Jackmeister's D0M41N

Jackmeister's official page of his journey in the field of cybersecurity

CTF/Pentest Tools

Tool Description
Vigenere-Solver Vigenere bruteforce / decoder
CyberChef crypto solver
GTFOBins SUID priv esca finder
Crontab-Guru crontab exploit
Crackstation password cracker
exif.regex exif
Hash-Analyzer Hash analyzer
JavaDeobjs Javascript Deobjscrute
md5Online An on-demand dos tool
Dec to Ascii Convert decimal (without space) to ascii
Hash solver Find and decode an unkown hash
CryptogramSolver Cryptogram Solver
ImageForensic image forensic
steg steganography
Forensic-Magnifier Forensic Magnifier
Wordpress shell upload Wordpress shell upload guide
RevShell Reverse shell payload generator
PrintSpoofer Microsoft printer spoof exploit
Nmap Python Script Nmap python script by The Mayor
Morse Code Decode Decode morse code into plain text
Yandex Reverse Image Search
MS17-010 Windows SMB exploit to gain RCE
CVE-2017-0213 Windows kernal exploit to gain RCE
Payload Of All Things Collection of payload for many different kind of exploits
LOLBAS Windows version of GTFOBINS
Stegsolve Webversion Alternative Stegsolve
Bar Code / Qr Code recover Fix broken QR Code
Online DTMF decoder Decode phone numbers tap sound
DNS Checker Check a website’s DNS
nslookup Check a website’s DNS history for linux
Picture/Icon size Checker Check for different image size which could contain flag
DCODE All in one cipher tool
RsaCTFTool Rsa brute force tool , given n c e
Pimeyes Reverse image search tool , limited to 10 search a day
EchoTrail Window’s gtfo bin , check any exe file name
AppAnyRun Malware sandbox , run unknown files
VirusTotal Malware file analysis
Monitor Shodan Check what your monitor is connected to
UrlScan Check suspicious urls and links
MagicEraser Remove unwanted things from image
PDFDrive Search and download free pdf
HackTricks google search for any exploit with the word “hacktricks”
Malaysia OSINT Resources Malaysia Osint websites and resources
Libgen Sea of free e-books
tofeeshare Instant delete file sharing after host close tab
unscreen Remove Video Background for free
Vehicle OSINT Tool Collection Vehicle OSINT Tool Collection
openai chat ai chat
AORT All in One Recon Tool
BloodHound BloodHound
HackTricks Checklist - Local Windows Privilege Escalation Checklist for Local Windows Privilege Escalation
GoodHound GoodHound operationalises Bloodhound by determining the busiest paths to high value targets and creating actionable output to prioritise remediation of attack paths.
SilentHound A lightweight tool to quickly and quietly enumerate an Active Directory environment. The goal of this tool is to get a Lay of the Land whilst making as little noise on the network as possible. The tool will make one LDAP query that is used for parsing, and create a cache file to prevent further queries/noise on the network. If no credentials are passed it will attempt anonymous BIND. Using the -o flag will result in output files for each section normally in stdout. The files created using all flags will be: