Mimicry : Security Tool For Active Deception In Exploitation And Post-Exploitation

1 year ago

Mimicry is a security tool developed by Chaitin Technology for active deception in exploitation and post-exploitation. Active deception can live…

How to Use the Snort IDS/IPS Complete Practical Guide

1 year ago

Snort is a widely used open-source Network Intrusion Detection System (NIDS) that can analyze network traffic and detect potential security…

Wifi_Db : Script To Parse Aircrack-ng Captures To A SQLite Database

1 year ago

Wifi_Db is a script to parse Aircrack-ng captures into a SQLite database and extract useful information like handshakes(in 22000 hashcat…

Seekr : A Multi-Purpose OSINT Toolkit With A Neat Web-Interface

1 year ago

Seekr is a multi-purpose toolkit for gathering and managing OSINT-data with a sleek web interface. Our desktop view enables you…

Grepmarx : A Source Code Static Analysis Platform For AppSec Enthusiasts

1 year ago

Grepmarx is a web application providing a single platform to quickly understand, analyze and identify vulnerabilities in possibly large and…

Power of Ecommerce Fraud Prevention Tools

1 year ago

In today's digital age, online businesses are becoming increasingly vulnerable to fraud. With the rise of e-commerce, cybercriminals have found…

Shoggoth – Asmjit Based Polymorphic Encryptor

2 years ago

Shoggoth is an open-source project based on C++ and asmjit library used to encrypt given shellcode, PE, and COFF files…

CMLoot : Find Interesting Files Stored On (System Center) Configuration Manager (SCCM/CM) SMB Shares

2 years ago

CMLoot was created to easily find interesting files stored on System Center Configuration Manager (SCCM/CM) SMB shares. The shares are…

RedditC2 : Abusing Reddit API To Host The C2 Traffic

2 years ago

RedditC2 is an abusing Reddit API To Host The C2 Traffic, Since Most Of The Blue-Team Members Use Reddit, It…

Noseyparker : Find Secrets And Sensitive Information In Textual Data And Git History

2 years ago

Nosey Parker is a command-line tool that finds secrets and sensitive information in textual data. It is useful both for…