Java-Remote-Class-Loader : Tool To Send Java Bytecode Victims To Load & Execute

2 years ago

Java-Remote-Class-Loader is a tool that allows you to send Java bytecode in the form of class files to your clients…

Bayanay – Python Wardriving Tool

2 years ago

Bayanay is a Python Wardriving tool. WarDriving is the act of navigating, on foot or by car, to discover wireless…

Deadfinder – Find Dead-Links (Broken Links)

2 years ago

Dead link (broken link) means a link within a web page that cannot be connected. These links can have a…

Pmanager – Store And Retrieve Your Passwords From A Secure Offline Database

2 years ago

PManager Store and retrieve your passwords from a secure offline database. Check if your passwords has leaked previously to prevent…

TestSSL.SH : Testing TLS/SSL Encryption Anywhere On Any Port

2 years ago

testssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers,…

Lunar : UNIX Security Auditing Tool

2 years ago

lunar, Lockdown UNix Auditing and Reporting Version Current version 8.0.5 Refer to lunar.sh and changelog for more up to date…

Psudohash : Password List Generator That Focuses On Keywords Mutated By Commonly Used Password Creation Patterns

2 years ago

psudohash is a password list generator for orchestrating brute force attacks. It imitates certain password creation patterns commonly used by…

How Does A VPN Work, Is It Safe?

2 years ago

Cybercrime has been on the rise alongside technological developments. There is a constant threat to your privacy since hackers are…

The rise of online poker

2 years ago

As one of the most popular traditional casino games of all time, poker gaming has been around for decades and…

pyFlipper : Unoffical Flipper Zero Cli Wrapper Written In Python

2 years ago

pyFlipper, is a Unoffical Flipper Zero cli wrapper written in Python. Functions and characteristics  Flipper serial CLI wrapper Websocket client interface…