Jackdaw : Gather Gather Gather

5 years ago

Jackdaw is here to collect all information in your domain, store it in a SQL database and show you nice…

Frida-Fuzzer : Experimental Fuzzer Used For API In-Memory Fuzzing

5 years ago

Frida-Fuzzer is a experimental fuzzer is meant to be used for API in-memory fuzzing. The design is highly inspired and…

DigiTrack : Attacks For $5 or Less Using Arduino

5 years ago

In 30 seconds, DigiTrack attack can learn which networks a MacOS computer has connected to before, and plant a script…

FProbe : Domains/Subdomains & Probe For Working Http/Https Server

5 years ago

FProbe is a took to take list of domains/subdomains and probe for working http/https server. Installation GO111MODULE=on go get -u…

MSSQLi-DUET : MSSQL Injection-based Domain User Enumeration Tool

5 years ago

SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing. Supports various…

AWSPX : A Graph-Based Tool For Visualizing Effective Access

5 years ago

AWSPX is a graph-based tool for visualizing effective access and resource relationships within AWS. It resolves policy information to determine…

Pulsar : Network Footprint Scanner Platform

5 years ago

Pulsar is an automated network footprint scanner for Red Teams, Pentesters and Bounty Hunters. Its focused on discovery of organization…

CVE-2020-0796 : Windows SMBv3 Client/Server Remote Code Execution Vulnerability

5 years ago

CVE-2020-0796 is a remote code execution vulnerability exists in the way that the Microsoft Server Message Block 3.1.1 (SMBv3) protocol…

R00kie-Kr00kie : PoC Exploit For The CVE-2019-15126 Kr00k Vulnerability

5 years ago

R00kie-Kr00kie is a PoC exploit for the CVE-2019-15126 kr00k vulnerability. This project is intended for educational purposes only and cannot…

One-Lin3r : Gives You One Liners That Aids In Penetration Testing Operations

5 years ago

One-Lin3r is simple modular and light-weight framework gives you all the one-liners that you will need while penetration testing (Windows,…