Guest User

Untitled

a guest
Aug 24th, 2019
653
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 11.30 KB | None | 0 0
  1. Exploits (to analyze):
  2. EARLYSHOVEL RedHat 7.0 – 7.1 Sendmail 8.11.x exploit
  3. EBBISLAND (EBBSHAVE) root RCE via RPC XDR overflow in Solaris 6, 7, 8, 9 & 10 (possibly newer) both SPARC and x86.
  4. ECHOWRECKER remote Samba 3.0.x Linux exploit.
  5. EASYBEE appears to be an MDaemon email server vulnerability
  6. EASYFUN EasyFun 2.2.0 Exploit for WDaemon / IIS MDaemon/WorldClient pre 9.5.6
  7. EASYPI is an IBM Lotus Notes exploit that gets detected as Stuxnet
  8. EWOKFRENZY is an exploit for IBM Lotus Domino 6.5.4 & 7.0.2
  9. EXPLODINGCAN is an IIS 6.0 exploit that creates a remote backdoor
  10. ETERNALROMANCE is a SMB1 exploit over TCP port 445 which targets XP, 2003, Vista, 7, Windows 8, 2008, 2008 R2, and gives SYSTEM privileges (MS17-010)
  11. EDUCATEDSCHOLAR is a SMB exploit (MS09-050)
  12. EMERALDTHREAD is a SMB exploit for Windows XP and Server 2003 (MS10-061)
  13. EMPHASISMINE is a remote IMAP exploit for IBM Lotus Domino 6.6.4 to 8.5.2
  14. ENGLISHMANSDENTIST sets Outlook Exchange WebAccess rules to trigger executable code on the client’s side to send an email to other users
  15. EPICHERO 0-day exploit (RCE) for Avaya Call Server
  16. ERRATICGOPHER is a SMBv1 exploit targeting Windows XP and Server 2003
  17. ETERNALSYNERGY is a SMBv3 remote code execution flaw for Windows 8 and Server 2012 SP0 (MS17-010)
  18. ETERNALBLUE is a SMBv2 exploit for Windows 7 SP1 (MS17-010)
  19. ETERNALCHAMPION is a SMBv1 exploit
  20. ESKIMOROLL is a Kerberos exploit targeting 2000, 2003, 2008 and 2008 R2 domain controllers
  21. ESTEEMAUDIT is an RDP exploit and backdoor for Windows Server 2003
  22. ECLIPSEDWING is an RCE exploit for the Server service in Windows Server 2008 and later (MS08-067)
  23. ETRE is an exploit for IMail 8.10 to 8.22
  24. ETCETERABLUE is an exploit for IMail 7.04 to 8.05
  25. FUZZBUNCH is an exploit framework, similar to MetaSploit
  26. ODDJOB is an implant builder and C&C server that can deliver exploits for Windows 2000 and later, also not detected by any AV vendors
  27. EXPIREDPAYCHECK IIS6 exploit
  28. EAGERLEVER NBT/SMB exploit for Windows NT4.0, 2000, XP SP1 & SP2, 2003 SP1 & Base Release
  29. EASYFUN WordClient / IIS6.0 exploit
  30. ESSAYKEYNOTE
  31. EVADEFRED
  32.  
  33. Utilities:
  34. PASSFREELY utility which “Bypasses authentication for Oracle servers”
  35. SMBTOUCH check if the target is vulnerable to samba exploits like ETERNALSYNERGY, ETERNALBLUE, ETERNALROMANCE
  36. ERRATICGOPHERTOUCH Check if the target is running some RPC
  37. IISTOUCH check if the running IIS version is vulnerable
  38. RPCOUTCH get info about windows via RPC
  39. DOPU used to connect to machines exploited by ETERNALCHAMPIONS
  40. NAMEDPIPETOUCH Utility to test for a predefined list of named pipes, mostly AV detection. User can add checks for custom named pipes.
  41.  
  42. Scripts Arsenal and Wine Arsenal:
  43. 3vilTwinAttacker
  44. 911ar
  45. a2sv
  46. adminfinder
  47. AdminPage
  48. ADSLPT-WPA
  49. wifi-breaker
  50. aircracktest
  51. airfree-wt
  52. airgeddon
  53. Airlin
  54. airmode
  55. Airodump_Scan_Visualizer
  56. airport-sniffer
  57. airssl
  58. airstorm
  59. Airvengers
  60. agryfuzzer
  61. anonsurf
  62. anon-manager
  63. anonymizer
  64. anon-surf-start
  65. anon-surf-stop
  66. apfucker
  67. apk-payload-generator
  68. apt2
  69. ARCANUS
  70. armitage
  71. asleap
  72. atscan
  73. autoDANE
  74. autohsgui
  75. automater
  76. AutoNessus
  77. autopixie
  78. auto-reaver
  79. autorelay
  80. avet
  81. backdoor-apk
  82. backdoorme
  83. backdoorppt
  84. BAF
  85. Base64ImageEncoder-Decoder
  86. BatchVirusGenerator
  87. Batch-Virus-Generator
  88. belkin4xx
  89. belkin-wpspin
  90. BinGoo
  91. BlackFilePumper
  92. BlindSqli
  93. BoopSuite
  94. Brutal
  95. BruteSploit
  96. brutespray
  97. BruteX
  98. BrutusV4.7
  99. BTIHTMLEncoder-Decoder
  100. BTIMultiSiteChecker
  101. BTIReverseIPDomainCheck
  102. bully
  103. cangibrina
  104. kerbnmap
  105. Cewl
  106. anon-change-identity
  107. CHAOS
  108. chap2asleap
  109. chapcrack
  110. Chap-Crack
  111. CloudFail
  112. CloudFlareResolver
  113. CMSmap
  114. cobaltstrike
  115. cowpatty
  116. CpanelBruteReiluke
  117. crackle
  118. crackle
  119. CrackTheCAP
  120. probewpacracker
  121. credmap
  122. criptator
  123. crowbar
  124. crunch
  125. csrfpocmaker
  126. CVE-2017-0199
  127. CVE-2017-7494
  128. cybersac
  129. Dagon
  130. dedsploit
  131. DefacePageCreated
  132. dkmc
  133. dlinkdecrypter
  134. domainhunter
  135. DorkFinder
  136. Dorktools
  137. dotdotpwn
  138. doublepulsar-detection
  139. d-tect
  140. eapmd5hcgen
  141. EaST
  142. Ebowla
  143. EggShell
  144. ejacoolas
  145. erratasec
  146. Eternalblue-Doublepulsar-Metasploit
  147. escan
  148. EternalsExtensionSpoofer
  149. EvilAPDefender
  150. evil-droid
  151. ExploitOnCLI
  152. exploitpack
  153. exploits
  154. ExploitScanner
  155. Extension_Spoofer
  156. ezDataBase_Defacer
  157. ezsploit
  158. F.Society
  159. Fakear
  160. fakeAP
  161. fake-ap3.py
  162. FakeAp2
  163. FakeImageExploiter
  164. fibercrunch
  165. Findsploit
  166. fipy
  167. firefox-ram
  168. gufw
  169. anonsurf
  170. fluxion
  171. gcat
  172. generadorDiccio
  173. genkeys
  174. genpmk
  175. Genpy
  176. getsploit
  177. GhostInTheNet
  178. Ghost-fisher
  179. gigawordlist
  180. Gloom-Framework
  181. Goohak
  182. hakkuframework
  183. Halcyon
  184. handshake-extractor
  185. HandShaker
  186. Hash-Buster
  187. hashcatgui
  188. hccap
  189. hellraiser
  190. HellWormsGenerator
  191. Her0xDa-Wps-Cracker
  192. HighLifeCrypter
  193. hostnamechanger
  194. hotspot_autologin
  195. HT-WPS-Breaker
  196. hydra-wizard
  197. Illusi0nCrypter
  198. Image+TextFileBinder
  199. ImageWorm
  200. InfamousTool
  201. Infoga
  202. Injectorist
  203. Insanity-Framework
  204. InstaBrute
  205. ipscan-win32-3_2
  206. IpTool
  207. isf
  208. isthisipbad
  209. Jazztel-StopGo
  210. Joomla_Security_Scanner
  211. jsql-injection-v0_2_jar
  212. KatanaFramework
  213. killchain
  214. kimi
  215. koadic
  216. kwetza
  217. LALIN
  218. LANs.py
  219. LegionEliteProxiesGrabber
  220. leviathan
  221. LFiExploiter
  222. LFiFreak
  223. LFISuite
  224. liffy
  225. LinDrop
  226. litesploit
  227. mac2wepkey
  228. macchanger
  229. MakeWordlistForBrute
  230. Maskgen
  231. MassBleed
  232. MassDorkScanner
  233. massExpConsole
  234. Matroschka
  235. MaXIsploit
  236. md5crack
  237. mergedict
  238. Meterpreter_Paranoid_Mode-SSL
  239. MITMf
  240. mitm-rogue-WiFi-AP
  241. MooreRPortScanner
  242. morpheus
  243. morphHTA
  244. mpc
  245. ms17
  246. msfvenom_custom_encoding
  247. netattack2
  248. netdiscover-0.3-pre-beta7
  249. netool-toolkit
  250. netsec-framework
  251. NetZapper
  252. NoSQLMap
  253. nps_payload
  254. nsa
  255. NSA-exploits
  256. nsa-gui
  257. NXcrypt
  258. ONO_Netgear_WPA2_Hack
  259. operative-framework
  260. OSPTF
  261. OWASP-Nettacker
  262. p0iz0nProxyProcessor
  263. pandora-manager
  264. pastezort
  265. pasv-agrsv
  266. PAYLOAD-MAKER
  267. PenBox
  268. penetrator-wps
  269. penmode
  270. pentesting-multitool
  271. pentestly
  272. pentest-machine
  273. PiWAT
  274. pixiewps
  275. Policygen
  276. portSpider
  277. PowerScript-KatanaFramework
  278. Pr0xYGrabber
  279. PRET
  280. ProPort
  281. ProxyFinder
  282. PureNetworks
  283. Pybelt
  284. PyBozoCrack
  285. pydictor
  286. python_gdork_sqli
  287. python-hacklib
  288. pyxiewps_WPS
  289. pyxiewps_WPShack-Python
  290. Quack
  291. reaver
  292. reaver.rd
  293. reaver-spoof
  294. reaver-webui
  295. reaver-wps-fork-t6x-master
  296. ReconDog
  297. RED_HAWK
  298. reGeorg
  299. riwifshell
  300. Rt2rtc
  301. Rtc2rt
  302. Rtgen
  303. Rtsort
  304. Rulegen
  305. saint
  306. scanless
  307. scapy-deauth
  308. scythian
  309. SEF
  310. sgen
  311. ShadowBatchVirusGenMOD
  312. shellsploit
  313. shocker
  314. ShockLabsFileBinder
  315. shodanwave
  316. SigPloit
  317. SimpleBinder
  318. simple-ducky
  319. smap
  320. smod
  321. Sn1per
  322. SPF
  323. SpiderMail
  324. SQLExploitScanner
  325. SqliColCount
  326. SQLiDumper
  327. sqlihelperv_2_7
  328. sqli-scanner
  329. sqlitebrowser
  330. sqliv
  331. sqliscan
  332. SQL-nightmare
  333. anon-i2p-start
  334. Stitch
  335. anon-i2p-stop
  336. String-generator
  337. Struts2Shell
  338. Sublist3r
  339. SuperMicro-Password-Scanner
  340. TeraBitClient
  341. The-Auto-Pentest
  342. fatrat
  343. theharvestergui
  344. TNscan
  345. torghost
  346. tor_ip_switcher
  347. toriptables2
  348. TPLink-AttackDictionary
  349. tplmap
  350. trape
  351. TripleX-Crypter
  352. Trity
  353. tulpar
  354. TuxCut
  355. 417
  356. U-Cracker
  357. Umbrella
  358. V3n0M
  359. Vanquish
  360. varmacreaversav9-93
  361. varmacscan2-8
  362. VBSVirusMaker
  363. Vbswg
  364. Veil-Ordnance
  365. venomdroid3
  366. Virus-O-Matic
  367. viSQL
  368. VMR-MDK
  369. w3af
  370. waidps
  371. WarChild
  372. WeBaCoo
  373. webpwn
  374. Webscan
  375. weeman
  376. wePWNise
  377. Wi-fEye
  378. wifiarnet
  379. wifiarp
  380. wifi-autopwner
  381. wifi_check
  382. wifi-contour
  383. wificurse
  384. wifidns
  385. wifi-hacker
  386. wifi-harvester
  387. wifi-honey
  388. wifijammer
  389. wifi-linux-rssi
  390. wifimonster
  391. wifiphisher
  392. wifiping
  393. WifiScanAndMap
  394. wifitap
  395. wifite
  396. wifite2
  397. wifite-mod-pixiewps
  398. Wifite_ng
  399. wifuzz
  400. wiki_wordlist_generator
  401. Winpayloads
  402. wireless-ids
  403. wireless-info
  404. Wireless-Sniffer
  405. wirespy
  406. wlanreaver
  407. wordlist50
  408. word-list-compress
  409. Wordlists
  410. wordpress-exploit-framework
  411. WormGen
  412. WPA2-HalfHandshake-Crack
  413. wpa-autopwn
  414. wpa-bruteforcer
  415. wpaclean
  416. Wpspin
  417. wpa-extractor
  418. wpaforhashcat
  419. wperf
  420. wps-connect
  421. wpscrack
  422. wpsdb
  423. WPSIG
  424. wpspin
  425. WPSPIN
  426. Wpspingenerator
  427. wps_scanner
  428. wsuxploit
  429. wwcleaner
  430. XAttacker
  431. xerosploit
  432. xerxes-dos
  433. xpath
  434. xsscrapy
  435. XssPy
  436. XSSTracer
  437. XSStrike
  438. zarp
  439. ZeusCrypter
  440. zirikatu
  441.  
  442. Extra Tools:
  443.  
  444. DandenSpritz
  445. FuzzBunch
  446.  
  447. More tools:
  448.  
  449. acccheck
  450. ace-voip
  451. Amap
  452. Automater
  453. bing-ip2hosts
  454. braa
  455. CaseFile
  456. CDPSnarf
  457. cisco-torch
  458. Cookie Cadger
  459. copy-router-config
  460. DMitry
  461. dnmap
  462. dnsenum
  463. dnsmap
  464. DNSRecon
  465. dnstracer
  466. dnswalk
  467. DotDotPwn
  468. enum4linux
  469. enumIAX
  470. Faraday
  471. Fierce
  472. Firewalk
  473. fragroute
  474. fragrouter
  475. Ghost Phisher
  476. GoLismero
  477. goofile
  478. hping3
  479. ident-user-enum
  480. InTrace
  481. iSMTP
  482. lbd
  483. Maltego Teeth
  484. masscan
  485. Metagoofil
  486. Miranda
  487. nbtscan-unixwiz
  488. Nmap
  489. ntop
  490. p0f
  491. Parsero
  492. Recon-ng
  493. SET
  494. smtp-user-enum
  495. snmp-check
  496. SPARTA
  497. sslcaudit
  498. SSLsplit
  499. sslstrip
  500. SSLyze
  501. THC-IPV6
  502. theHarvester
  503. TLSSLed
  504. twofi
  505. URLCrazy
  506. Wireshark
  507. WOL-E
  508. Xplico
  509.  
  510. Vulnerability Analysis
  511.  
  512. BBQSQL
  513. BED
  514. cisco-auditing-tool
  515. cisco-global-exploiter
  516. cisco-ocs
  517. cisco-torch
  518. copy-router-config
  519. DBPwAudit
  520. Doona
  521. DotDotPwn
  522. HexorBase
  523. Inguma
  524. jSQL
  525. Lynis
  526. Nmap
  527. ohrwurm
  528. Oscanner
  529. Powerfuzzer
  530. sfuzz
  531. SidGuesser
  532. SIPArmyKnife
  533. sqlmap
  534. Sqlninja
  535. sqlsus
  536. THC-IPV6
  537. tnscmd10g
  538. unix-privesc-check
  539. Yersinia
  540.  
  541. Exploitation Tools
  542.  
  543. Armitage
  544. Backdoor Factory
  545. BeEF
  546. cisco-auditing-tool
  547. cisco-global-exploiter
  548. cisco-ocs
  549. cisco-torch
  550. Commix
  551. crackle
  552. exploitdb
  553. jboss-autopwn
  554. Linux Exploit Suggester
  555. Maltego Teeth
  556. Metasploit Framework
  557. RouterSploit
  558. SET
  559. ShellNoob
  560. sqlmap
  561. THC-IPV6
  562. Yersinia
  563.  
  564. Wireless Attacks
  565.  
  566. Aircrack-ng
  567. Asleap
  568. Bluelog
  569. BlueMaho
  570. Bluepot
  571. BlueRanger
  572. Bluesnarfer
  573. Bully
  574. coWPAtty
  575. crackle
  576. eapmd5pass
  577. Fern Wifi Cracker
  578. Ghost Phisher
  579. GISKismet
  580. Gqrx
  581. gr-scan
  582. hostapd-wpe
  583. kalibrate-rtl
  584. KillerBee
  585. Kismet
  586. mdk3
  587. mfcuk
  588. mfoc
  589. mfterm
  590. Multimon-NG
  591. PixieWPS
  592. Reaver
  593. redfang
  594. RTLSDR Scanner
  595. Spooftooph
  596. Wifi Honey
  597. wifiphisher
  598. Wifitap
  599. Wifite
  600.  
  601. Forensics Tools
  602.  
  603. Binwalk
  604. bulk-extractor
  605. Capstone
  606. chntpw
  607. Cuckoo
  608. dc3dd
  609. ddrescue
  610. DFF
  611. diStorm3
  612. Dumpzilla
  613. extundelete
  614. Foremost
  615. Galleta
  616. Guymager
  617. iPhone Backup Analyzer
  618. p0f
  619. pdf-parser
  620. pdfid
  621. pdgmail
  622. peepdf
  623. RegRipper
  624. Volatility
  625. Xplico
  626.  
  627. Web Applications
  628.  
  629. apache-users
  630. Arachni
  631. BBQSQL
  632. BlindElephant
  633. Burp Suite
  634. CutyCapt
  635. DAVTest
  636. deblaze
  637. DIRB
  638. DirBuster
  639. fimap
  640. FunkLoad
  641. Gobuster
  642. Grabber
  643. jboss-autopwn
  644. joomscan
  645. jSQL
  646. Maltego Teeth
  647. PadBuster
  648. Paros
  649. Parsero
  650. plecost
  651. Powerfuzzer
  652. ProxyStrike
  653. Recon-ng
  654. Skipfish
  655. sqlmap
  656. Sqlninja
  657. sqlsus
  658. ua-tester
  659. Uniscan
  660. Vega
  661. w3af
  662. WebScarab
  663. Webshag
  664. WebSlayer
  665. WebSploit
  666. Wfuzz
  667. WPScan
  668. XSSer
  669. zaproxy
  670.  
  671. Stress Testing
  672.  
  673. DHCPig
  674. FunkLoad
  675. iaxflood
  676. Inundator
  677. inviteflood
  678. ipv6-toolkit
  679. mdk3
  680. Reaver
  681. rtpflood
  682. SlowHTTPTest
  683. t50
  684. Termineter
  685. THC-IPV6
  686. THC-SSL-DOS
  687.  
  688. Sniffing & Spoofing
  689.  
  690. Burp Suite
  691. DNSChef
  692. fiked
  693. hamster-sidejack
  694. HexInject
  695. iaxflood
  696. inviteflood
  697. iSMTP
  698. isr-evilgrade
  699. mitmproxy
  700. ohrwurm
  701. protos-sip
  702. rebind
  703. responder
  704. rtpbreak
  705. rtpinsertsound
  706. rtpmixsound
  707. sctpscan
  708. SIPArmyKnife
  709. SIPp
  710. SIPVicious
  711. SniffJoke
  712. SSLsplit
  713. sslstrip
  714. THC-IPV6
  715. VoIPHopper
  716. WebScarab
  717. Wifi Honey
  718. Wireshark
  719. xspy
  720. Yersinia
  721. zaproxy
  722.  
  723. Password Attacks
  724.  
  725. acccheck
  726. Burp Suite
  727. CeWL
  728. chntpw
  729. cisco-auditing-tool
  730. CmosPwd
  731. creddump
  732. crunch
  733. DBPwAudit
  734. findmyhash
  735. gpp-decrypt
  736. hash-identifier
  737. HexorBase
  738. THC-Hydra
  739. John the Ripper
  740. Johnny
  741. keimpx
  742. Maltego Teeth
  743. Maskprocessor
  744. multiforcer
  745. Ncrack
  746. oclgausscrack
  747. PACK
  748. patator
  749. phrasendrescher
  750. polenum
  751. RainbowCrack
  752. rcracki-mt
  753. RSMangler
  754. SQLdict
  755. Statsprocessor
  756. THC-pptp-bruter
  757. TrueCrack
  758. WebScarab
  759. wordlists
  760. zaproxy
  761.  
  762. Maintaining Access
  763.  
  764. CryptCat
  765. Cymothoa
  766. dbd
  767. dns2tcp
  768. http-tunnel
  769. HTTPTunnel
  770. Intersect
  771. Nishang
  772. polenum
  773. PowerSploit
  774. pwnat
  775. RidEnum
  776. sbd
  777. U3-Pwn
  778. Webshells
  779. Weevely
  780. Winexe
  781.  
  782. Hardware Hacking
  783.  
  784. android-sdk
  785. apktool
  786. Arduino
  787. dex2jar
  788. Sakis3G
  789. smali
  790.  
  791. Reverse Engineering
  792.  
  793. apktool
  794. dex2jar
  795. diStorm3
  796. edb-debugger
  797. jad
  798. javasnoop
  799. JD-GUI
  800. OllyDbg
  801. smali
  802. Valgrind
  803. YARA
  804.  
  805. Reporting Tools
  806.  
  807. CaseFile
  808. CutyCapt
  809. dos2unix
  810. Dradis
  811. KeepNote
  812. MagicTree
  813. Metagoofil
  814. Nipper-ng
  815. pipal
Add Comment
Please, Sign In to add comment