URLCADIZ : A Simple Script To Generate A Hidden URL For Social Engineering

4 years ago

URLCADIZ a simple script to generate a hidden url for social engineering. Installing (Tested on Kali Linux 2020.2): git clone…

Shodanfy.py : Get Ports, Vulnerabilities, Informations, Banners

4 years ago

Shodanfy.py is a tool to get ports,vulnerabilities,informations,banners,..etc for any IP with Shodan (no apikey! no rate limit!) Usage Also Read…

A Beginner’s Guide to Smartphone Security

4 years ago

Smartphone security is an incredibly important consideration for most people. While Apple has developed a reputation for security and Android…

6 Reasons You Should Buy A Budget Phone

4 years ago

There is an unfortunate misconception around the idea of budget devices. People think they are priced low because they cost…

KatroLogger : KeyLogger for Linux Systems

4 years ago

KatroLogger is a tool used for KeyLogger for Linux Systems. Features Runs on GUI systems or CLISending data by email…

Attacker-Group-Predictor : Tool To Predict Attacker Groups

4 years ago

Attacker-Group-Predictor is a tool predicts attacker groups from techniques and software used. It searches based on the MITRE ATT&CK™ framework.…

EvilPDF – Embedding Executable Files In PDF Documents

4 years ago

EvilPDF is a hiding executable files in PDF documents. Usage git clone https://github.com/thelinuxchoice/evilpdf cd evilpdf python -m pip install pypdf2…

Needle : Instant Access To You Bug Bounty Submission Dashboard On Various Platforms

4 years ago

Needle is the only chrome extension you may need to have one click access to your bug submissions across various…

Atlas : Quick SQLMap Tamper Suggester v1.0

4 years ago

Atlas is an open source tool that can suggest sqlmap tampers to bypass WAF/IDS/IPS, the tool is based on returned…

RMIScout : Bruteforce Attacks Against Exposed Java RMI Interfaces

4 years ago

RMIScout performs wordlist and bruteforce attacks against exposed Java RMI interfaces to safely guess method signatures without invocation. On misconfigured…