HaccTheHub – Open Source Self-Hosted Cyber Security Learning Platform
Open source self-hosted HaccTheHub is an open source project that provides cyber security The HaccTheHub system consists of 3 main...
Open source self-hosted HaccTheHub is an open source project that provides cyber security The HaccTheHub system consists of 3 main...
This tool is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition)...
Chaya protects your privacy through steganography, Supports AES-256-GCM cryptography Supports Standard LSB steganography Supports LSB-LPS steganography Supports FLIF lossless compression...
Litefuzz is meant to serve a purpose: fuzz and triage on all the major platforms, support both CLI/GUI apps, network...
1. Install git clone https://github.com/j3ers3/Searpypip install -r requirement.txt配置API及账号 ./config.pypython Searpy -h 2. Help baidu Engine --google Using google Engine --so...
CAPE is a malware sandbox. It was derived from Cuckoo with the goal of adding automated malware unpacking and config...
BruteShark is a Network Building a Network Diagram File Carving Password Extracting Reconstruct all TCP Sessions Extract VoIP Calls ...
Checkov is a Getting started Requirements Python >= 3.7 (Data classes are available for Python 3.7+) Terraform >= 0.12 Installation...
DRAKVUF Sandbox is an automated black-box malware analysis system with DRAKVUF engine under the hood, which does not require an...
StayKit is an extension for Cobalt Strike persistence by leveraging the execute_assembly function with the SharpStay .NET assembly. The aggressor...
Katoolin3 brings all programs available in Kali Linux to Debian and Ubuntu. Description This program is a port of katoolin...
A fast and flexible NTLM TODO Implement aiohttp based solution for sending requests Integrate a spraying library Add other authentication...
What is openSquat openSquat is an opensource Intelligence (OSINT) security tool to identify cyber squatting threats to specific companies or...
JNDI-Injection-Exploit is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP...
This PoC was ported in pure PowerShell: https://github.com/DarkCoderSc/power-brute-logonWin Brute Logon (Proof Of Concept) Release date: 2020-05-14 Target: Windows XP to...
JATAYU Stealthy Stand Alone PHP Web Shell FEATURES Http Header Based Authentication. 100% Undetectable. Exec Function Changer. Nothing Fancy USAGE...
Chain Reactor is an open-source tool for testing detection and response coverage on Linux machines. The tool generates executables that...
Voltron is an extensible debugger UI toolkit written in Python. It aims to improve the user experience of various debuggers...
An automated SSRF finder. Just give the domain name and your server and chill! ;) It also has options to...
Full-fledged WEB, API and Security Execution Gif Download HybridTestFramework If you like the site, please consider joining the telegram channel...
A tool to detect and prevent secrets from getting checked in What is Talisman? Talisman is a tool that installs...
This is a Sharp port of @defaultnamehere's cookie-crimes module - full credit for their awesome work! This C# project will...
boko.py is an application scanner for macOS that searches for and identifies potential dylib hijacking and weak dylib vulnerabilities for...
njsscan is a static application testing (SAST) tool that can find insecure code patterns in your node.js applications using simple...