UhOh365 : A Script That Can See If An Email Address Is Valid In Office365

4 years ago

UhOh365 is a script that can see if an email address is valid in Office365. This does not perform any…

Sarenka : OSINT Tool Data From Services Like Shodan, Censys

4 years ago

SARENKA is an Open Source Intelligence (OSINT) tool which helps you obtaining and understanding Attack Surface. The main goal is…

MaskPhish : Give A Mask To Phishing URL

4 years ago

MaskPhish is a simple script to hide phishing URL under a normal looking URL(google.com or facebook.com). Installing (Tested on Kali…

Drow : Injects Code Into ELF Executables Post-Build

4 years ago

Drow is a command-line utility that is used to inject code and hook the entrypoint of ELF executables (post-build). It…

EvtMute : Apply A Filter To The Events Being Reported By Windows Event Logging

4 years ago

EvtMute is a tool that allows you to offensively use YARA to apply a filter to the events being reported…

How to Get Most Out of Amazon Logistics

4 years ago

The purpose of launching Amazon Logistics back in 2015 was to enhance customer satisfaction. The aim was to lessen the…

XSS-Scanner : Scanner That Detects Cross-Site Scripting Vulnerabilities In Website

4 years ago

XSS-Scanner is a cross-site scripting (XSS) is one of the most well known web application vulnerabilities. It even has a…

MOSINT – OSINT Tool For Emails

4 years ago

MOSINT is an OSINT Tool for emails. It helps you gather information about the target email. Features Verification Service {…

Effective Linux Tools for Students

4 years ago

Effective Linux Tools for Students The impact of Information and Communication Technology (ICT) on education is not slight. It has…

Urlhunter : A Recon Tool That Allows Searching On URLs That Are Exposed Via Shortener Services

4 years ago

Urlhunter is a recon tool that allows searching on URLs that are exposed via shortener services such as bit.ly and…