EvilDLL – Malicious DLL (Reverse Shell) Generator For DLL Hijacking

5 years ago

EvilDLL is a malicious DLL (Reverse Shell) generator for DLL hijacking. Features Reverse TCP Port Forwarding using Ngrok.ioCustom Port Forwarding…

TeaBreak : A Productivity Burp Extension

5 years ago

TeaBreak is a simple burp extension for security researchers and bug bounty hunters for helping them to increase their work…

Axiom : A Dynamic Infrastructure Toolkit For Red Teamers & Bug Bounty Hunters

5 years ago

Project Axiom is a set of utilities for managing a small dynamic infrastructure setup for bug bounty and pentesting. Axiom…

Fast Google Dorks Scan

5 years ago

Fast Google Dorks Scan is a script to enumerate web-sites using Google dorks. Usage example: ./FGDS.sh megacorp.one Version: 0.035, June…

URLCADIZ : A Simple Script To Generate A Hidden URL For Social Engineering

5 years ago

URLCADIZ a simple script to generate a hidden url for social engineering. Installing (Tested on Kali Linux 2020.2): git clone…

Shodanfy.py : Get Ports, Vulnerabilities, Informations, Banners

5 years ago

Shodanfy.py is a tool to get ports,vulnerabilities,informations,banners,..etc for any IP with Shodan (no apikey! no rate limit!) Usage Also Read…

A Beginner’s Guide to Smartphone Security

5 years ago

Smartphone security is an incredibly important consideration for most people. While Apple has developed a reputation for security and Android…

6 Reasons You Should Buy A Budget Phone

5 years ago

There is an unfortunate misconception around the idea of budget devices. People think they are priced low because they cost…

KatroLogger : KeyLogger for Linux Systems

5 years ago

KatroLogger is a tool used for KeyLogger for Linux Systems. Features Runs on GUI systems or CLISending data by email…

Attacker-Group-Predictor : Tool To Predict Attacker Groups

5 years ago

Attacker-Group-Predictor is a tool predicts attacker groups from techniques and software used. It searches based on the MITRE ATT&CK™ framework.…