Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

2 years ago

Email Vulnerablity Checker v1.1.1 verifies whether the domain is vulnerable to spoofing by Email-vulnerablity-checker Features This tool will automatically tells…

DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

2 years ago

DNSRecon is a DNS scanning and enumeration tool written in Python, which allows you to perform different tasks, such as…

Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

2 years ago

Powershell-Backdoor-Generator is a reverse backdoor written in Powershell and obfuscated with Python. Allowing the backdoor to have a new signature…

Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

2 years ago

Winevt logs analysis is a simple script for the purpose of finding remote connections to Windows machine and ideally some…

C99Shell-PHP7 – PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell

2 years ago

C99Shell-PHP7 is a PHP 7 and safe-build Update of the popular C99 variant of PHP Shell. An excellent example of…

Leaktopus – To Keep Your Source Code Under Control

2 years ago

Leaktopus is a tool to keep your source code under control. Key Features Plug&Play - one line installation with Docker.…

Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

2 years ago

Heap_Detective is the simple way to detect heap memory pitfalls in C++ and C. Beta. This tool uses the taint…

Darkdump2 – Search The Deep Web Straight From Your Terminal

2 years ago

Darkdump is a simple script written in Python3.11 in which it allows users to enter a search term (query) in…

EAST – Extensible Azure Security Tool – Documentation

2 years ago

Extensible Azure Security Tool (Later referred as E.A.S.T) is tool for assessing Azure and to some extent Azure AD security…

Aws-Security-Assessment-Solution – An AWS Tool To Help You Create A Point In Time Assessment Of Your AWS Account

2 years ago

Aws-Security-Assessment-Solution is an AWS tool to help you create a point in time assessment of your AWS account using Prowler…