Sciextor

Security is Everyone's Job

Exploit Tools

Exploit tools are software or hardware devices that can take advantage of a vulnerability in a system or application to gain unauthorized access, execute commands, or perform other malicious actions.

Here are some popular exploit tools

Metasploit Framework: This is a popular and powerful tool that provides a library of exploits, payloads, scanners, and other modules for penetration testing and ethical hacking1. It can be used to test the security of various systems, such as web servers, databases, networks, and more1. It also has a graphical user interface called Armitage that simplifies the process of launching attacks and managing sessions

Burp Suite:This is a comprehensive tool for web application security testing. It can intercept, modify, and replay web requests and responses, as well as perform various attacks such as SQL injection, XSS, CSRF, SSRF, and more. It also has features like spidering, scanning, intruder, repeater, sequencer, decoder, comparer, and more

Wireshark: This is a tool that can capture and analyze network traffic in real time or from saved files4. It can help pentesters understand the structure and behavior of network protocols, identify potential vulnerabilities, and extract sensitive information such as passwords, cookies, files, and more

BloodHound: This is a tool that can map the relationships and trust within an Active Directory environment using graph theory. It can help pentesters identify attack paths that can lead to domain compromise or privilege escalation. It also has features like analytics engine, custom queries, session collection module, etc.

Powershell-Suite: This is a collection of PowerShell scripts that can be used for various purposes such as reconnaissance, enumeration, exploitation, post-exploitation, persistence, etc. Some of the scripts include PowerView (for Active Directory enumeration), PowerUp (for privilege escalation), PowerSploit (for code execution), Nishang (for backdoors and payloads), etc.

Cobalt Strike: This is a tool that is used for adversary simulation and red teaming. It can emulate a quiet long-term embedded threat actor in an IT network using its Beacon payload. It can also integrate with Metasploit modules using Armitage. It can help red teams test the security posture and resilience of an organization against advanced persistent threats.

BeEF: This stands for Browser Exploitation Framework. It is a tool that is used for exploiting web browsers and assessing the security of web applications. It can hook one or more web browsers and use them as beachheads for launching directed command modules. It can also perform various attacks, such as stealing credentials, spoofing content, port scanning, and more.

Armitage: This is a graphical user interface for Metasploit Framework. It can help pentesters manage multiple sessions, launch attacks, visualize targets, and access Metasploit features. It can also collaborate with other pentesters using shared sessions and data.

Canvas: This is a tool that is used for vulnerability assessment and exploitation. It can support various platforms, such as Windows, Linux, Mac OS X, Solaris, and more. It can also perform various attacks, such as buffer overflows, format string bugs, web application vulnerabilities, and more.

Core Impact:This is a tool that is used for penetration testing and vulnerability management. It can help pentesters identify and exploit vulnerabilities in networks, web applications, wireless systems, mobile devices, and more. It can also perform various attacks, such as phishing, social engineering, pivoting, privilege escalation, and more.

MalwareDatabase This is a database of known malware samples


Database exploit tools

SQLmap: This is a tool that is used for automating the detection and exploitation of SQL injection flaws in web applications. It can support various databases, such as MySQL, Oracle, PostgreSQL, Microsoft SQL Server, and more. It can also perform various attacks, such as dumping database contents, executing commands, accessing the file system, and more.

DBeaver: DBeaver is a free and open source cross-platform database tool for developers, database administrators, analysts, and anyone working with data. It supports various SQL databases such as MySQL, PostgreSQL, Oracle, SQL Server, and more. It has features like data editor, SQL editor, task management, database maintenance tools, and visual query builder

SQL ninja: SQL ninja is a tool that exploits SQL injection vulnerabilities on web applications that use Microsoft SQL Server as their back-end. It can perform different types of SQL injection attacks such as blind, error-based, union query, and force guess. It can also execute arbitrary commands, upload or download files, and access the underlying file system or operating system on the target server

BSQL Hacker: BSQL hacker is a tool that automates SQL injection attacks using four techniques: blind, time-based blind, deep blind, and error-based. It can extract data from the database, read or write files on the server, execute commands on the server, and perform port scanning. It also has an exploit repository feature that allows users to save and share SQL injection exploits

Safe3 SQL Injector: Safe3 SQL injection is a tool that automates the detection and exploitation of SQL injection flaws and taking over of database servers. It supports MySQL, Oracle, PostgreSQL, Microsoft SQL Server, Microsoft Access, SQLite, Firebird, Sybase and SAP MaxDB databases. It has a powerful AI engine that can recognize the injection type, database type, and best way to exploit the flaw


Mobile exploit tools

Frida: Frida is a dynamic instrumentation toolkit that lets you inject JavaScript or native code into native apps on Windows, macOS, Linux, iOS, Android, and QNX. It can be used to hook functions, trace method arguments and return values, modify data in memory, load custom scripts, and more. It can also be used to analyze malware or perform security assessments on mobile apps

MobSF: MobSF is a mobile security framework that performs static and dynamic analysis of Android/iOS/Windows mobile applications. It can detect various vulnerabilities in the app code or configuration, perform malware analysis, extract app information and certificates, analyze network traffic, and perform runtime manipulation of the app using Frida scripts

Runtime Mobile Security: Runtime Mobile Security (RMS) is a tool that uses Frida, a dynamic instrumentation toolkit, to manipulate Android and iOS apps at runtime. With RMS, you can easily dump all the loaded classes and methods, hook any method on the fly, trace the arguments and return values of methods, load custom scripts, and perform other useful tasks. RMS has a web interface that allows you to interact with the target app in real time. You can also use RMS to bypass root detection, SSL pinning, and other security mechanisms. RMS is available as an npm package and can be installed and run on your computer