Stegseek : Worlds Fastest Steghide Cracker, Chewing Through Millions Of Passwords Per Second

4 years ago

Stegseek is a lightning fast steghide cracker that can be used to extract hidden data from files. It is built…

Slipstreaming : NAT Slipstreaming Allows An Attacker To Remotely Access Any TCP/UDP Services

4 years ago

NAT Slipstreaming exploits the user's browser in conjunction with the Application Level Gateway (ALG) connection tracking mechanism built into NATs,…

Sak1to-Shell : Multi-threaded C2 Server & Reverse Shell Client Written In Pure C

4 years ago

Sak1to-Shell is a multi-threaded c2 server and reverse TCP shell client written in pure C (Windows). Command List list: list…

DarkSide : Tool Information Gathering And Social Engineering

4 years ago

DarkSide is a tool with an awesome user interface. Features Hacker Dashboard Hacker News [thehackernews.com/]New Exploits [Exploit-db.com]Hacking Tutorials Video [youtube.com]The…

Restler Fuzzer : API Fuzzing Tool For Automatically Testing Cloud Services

4 years ago

RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding…

Depix : Recovers Passwords From Pixelized Screenshots

4 years ago

Depix is a tool for recovering passwords from pixelized screenshots. This implementation works on pixelized images that were created with…

Js-X-Ray : JavaScript & Node.js Open-Source SAST Scanner

4 years ago

Js-X-Ray is a JavaScript AST analysis. This package has been created to export the Node-Secure AST Analysis to enable better…

HiJackThis : A Free Utility That Finds Malware, Adware & Other Security Threats

4 years ago

HiJackThis Fork is a free utility for Microsoft Windows that scans your computer for settings changed by adware, spyware, malware…

ADSearch : A Tool To Help Query AD Via The LDAP Protocol

4 years ago

ADSearch is a tool written for cobalt-strike's execute-assembly command that allows for more efficent querying of AD. Key Features List…

Obfuscator : The Program Is Designed To Obfuscate The Shellcode

4 years ago

Obfuscator program is designed to obfuscate the shellcode. Currently the tool supports 2 encryption. XOR AES The tool accepts shellcode…