Garud : An Automation Tool To Scans Sub-Domains

4 years ago

Garud is an automation tool that scans sub-domains, sub-domain takeover and then filters out xss, ssti, ssrf and more injection…

Go_Parser : Yet Another Golang Binary Parser For IDAPro

4 years ago

This master branch is written in Python2 for IDAPython, and tested only on IDA7.2/IDA7.0. If you use IDAPython with Python3…

Kali Linux 2020.4 : Penetration Testing and Ethical Hacking Linux Distribution

4 years ago

We generate fresh Kali Linux image files every few months, which we make available for download. This page provides the…

What Are The Components of SQL Server?

4 years ago

To make effective use of SQL Server, you need to get to grips with the key components that it consists…

FinalRecon : The Last Web Recon Tool You’ll Need

4 years ago

FinalRecon is an automatic web reconnaissance tool written in python. Goal of FinalRecon is to provide an overview of the…

Linux Evil Toolkit For Pentest Professionals

4 years ago

Linux evil toolkit is a framework that aims to centralize, standardize and simplify the use of various security tools for…

ScriptHunter : Tool To Find JavaScript Files On Websites

4 years ago

Scripthunter is a tool that finds javascript files for a given website. To scan Google, simply run ./scripthunter.sh https://google.com. Note…

Fama : Forensic Analysis For Mobile Apps

4 years ago

Fama is a tool for android extraction and analysis framework with an integrated Autopsy Module. Dump easily user data from…

Leonidas : Automated Attack Simulation In The Cloud, Complete With Detection Use Cases

4 years ago

This is the repository containing Leonidas, a framework for executing attacker actions in the cloud. It provides a YAML-based format…

NFCGate : An NFC Research Toolkit Application For Android

4 years ago

NFCGate is an Android application meant to capture, analyze, or modify NFC traffic. It can be used as a researching…