TrigMap : A Wrapper For Nmap To Automate The Pentest

5 years ago

Trigmap is a wrapper for Nmap. You can use it to easily start Nmap scan and especially to collect information…

Pown Recon : A Powerful Target Reconnaissance Framework Powered By Graph Theory

5 years ago

Pown Recon is a target reconnaissance framework powered by graph theory. The benefit of using graph theory instead of flat…

LNK-KISSER : AutoIt HackTool, Shortcuts.lnk Payloads Generator

5 years ago

LNK-KISSER is an autoIt hackTool, shortcuts.lnk payloads generator. Exploiting Powershell to make ShortCut Payloads [fud].There is too much of awsome…

Mquery : YARA Malware Query Accelerator

5 years ago

Mquery can be used to search through terabytes of malware in a blink of an eye: Ever had trouble searching…

Ph0neutria : Malware Zoo Builder That Sources Samples Straight From The Wild

5 years ago

Ph0neutria is a malware zoo builder that sources samples straight from the wild. Everything is stored in Viper for ease…

Ustealer : Steal Ubuntu Information In Local PC

5 years ago

Ustealer is a Ubuntu stealer, steal Ubuntu information in local PC. This tool is always good to go with the…

Pe-Sieve : Recognizes & Dumps A Variety Of Potentially Malicious Implants

5 years ago

PE-sieve is a light-weight tool that helps to detect malware running on the system, as well as to collect the potentially…

Horn3t : Powerful Visual Subdomain Enumeration at the Click of a Mouse

5 years ago

Horn3t is your number one tool for exploring subdomains visually. Tested on Windows 10 and Debian with Google Chrome/Chromium 73.…

PacBot : Platform For Continuous Compliance & Security Automation For The Cloud

5 years ago

PacBot is a platform for continuous compliance monitoring, compliance reporting and security automation for the cloud. In PacBot, security and…

OSINT-SPY : Performs OSINT Scan On Email/Domain/IP_Address/Organisation

5 years ago

Performs OSINT scan on email/domain/ip_address/organization using OSINT-SPY. It can be used by Data Miners, Infosec Researchers, Penetration Testers and cyber…