Stegowiper : A Powerful And Flexible Tool To Apply Active Attacks For Disrupting Stegomalware

2 years ago

Over the last 10 years, many threat groups have employed stegomalware or other steganography-based techniques to attack organizations from all…

Sandbox Scryer : Tool For Producing Threat Hunting And Intelligence Data From Public Sandbox Detonation Output

2 years ago

The Sandbox Scryer is an open-source tool for producing threat hunting and intelligence data from public sandbox detonation output The…

Wodat : Windows Oracle Database Attack Toolkit

2 years ago

Wodat is a simple port of the popular Oracle Database Attack Tool (ODAT) to C# .Net Framework. Credit to https://github.com/quentinhardy/odat…

ODAT : Oracle Database Attacking Tool

2 years ago

ODAT (Oracle Database Attacking Tool) is an open source penetration testing tool that tests the security of Oracle Databases remotely.…

Slicer : Tool To Automate The Boring Process Of APK Recon

2 years ago

Slicer is a tool to automate the recon process on an APK file. Slicer accepts a path to an extracted…

Nuvola : Tool To Dump & Perform Automatic And Manual Security Analysis On AWS

2 years ago

nuvola (with the lowercase n) is a tool to dump and perform automatic and manual security analysis on AWS environments…

Dismember : Scan Memory For Secrets And More

2 years ago

Dismember is a command-line toolkit for Linux that can be used to scan the memory of all processes (or particular…

4 Tips and Tricks for Phone Numbers and SMS Using Kali Linux

2 years ago

Kali Linux is a tool that’s well suited to pen testing, and this extends beyond the usual arena of IT…

SCMKit : Source Code Management Attack Toolkit

2 years ago

Source Code Management Attack Toolkit - SCMKit is a toolkit that can be used to attack SCM systems. SCMKit allows…

Unblob : Extract Files From Any Kind Of Container Formats

2 years ago

Unblob is an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive,…