MSI Dump : A Tool That Analyzes Malicious MSI Installation

2 years ago

MSI Dump is a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.…

How to Use Social Engineering Toolkit(SET) – A Complete Guide

2 years ago

The Social Engineering Toolkit (SET) is a Kali Linux operating system software program. SET is a powerful tool for conducting…

Fingerprintx : Standalone Utility For Service Discovery On Open Ports!

2 years ago

Fingerprintx is a standalone Utility For Service Discovery On Open Ports! fingerprintx is a utility similar to httpx that also…

Apk.Sh : Automating Repetitive Tasks Pulling, Decoding, Rebuilding And Patching An APK

2 years ago

Apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK. apk.sh…

Decider : Process Of Mapping Adversary Behaviors To The MITRE ATT&CK Framework

2 years ago

Decider is a Web Application That Assists Network Defenders, Analysts, And Researcher In The Process Of Mapping Adversary Behaviors To…

ThunderCloud : Cloud Exploit Framework

2 years ago

ThunderCloud is a Cloud Exploit Framework. Usage python3 tc.py -h _______ _ _ _____ _ _ |__ __| | |…

Waf-Bypass : Check Your WAF Before An Attacker Does

2 years ago

WAF bypass Tool is an open source tool to analyze the security of any WAF for False Positives and False…

How to Secure your Browsers from Malicious Extensions?

2 years ago

In the first half of 2022, 1.3 million users suffered data breaches because of harmful extensions. Malicious extensions are considered…

QRExfiltrate : Tool To Convert Any Binary File Into A QRcode Movie

2 years ago

QRExfiltrate tool is a command line utility that allows you to convert any binary file into a QRcode movie. The…

HackTools – All-in-one Red Team Browser Extension For Web Pentesters

2 years ago

The primary responsibility of red teaming is to assess malicious actors and attempt to breach the system genuinely. Red teaming's…