Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ KITT-Lite - Python-Based Pentesting CLI Tool

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š KITT-Lite - Python-Based Pentesting CLI Tool


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: feedproxy.google.com


The KITT Penetration Testing Framework was developed as an open source solution for pentesters and programmers alike to compile the tools they use with what they know into an open source project. With KITT, users are able to easily access a list of commonly used tools to their profession which are all open to configuration in the source code.
UPDATE: Now Supporting Kali 2020.2!
If you want to check out the full GUI version of KITT its repo can be found here

Features

OSINT

Cracking

Phishing

Payloads
  • Evil-Droid - Android APK Payloading & Embedding Framework
  • Catchyou - Undetectable Win32 Payload Generator
  • Winspy - Windows Reverse Shell Generator w/ IP Poisoning
  • Evilreg - Windows .reg Reverse Shell Generator
  • Badlnk - Shortcut (.lnk) Reverse Shell Generator
  • Enigma - Multiplatform Payload Dropper
  • Avet_Fabric - Windows AV Evasive Payloads
  • Eviloffice - Injects Macro & DDE Code into Excel & Word Documents
  • Evilpdf - Embeds .exe Files into PDF Files
  • EvilDLL - DLL Reverse Shell Generator
  • DroidTracker - Android .APK Locaton Tracker
  • hmmcookies - Grabs Firefox, Chrome, and Opera Cookies

Keyloggers

Privilege Escalation/Exploitation
  • BIOS_UBTU_Rooter.sh - Custom Ubuntu usb boot exploit
  • LinEnum - Linux shell enumeration tool
  • Linux - Linux Exploits and Enumeration Scripts
  • Mimikatz_trunk - Windows post exploitation tool
  • mysql - MSQL exploits and enumeration scripts
  • passwd_backdoor.sh - Custom passwd/ backdoor exploit for post-exploitation
  • pspy - Process scanner for linux
  • windows-privesc-check - Windows PrivEsc Scripts
  • Windows-Privlege-Escalation - Windows PrivEsc Scripts
  • Chromepass - AV-Undetectable Chrome Login Extraction Tool (Local exec)
  • htbenum - Offline Local Enum Server (Mainly for HTB)
  • PeekABoo - Enables RDP Service (Only on WinRM Machines - Enabled by default on WinServer machines but not client machines)
  • firefox_decrypt - Mozilla Browser Saved Login Extractor
  • Powershell-reverse-tcp - Reverse TCP Powershell Payload w/ Obfuscation
  • Invoker - Post Windows Non-GUI Shell Utility
  • HiveJack - Windows SAM Dump Tool
  • Impacket - Python Network Protocol Tools
  • Win-Brute-Logon - Post Tool For Cracking User Passwords (XP -> 10)
  • Covermyass - Covers Your Tracks on UNIX Systems
  • Leviathan - System Audit Toolkit
  • ispy - EternalBlue/Bluekeep Scanner/Exploiter
  • NekoBotV1 - Auto Exploiter Tool
  • Gtfo - Unix Binary Search Tool
  • Grok-backdoor - Python-Based Backdoor with Ngrok Tunneling
  • Mimikatz - Windows password, hash, PIN, and kerberos ticket extraction tool

Ransomeware
  • Hidden-cry - Windows AES 256 Bit Encrypter/Decrypter
  • CryDroid - Android Encrypter/Decrypter

Bots

Network Cracking
  • Airsuite-ng - Software suite w/ detector, packet sniffer, WEP and WPA/WPA2-PSK Cracker and analysis tool
  • Wash & Reaver - WPS Cracking tools
  • Wifite2 - Network Auditing Tool
  • Ettercap - MiTM Attack Suite
  • Airgeddon - Network Auditing Tool
  • WiFipumpkin3 - Network Cracking Framework
  • Wifijammer - Stationary or Mobile WiFi Jammer
  • PwnSTAR - Fake AP Tool Framework
  • HT-WPS - WPS Pin Extractor
  • Linset - WPA/WPA2 MiTM Attack Tool
  • PentBox - HoneyPot Setup Tool
  • Espionage - Packet Sniffer/ARP Spoofer
  • EvilNet - ARP Attacks, VLAN Attacks, MAC Flooding, etc.

IoT Exploitation
  • HomePwn - IoT Exploitation Framework
  • Spooftooph - BT Spoofing
  • BtVerifier - Rfcomm Channel Verifier
  • BlueScan - BT Port/MAC Scanner

Hardware Hacking
  • MouseJack - BT Keyboard and Mouse Hijacker
  • GPIO_CTL - Custom GPIO Controller for RPi
  • Brutal - RubberDucky Payload Generator

System Security
  • SysIntegrity - File MD5sum Integrity Analyzer
  • snort - Network Intrusion Detection System
  • ssh_port_randomizer - SSHD Port Randomizer
  • ssh rsa_key generator - RSA Key generator
  • proxy router - Traffic Proxy Router
  • ssh_encryption - Buffing SSHD Security Protocols
  • Fail2ban Configurations - Fail2ban Protocol Auditer
  • PTF - PenTesting Tool Installation Framework
  • ClamAV - CLI Virus/Malware Scanner
  • Wotop - Tunnels Internet Traffic Over HTTP
  • TorghostNG - Directs All Internet Traffic Through Tor Proxy

Getting Started
WARNING: KITT was developed and tested on Kali Linux for RPi, I have not added support for any other distro yet but plan to in the near future.
WARNING: Installation Takes About 20 Minutes To Finish!
To begin, run sudo ./setup.sh to install all necessary libraries and configure PATH usage. Simply follow all instructions in the installer.
If you want to only install the tools, run sudo ./catchup.sh

Usage
To begin the framework, type KITTlite and execute in terminal.

Legal Disclaimer
Usage of KITT-Lite and/or the tools installed with KITT-Lite for attacking targets without prior mutual consent is illegal. It's the end user's responsibility to obey all applicable local, state, and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program.

Built With
  • RPi 3B+ - Micro-Computer Developed by the Raspberry Pi Foundation
  • Kali Linux - Pentesting OS Developed by Offensive Security
  • GitHub - This Website!

Authors


...



๐Ÿ“Œ GTA Online: In Import/Export kรถnnt ihr KITT klauen


๐Ÿ“ˆ 30.72 Punkte

๐Ÿ“Œ GTA Online: In Import/Export kรถnnt ihr KITT klauen


๐Ÿ“ˆ 30.72 Punkte

๐Ÿ“Œ Programmcode in Serien und Filmen: "KITT" fรคhrt mit Apple Basic


๐Ÿ“ˆ 30.72 Punkte

๐Ÿ“Œ Internet Governance Forum: Der Kitt fรƒยผrs globale Netz brรƒยถckelt


๐Ÿ“ˆ 30.72 Punkte

๐Ÿ“Œ Penta - Open Source All-In-One CLI Tool To Automate Pentesting


๐Ÿ“ˆ 30.15 Punkte

๐Ÿ“Œ AcuAutomate - Unofficial Acunetix CLI Tool For Automated Pentesting And Bug Hunting Across Large Scopes


๐Ÿ“ˆ 30.15 Punkte

๐Ÿ“Œ Pentesting vs. Bug Bounty vs. Pentesting ???


๐Ÿ“ˆ 28.54 Punkte

๐Ÿ“Œ Pentesting vs. Pentesting as a Service: Which is better?


๐Ÿ“ˆ 28.54 Punkte

๐Ÿ“Œ halp: A CLI tool to get help with CLI tools


๐Ÿ“ˆ 26.39 Punkte

๐Ÿ“Œ Penta- Open Source All-in-one CLI To Automate Pentesting


๐Ÿ“ˆ 24.78 Punkte

๐Ÿ“Œ uno: a uniq like CLI tool for log data. A tiny tool that can learn normal data and single out anomalies


๐Ÿ“ˆ 21.26 Punkte

๐Ÿ“Œ Transparently transform the macOS CLI into a fresh GNU/Linux CLI experience.


๐Ÿ“ˆ 21.02 Punkte

๐Ÿ“Œ I created a NordVPN profile manager CLI for OpenVPN called "nordvpn-cli", in bash/node.


๐Ÿ“ˆ 21.02 Punkte

๐Ÿ“Œ Medium CVE-2020-7633: Apiconnect-cli-plugins project Apiconnect-cli-plugins


๐Ÿ“ˆ 21.02 Punkte

๐Ÿ“Œ CVE-2022-30301 | Fortinet FortiAP-U CLI up to 5.4.6/6.0.4/6.2.3 CLI Command path traversal


๐Ÿ“ˆ 21.02 Punkte

๐Ÿ“Œ CVE-2022-20930 | Cisco SD-WAN CLI argument injection (cisco-sa-sdwan-privesc-cli-xkGwmqKu)


๐Ÿ“ˆ 21.02 Punkte

๐Ÿ“Œ DD-CLI-HELPER and VBOXMANAGE-CLI-HELPER


๐Ÿ“ˆ 21.02 Punkte

๐Ÿ“Œ Power Platform CLI Exposed: PAC CLI Overview


๐Ÿ“ˆ 21.02 Punkte

๐Ÿ“Œ CVE-2023-20050 | Cisco NX-OS CLI command injection (cisco-sa-nxos-cli-cmdinject-euQVK9u)


๐Ÿ“ˆ 21.02 Punkte

๐Ÿ“Œ O poder do CLI com Golang e Cobra CLI


๐Ÿ“ˆ 21.02 Punkte

๐Ÿ“Œ CVE-2020-3166 | Cisco FXOS CLI Argument input validation (cisco-sa-20200226-fxos-cli-fil)


๐Ÿ“ˆ 21.02 Punkte

๐Ÿ“Œ CVE-2020-3173 | Cisco UCS Manager Local Management CLI Argument os command injection (cisco-sa-20200226-ucs-cli-cmdi)


๐Ÿ“ˆ 21.02 Punkte

๐Ÿ“Œ The power of the CLI with Golang and Cobra CLI


๐Ÿ“ˆ 21.02 Punkte

๐Ÿ“Œ iGoat: A Self Learning Tool for iOS App Pentesting and Security - AppSecUSA 2017


๐Ÿ“ˆ 19.64 Punkte

๐Ÿ“Œ scanless โ€“ A Pentesting Tool to Perform Anonymous Port Scan on Target Websites


๐Ÿ“ˆ 19.64 Punkte

๐Ÿ“Œ EgressBuster โ€“ A Pentesting Tool to Compromise Victim via Command & Control using Firewall


๐Ÿ“ˆ 19.64 Punkte

๐Ÿ“Œ John the Ripper โ€“ Pentesting Tool for Offline Password Cracking to Detect Weak Passwords


๐Ÿ“ˆ 19.64 Punkte

๐Ÿ“Œ WiFiBroot: A WiFi Pentesting And Cracking Tool For WPA/WPA2


๐Ÿ“ˆ 19.64 Punkte

๐Ÿ“Œ Pentesting Beyond Compliance: A Tool to Improve Your Security Posture


๐Ÿ“ˆ 19.64 Punkte

๐Ÿ“Œ Pentesting Beyond Compliance: A Tool to Improve Your Security Posture


๐Ÿ“ˆ 19.64 Punkte

๐Ÿ“Œ scanless โ€“ A Pentesting Tool to Perform Anonymous Port Scan on Target Websites


๐Ÿ“ˆ 19.64 Punkte

๐Ÿ“Œ Pentesting with Killcast Tool to Manipulate Chromecast Devices in Your Network


๐Ÿ“ˆ 19.64 Punkte

๐Ÿ“Œ XSSer โ€“ Automated Web Pentesting Framework Tool to Detect and Exploit XSS vulnerabilities


๐Ÿ“ˆ 19.64 Punkte

๐Ÿ“Œ ShotDroid โ€“ Pentesting Tool for Android


๐Ÿ“ˆ 19.64 Punkte

๐Ÿ“Œ BlackCat nutzt Pentesting-Tool Brute Ratel als neues Angriffswerkzeug


๐Ÿ“ˆ 19.64 Punkte











matomo