Debotnet : Tool For Controlling Windows 10’s Privacy-Related Settings

4 years ago

Debotnet is a free and portable tool for controlling Windows 10's many privacy-related settings and keep your personal data private.…

OWASP Threat Dragon Desktop

4 years ago

Threat Dragon is a free, open-source, cross-platform threat modeling application including system diagramming and a rule engine to auto-generate threats/mitigations.…

Cloudtopolis : Cracking Hashes In The Cloud For Free

4 years ago

Cloudtopolis is a tool that facilitates the installation and provisioning of Hashtopolis on the Google Cloud Shell platform, quickly and…

Colabcat – Running Hashcat On Google Colab With Session Backup And Restore

4 years ago

Colabcat is a tool used to run hashcat on Google colab with session backup and restore. Usage Go to the…

CorsMe : Cross Origin Resource Sharing MisConfiguration Scanner

4 years ago

A CorsMe misconfiguration scanner tool based on golang with speed and precision in mind ! Misconfiguration type this scanner can…

Sifter : OSINT, Recon & Vulnerability Scanner

4 years ago

Sifter is a osint, recon & vulnerability scanner. It combines a plethara of tools within different module sets in order…

Hmmcookies – Grab Cookies From Firefox, Chrome & Opera

4 years ago

Hmmcookies is a tool used to grab cookies from Firefox, Chrome, Opera using a shortcut file (bypass UAC). Install git…

Business Secure: How AI is Sneaking into our Restaurants

4 years ago

Prior to pandemic days, the restaurant industry talked of computers that might end up taking over their daily responsibilities. They’d…

InQL : A Burp Extension For GraphQL Security Testing

4 years ago

InQL is a security testing tool to facilitate GraphQL technology security auditing efforts. InQL can be used as a stand-alone…

Token Breaker : JSON RSA To HMAC & None Algorithm Vulnerability POC

4 years ago

Token Breaker is focused on 2 particular vulnerability related to JWT tokens. None AlgorithmRSAtoHMAC Refer to this link about insights…