Toolkit – The Essential Toolkit For Reversing, Malware Analysis, And Cracking
This tool compilation is carefully crafted with the purpose of being useful both for the beginners and veterans from the...
This tool compilation is carefully crafted with the purpose of being useful both for the beginners and veterans from the...
A new approach to Browser In The Browser (BITB) without the use of iframes, allowing the bypass of traditional framebusters...
APKDeepLens is a Python based tool designed to scan Android applications (APK files) for security vulnerabilities. It specifically targets the...
VolWeb is a digital forensic memory analysis platform that leverages the power of the Volatility 3 framework. It is dedicated...
This is the companion code for the paper: 'Fuzzing Embedded Systems using Debugger Interfaces'. A preprint of the paper can...
Chiasmodon is an OSINT (Open Source Intelligence) tool designed to assist in the process of gathering information about a target...
Azure DevOps Services Attack Toolkit - ADOKit is a toolkit that can be used to attack Azure DevOps Services by...
Permiso: https://permiso.io Read our release blog: https://permiso.io/blog/cloudgrappler-a-powerful-open-source-threat-detection-tool-for-cloud-environments CloudGrappler is a purpose-built tool designed for effortless querying of high-fidelity and single-event...
ST Smart Things Sentinel is an advanced security tool engineered specifically to scrutinize and detect threats within the intricate protocols...
This method utilizes TLS callbacks to execute a payload without spawning any threads in a remote process. This method is inspired by Threadless...
Introduction SiCat is an advanced exploit search tool designed to identify and gather information about exploits from both open sources...
AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE...
Introducing Uscrapper 2.0, A powerfull OSINT webscrapper that allows users to extract various personal information from a website. It leverages...
DllNotificationInection is a POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification...
gssapi-abuse was released as part of my DEF CON 31 talk. A full write up on the abuse vector can...
This is a tool I whipped up together quickly to DCSync utilizing ESC1. It is quite slow but otherwise an...
FalconHound is a blue team multi-tool. It allows you to utilize and enhance the power of BloodHound in a more...
Python partial implementation of SharpGPOAbuse by@pkb1s This tool can be used when a controlled account can modify an existing GPO...
CloudRecon Finding assets from certificates! Scan the web! Tool presented @DEFCON 31 Install ** You must have CGO enabled, and...
This program is a tool written in Python to recover the pre-shared key of a WPA2 WiFi network without any...
Zero-dollar attack surface management tool featured at Black Hat Arsenal 2023 and Recon Village @ DEF CON 2023. Description Easy...
A Powerful Sensor Tool to discover login panels, and POST Form SQLi Scanning Features login panel Scanning for multiple hosts...
This is a tool designed for Open Source Intelligence (OSINT) purposes, which helps to gather information about employees of...
Bugsy is a command-line interface (CLI) tool that provides automatic security vulnerability remediation for your code. It is the community...