Sublert : Security & Reconnaissance Tool Which Leverages Certificate Transparency

5 years ago

Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations…

IPRotate : Extension For Burp Suite Which Uses AWS API Gateway To Rotate Your IP On Every Request

5 years ago

IPRotate is a tool used for Burp Suite which uses AWS API Gateway to change your IP on every request.…

LdapDomainDump : Active Directory Information Dumper via LDAP

5 years ago

LDAPDomainDump is an Active Directory information dumper via LDAP. In an Active Directory domain, a lot of interesting information can…

Covenant : A .NET Command & Control Framework That Aims To Highlight The Attack Surface

5 years ago

Covenant is a .NET command and control framework that aims to highlight the attack surface of .NET, make the use…

AutoRDPwn : The Shadow Attack Framework

5 years ago

AutoRDPwn is a post-exploitation framework created in Powershell, designed primarily to automate the Shadow attack on Microsoft Windows computers. This vulnerability (listed as…

PoshC2 : Python Server for PoshC2

5 years ago

PoshC2 is a proxy aware C2 framework that utilises Powershell and/or equivalent (System.Management.Automation.dll) to aid penetration testers with red teaming, post-exploitation and…

Hacktronian : All in One Hacking Tool for Linux & Android

5 years ago

Hacktronian is an all in one Hacking tool for Linux & Android and pentesing tools that all Hacker needs. Menu…

Pyshark : Python Wrapper For TShark, Allowing Python Packet Parsing Using Wireshark Dissectors

5 years ago

Python wrapper for tshark, allowing python packet parsing using wireshark dissectors. Python2 deprecation - This package no longer supports Python2.…

Applepie : A Hypervisor For Fuzzing Built With WHVP & Bochs

5 years ago

Hello! Welcome to applepie! This is a tool designed for fuzzing, introspection, and finding bugs! This is a hypervisor using…

PEpper : An Open Source Script To Perform Malware Static Analysis On Portable Executable

5 years ago

PEpper is an open source tool to perform malware static analysis on Portable Executable. Following are some of the features supported by the tool;…