HackBot – A Simple Cli Chatbot Having Llama2 As Its Backend Chat AI
Welcome to HackBot, an AI-powered cybersecurity chatbot designed to provide helpful and accurate answers to your cybersecurity-related queries and also...
Welcome to HackBot, an AI-powered cybersecurity chatbot designed to provide helpful and accurate answers to your cybersecurity-related queries and also...
This project was built by pentesters for pentesters. Redeye is a tool intended to help you manage your data during...
While DLL sideloading can be used for legitimate purposes, such as loading necessary libraries for a program to function, it...
Dredging Windows for Persistence What is it? Trawler is a PowerShell script designed to help Incident Responders discover potential indicators...
AWS workloads that rely on the metadata endpoint are vulnerable to Server-Side Request Forgery (SSRF) attacks. IMDShift automates the migration...
PrivKit is a simple beacon object file that detects privilege escalation vulnerabilities caused by misconfigurations on Windows OS. PrivKit detects...
This POC is inspired by James Forshaw (@tiraniddo) shared at BlackHat USA 2022 titled “Taking Kerberos To The Next Level...
Cake Fuzzer is a project that is meant to help automatically and continuously discover vulnerabilities in web applications created based...
With Wireshark or TCPdump, you can determine whether there is harmful activity on your network traffic that you have recorded...
This script monitors a Bitcoin wallet address and notifies the user when there are changes in the balance or new...
Documentation What is Bashfuscator? Bashfuscator is a modular and extendable Bash obfuscation framework written in Python 3. It provides numerous...
Overview A tools for Find APK Infrastructure . HADESS performs offensive cybersecurity services through infrastructures and software that include vulnerability...
MAPSDUMPER Demo • Installation • Feature • Credits A tool for dumping place details from Google Maps such as phone...
python3 based multi clients reverse shell. Warning: 1. Don't Upload Any Payloads To VirusTotal.com Bcz This tool will not work...
Written by TMRSWRR Version 1.0.0 Instagram: TMRSWRR How to use LFI-FINDER is an open-source tool available on GitHub that focuses...
Cross Platform Telegram based RAT that communicates via telegram to evade network restrictions Installation: 1. git clone https://github.com/machine1337/TelegramRAT.git2. Now Follow...
YARA rule Analyzer to improve rule quality and performance Why? YARA rules can be syntactically correct but still dysfunctional. yaraQA...
This tool is capable of fuzzing either any management, control or data frame of the 802.11 protocol or the SAE...
acltoolkit is an ACL abuse swiss-army knife. It implements multiple ACL abuses. Installation pip install acltoolkit-ad or git clone https://github.com/zblurx/acltoolkit.gitcd...
The goal of this project is to accumulate the secret keys / secret materials related to various web frameworks, that...
An automatic Blind ROP exploitation python tool Abstract BROP (Blind ROP) was a technique found by Andrew Bittau from Stanford...
Gold Digger is a simple tool used to help quickly discover sensitive information in files recursively. Originally written to assist...
ScrapPY is a Python utility for scraping manuals, documents, and other sensitive PDFs to generate targeted wordlists that can be...
A modular web reconnaissance tool and vulnerability scanner based on Karton (https://github.com/CERT-Polska/karton). The Artemis project has been initiated by the...