Discover : Custom Bash Scripts Used To Automate Various Penetration Testing Tasks

5 years ago

Discover custom bash scripts used to automate various penetration testing tasks including recon, scanning, parsing, and creating malicious payloads and…

RBuster : Yet Another Dirbuster

5 years ago

Rbuster is yet another dirbuster with the latest version of v0.2.1. Following are the common command line options; -a <user…

XMLRPC : An Brute Forcer Targeting WordPress Written In Python 3

5 years ago

An XMLRPC brute forcer targeting Wordpress written in Python 3. In the context of xmlrpc brute forcing, its faster than…

Dirstalk : Modern Alternative to Dirbuster/Dirb

5 years ago

Dirstalk is a multi threaded application designed to brute force paths on web servers. The tool contains functionalities similar to…

The Student’s Guide to Cyber Security – 9 Top Tips to Prevent Yourself From Hackers

5 years ago

The rise of the Internet has brought tremendous benefits to people’s education. But, it also makes people targets to hackers…

Cotopaxi : Set Of Tools For Security Testing Of Internet Of Things Devices Using Specific Network IoT Protocols

5 years ago

Cotopaxi set of tools for security testing of Internet of Things devices using protocols like: CoAP, DTLS, HTCPCP, mDNS, MQTT,…

Auto_Re : IDA PRO Auto-Renaming Plugin With Tagging Support

5 years ago

Auto_re dummy-named functions, which have one API call or jump to the imported API. Before After Also Read - UniFuzzer…

GoBuster : Directory/File, DNS & VHost Busting Tool Written In Go

5 years ago

Gobuster is a tool used to brute-force like URIs (directories and files) in web sites, DNS subdomains (with wildcard support)…

Unicorn-Bios : Basic BIOS Emulator for Unicorn Engine

5 years ago

Unicorn-Bios is a basic BIOS emulator/debugger for Unicorn Engine. Usage Usage: unicorn-bios [OPTIONS] BOOT_IMGOptions: --help / -h: Displays help.--memory /…

UniFuzzer : A Fuzzing Tool For Closed-Source Binaries Based On Unicorn & LibFuzzer

5 years ago

UniFuzzer is a fuzzing tool for closed-source binaries based on Unicorn and LibFuzzer. Currently it supports fuzzing 32-bits LSB ELF files on ARM/MIPS,…