AES256_Passwd_Store – Secure Open-Source Password Manager
This script securely encrypts or decrypts passwords on disk within a custom database file. It also features functionality to retrieve...
This script securely encrypts or decrypts passwords on disk within a custom database file. It also features functionality to retrieve...
This software is a Go implementation of the original dirsearch tool written by Mauro Soria. DirSearch is the very first...
PyHook is the python implementation of my SharpHook project, It uses various API hooks in order to give us the...
The tool generates a wordlist based on a set of words entered by the user.For example, during penetration testing, you...
Your SMTP checker / SMTP cracker for mailpass combolists including features like: proxy-support (SOCKS4 / SOCKS5) with automatic proxy-scraper and...
CrowdSec is a free, modern & collaborative behavior detection engine, coupled with a global IP reputation network. It stacks on...
Overworking of the great script of Ingo Karstein with GUI support. The GUI output and input is activated with one...
InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly...
QLOG provides enriched Event Logging for security related events on Windows based systems. It is under heavy development and currently...
BatchQL is a GraphQL security auditing script with a focus on performing batch GraphQL queries and mutations. This script is...
Concealed Position is a local privilege escalation attack against Windows using the concept of "Bring Your Own Vulnerability". Specifically, Concealed...
A tool for generating multiple types of NTLMv2 hash theft files. ntlm_theft is an Open Source Python3 Tool that generates...
▒█████ ███▄ █ ▄▄▄█████▓ ██░ ██ ▓█████ █████ ██▓ ▓██ ██▓▒██▒ ██▒ ██ ▀█ █ ▓ ██▒ ▓▒▒▓██░ ██ ▓█...
A fast tool to check missing hosted DNS zones that can lead to subdomain takeover. What is a DNS takeover?DNS...
Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Execution)Creation of this Script is based on some reverse...
Plution is a convenient way to scan at scale for pages that are vulnerable to client side prototype pollution via...
Time for another Kali Linux release! – Kali Linux 2021.1. This release has various impressive updates.A summary of the changes...
Vailyn's Crawler analyzing a damn vulnerable web application. LFI Wrappers are not enabled. GUI Demonstration (v2.2.1-5) Possible IssuesFound some false...
rootend is a python *nix Enumerator & Auto Privilege Escalation tool. For a full list of our tools, please visit...
BoobSnail allows generating XLM (Excel 4.0) macro. Its purpose is to support the RedTeam and BlueTeam in XLM macro generation....
targetedKerberoast is a Python script that can, like many others (e.g. GetUserSPNs.py), print "kerberoast" hashes for user accounts that have...
What is Peirates?Peirates, a Kubernetes penetration tool, enables an attacker to escalate privilege and pivot through a Kubernetes cluster. It...
GoKart is a static analysis tool for Go that finds vulnerabilities using the SSA (single static assignment) form of Go...
AutoHarness is a tool that automatically generates fuzzing harnesses for you. This idea stems from a concurrent problem in fuzzing...