hacking tools 2021

  1. Lucky

    Tips Leaked Method | GET Free SMS-Phone Verification

    Leaked Method | GET Free SMS-Phone Verification *** Hidden text: You do not have sufficient rights to view the hidden text. Visit the forum thread! *** Now you should have a number. To see SMS messages, go to the # (Phone Numbers) option -> Active numbers Click on the number and proceed to...
  2. Otto

    Hacking 6 Methods of hacking two-factor authentication

    Two-factor authentication (2FA) has long been known for the security it can bring to organizations and their customers. The combination of what you know, what you have, and what you are is the heart and soul of 2FA and helps explain ITS relative reliability. Even so, attackers are known to have...
  3. Soldier

    Hacking Satellite - Easy-To-Use Payload Hosting

    Satellite - Easy-To-Use Payload Hosting Satellite is an web payload hosting service which filters requests to ensure the correct target is getting a payload. This can also be a useful service for hosting files that should be only accessed in very specific circumstances. Quickstart Guide...
  4. Soldier

    Hacking Arbitrium-RAT - A Cross-Platform, Fully Undetectable Remote Access Trojan, To Control Android, Windows And Linux

    Arbitrium is a cross-platform is a remote access trojan (RAT), Fully UnDetectable (FUD), It allows you to control Android, Windows and Linux and doesn't require any firewall exceptions or port forwarding. It gives access to the local networks, you can use the targets as a HTTP proxy and access...
  5. xanix

    Hacking WPCracker - WordPress User Enumeration And Login Brute Force Tool

    WPCracker WordPress user enumeration and login Brute Force tool for Windows and Linux With the Brute Force tool, you can control how aggressive an attack you want to perform, and this affects the attack time required. The tool makes it possible to adjust the number of threads as well as how...
  6. Lucky

    Hacking MobileHackersWeapons - Mobile Hacker's Weapons / A Collection Of Cool Tools Used By Mobile Hackers

    Weapons OS Type Name Description All Analysis RMS-Runtime-Mobile-Security Runtime Mobile Security (RMS) - is a powerful web interface that helps you to manipulate Android and iOS Apps at Runtime All Analysis scrounger Mobile application testing toolkit All Proxy BurpSuite The...
  7. Dorblue

    Hacking Ssh-Mitm - Ssh Mitm Server For Security Audits Supporting Public Key Authentication, Session Hijacking And File Manipulation

    man in the middle (mitm) server for security audits supporting public key authentication, session hijacking and file manipulation Redirect/mirror Shell to another ssh client supported in 0.2.8 Replace File in SCP supported in 0.2.6 Replace File in SFTP supported in 0.2.3 Transparent proxy...
  8. Serafim

    Hacking Sigurls - A Reconnaissance Tool, It Fetches URLs From AlienVault's OTX, Common Crawl, URLScan

    sigurls is a reconnaissance tool, it fetches URLs from AlienVault's OTX, Common Crawl, URLScan, Github and the Wayback Machine. Resources Usage Installation From Binary From source From github Post Installtion Contribution Usage To display help message for sigurls use the -h flag: $...
  9. Jaysu

    Hacking Fast-Security-Scanners - Security Checks For Your Researches

    A small contribution to community :) We use all these tools in security assessments and in our vulnerability monitoring service Check your domain for DNS NS takeover (Repo) Cache Poisoning (Repo) XSS via Meta tags (exploitable with cache poisoning) (Repo) CORS misconfiguration on pages...
  10. Tasken

    Hacking Hack-Tools v0.3.0 - The All-In-One Red Team Extension For Web Pentester

    The all-in-one Red Team browser extension for Web Pentesters HackTools, is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverse shells and much more. With the extension you no...
  11. Lucky

    Hacking XSS-Scanner - XSS Scanner That Detects Cross-Site Scripting Vulnerabilities In Website By Injecting Malicious Scripts

    XSS Scanner Cross-Site Scripting (XSS) is one of the most well known web application vulnerabilities. It even has a dedicated chapter in the OWASP Top 10 project and it is a highly chased vulnerability in bug bounty programs. The scanner gets a link from the user and scan the website for XSS...
  12. Core

    Hacking Drow - Injects Code Into ELF Executables Post-Build

    Description TL;DR drow is a command-line utility that is used to inject code and hook the entrypoint of ELF executables (post-build). It takes unmodified ELF executables as input and exports a modified ELF contianing an embedded user-supplied payload that executes at runtime. Slightly more...
  13. xanix

    Hacking MaskPhish - Give A Mask To Phishing URL

    MaskPhish is a simple script to hide phishing URL under a normal looking URL(google.com or facebook.com). Legal Disclaimer: Usage of MaskPhish for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state and federal laws...
Top Bottom