔️Reconmap is a vulnerability assessment and pe*******on testing platform that helps pentesters and other ...
11/12/2023

✔️🔰 Reconmap 🔰✔️

Reconmap is a vulnerability assessment and pe*******on testing platform that helps pentesters and other infosec teams collaborate on security projects,
from planning, to testing and reporting.
The tool's aim is to go from recon to report in the least possible time.

➡️Documentation➡️
Go to https://docs.reconmap.com to find the user, admin and developer manuals.

➡️Runtime requirements➡️
Docker
Docker compose 2+

➡️How to run it locally with Docker compose➡️
First you need to start your docker containers:
docker-compose up -d

➡️After this, open your browser at http://localhost:5500➡️
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link : - https://github.com/reconmap/reconmap
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




✔️🔰 AcuAutomate 🔰✔️AcuAutomate is an unofficial Acunetix CLI tool that simplifies automated pentesting and bug hunting a...
11/12/2023

✔️🔰 AcuAutomate 🔰✔️

AcuAutomate is an unofficial Acunetix CLI tool that simplifies automated pentesting and bug hunting across extensive targets.
It's a valuable aid during large-scale pentests, enabling the easy launch or stoppage of multiple Acunetix scans simultaneously.
Additionally, its versatile functionality seamlessly integrates into enumeration wrappers or one-liners,
offering efficient control through its pipeline capabilities.
➡️Installation➡️
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
git clone https://github.com/danialhalo/AcuAutomate.git
cd AcuAutomate
chmod +x AcuAutomate.py
pip3 install -r requirements.txt
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link : - https://github.com/danialhalo/AcuAutomate
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




✔️🔰 EMP3R0R 🔰✔️A post-exploitation framework for Linux/Windows➡️Features➡️🔹Beautiful Terminal UI🔹Stealth🔹Automatically c...
11/12/2023

✔️🔰 EMP3R0R 🔰✔️

A post-exploitation framework for Linux/Windows

➡️Features➡️
🔹Beautiful Terminal UI
🔹Stealth
🔹Automatically changes argv so you won't notice it in ps listing
🔹Hide files and PIDs via Glibc hijacking (patcher in get_persistence)
🔹Built-in Elvish Shell with the same disguise as main process
🔹All C2 communications made in HTTP2/TLS
🔹Defeat JA3 fingerprinting with UTLS
🔹Painlessly encapsulated in Shadowsocks and KCP
🔹Able to encapsulate in any external proxies such as TOR and CDNs
🔹Multi-Tasking
🔹Don't have to wait for any commands to finish
🔹Module Support
🔹Provides python3 environment that can easily run your exploits/tools on any Linux host
🔹Custom Modules
🔹Perfect Shell Experience via SSH with PTY support
🔹Compatible with any SSH client and available for Windows
🔹Bettercap
🔹Auto persistence via various methods
🔹Post-exploitation Tools
🔹Nmap, Socat, Ncat, Bettercap, etc
🔹Credential Harvesting
🔹OpenSSH password harvester
🔹Process Injection
🔹Shellcode Injection
🔹ELF Patcher (WIP)
🔹Packer
🔹Encrypts and compresses agent binary and runs agent in a covert way
🔹Hide processes and files (WIP)
🔹Networking
🔹Port Mapping
🔹From C2 side to agent side, and vice versa
🔹TCP/UDP both supported
🔹Agent Side Socks5 Proxy with UDP support
🔹Auto Root
🔹LPE Suggest
🔹System Info Collect
🔹File Management
🔹Enables resumable downloads/uploads
🔹SFTP support: browse remote files with any SFTP client, including your local GUI file manager
🔹Log Cleaner
🔹Screenshot
🔹Anti-Antivirus
🔹Internet Access Checker
🔹Automatically bridge agents from internal networks to C2
🔹For semi-isolated networks
🔹Proxy via agent to agent SSH connection
🔹To bring any targets you can reach to C2
🔹Interoperability with Metasploit/Cobalt Strike
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link 1 : - https://github.com/jm33-m0/emp3r0r
Download Link 2 : - https://github.com/jm33-m0/emp3r0r/releases
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




✔️🔰 AppSpider 🔰✔️Rapid7 AppSec SolutionsAppSpider is a dynamic application security testing solution that allows you to ...
08/12/2023

✔️🔰 AppSpider 🔰✔️

Rapid7 AppSec Solutions
AppSpider is a dynamic application security testing solution that allows you to scan web and mobile applications for vulnerabilities.

The core technology behind AppSpider is the Universal Translator, which interprets the new technologies,
such as AJAX, HTML5, and JSON, that are being used in today's web and mobile applications and crawls traditional applications.

Available on premise, hosted or as a managed service, AppSpider enables you to effectively manage your application security program,
delivers thorough analysis, comprehensive application coverage and sophisticated attack methodologies.

➡️Features➡️
Benefits of AppSpider include:

🔹Broad coverage
🔹Advanced authentication
🔹Integrations
🔹Interactive reports
🔹Distributed and scalable
🔹Centralized control
🔹Continuous site monitoring
🔹End to end testing of APIs built with the OpenAPI Specification (formerly known as Swagger)
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link : - https://t.me/Cyber_Security_Exploit/263/819
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




✔️🔰 AndraX-Desktop 🔰✔️Install and use lightweight Linux➡️Linux List➡️🔹Puppy Linux🔹Linux Lite🔹BodhiLinux🔹Zorin OS🔹Lubuntu...
08/12/2023

✔️🔰 AndraX-Desktop 🔰✔️

Install and use lightweight Linux

➡️Linux List➡️
🔹Puppy Linux
🔹Linux Lite
🔹BodhiLinux
🔹Zorin OS
🔹Lubuntu
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link 1 : - https://t.me/Cyber_Security_Exploit/263/805
Download Link 2 : - https://www.mediafire.com/file/rxog6rnp8llzufm/ANDRAX-Desktop.zip/file
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




08/12/2023

✔️🔰 NETworkManager 🔰✔️

A powerful open source tool for managing networks and troubleshooting network problems!

➡️Features➡️
🔹Connect and manage remote systems with Remote Desktop,
🔹PowerShell,
🔹PuTTY,
🔹TigerVNC or AWS (Systems Manager) Session Manager.
🔹Analyze and troubleshoot your network and systems with features such as the WiFi Analyzer,
🔹IP Scanner,
🔹Port Scanner,
🔹Ping Monitor,
🔹Traceroute,
🔹DNS lookup or LLDP/CDP capture (and many more) in a unfied interface.
🔹Hosts (or networks) can be saved in (encrypted) profiles and used across all features.
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link 1 : - https://github.com/BornToBeRoot/NETworkManager
Download Link 2 : - https://github.com/BornToBeRoot/NETworkManager/releases
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




✔️🔰 AM0N-Eye 🔰✔️The most focused point for the development is the collection of projects for the Cobaltsetrike and makin...
08/12/2023

✔️🔰 AM0N-Eye 🔰✔️

The most focused point for the development is the collection of projects for the Cobaltsetrike and making it an essential feature without the need for me to add it every time. AM0N-Eye is the most advanced Red Team & Adversary Simulation Software in the current C2 Market.
It can not only emulate different stages of an attacker killchain,
but also provide a systematic timeline and graph for each of the attacks executed to help the Security Operations Team validate the attacks and improve the internal defensive mechanisms.
AM0N-Eye comes prebuilt with several opsOpec features which can ease a Red Team’s task to focus more on the analytical part of an engagement instead of focusing or depending on Open source tools for post-exploitation.
AM0N-Eye is a post-exploitation C2 in the end and however does not provide exploit generation features like metasploit or vulnerability scanning features like Nessus, Acunetix or BurpSuite. AM0N-Eye is a project based on a combination of different ideas and projects used by the threat actor where we observe a set of techniques to evasion EDR and AV while allowing the operator to continue using the tools The C2 standard is specifically designed to succeed in mature environments.
Note here that they each have something that sets them apart, such as c2-backed shadow dedicated to Liunx and MacOS, brute ratel and its ability to evasion defensive machines,and also Sliver that support C2 over Mutual TLS (mTLS), WireGuard, HTTP(S), and DNS and are dynamically compiled with per-binary asymmetric encryption keys.
Of course, I do not forget Cobaltsetrike, which is the most exploited here because it is the basis of this environment, especially the project that was uploading in the script console and it was the best environment to modify it and add all these features. So what if we combined all these features in one environment that works With the mechanism together, with basic ttps added in any APT attack, and here I will know some TTPs of AM0N-Eye, but not all.

➡️Features➡️
🔹Linux, MacOS and windows c2 server
🔹Fake Alert techniques
🔹AV/EDR evasion techniques
🔹shellcode Generator & obfuscatior
🔹Persistence techniques
🔹New BOF
🔹AV/EDR Recon
🔹PayloadGenerator Undetected by antivirus programs
🔹custom malwares
🔹New c2 profiles
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
➡️Installation ➡️
chmod +x install.sh

chmod +x teamserver.AppImage

chmod +x st.AppImage

chmod +x start.sh 👈️ You can modify the start.sh file and put your ip in the run command to make the boot process easier

sudo ./install.sh

sudo ./teamserver.AppImage password & ./st.AppImage
/start.sh
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
⛏ Download Here -
Download Link : - https://github.com/ImranTheThirdEye/AM0N-Eye
➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖➖
👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻👇🏻
Please click like
https://www.facebook.com/profile.php?id=100083400427504
Join Telegram Group:-
https://t.me/Cyber_Security_Exploit
Join Facebook Group:-
https://www.facebook.com/groups/2408899619294901
Note:- This tool is only for educational purposes. We are not responsible for any misuse or illegal activities.




Address

Ansan

Website

Alerts

Be the first to know and let us send you an email when KongS Cyber Security - Exploit posts news and promotions. Your email address will not be used for any other purpose, and you can unsubscribe at any time.

Videos

Share


Other Digital creator in Ansan

Show All