PAnalizer : Forensic Tool Search Images In A Specific Directory

5 years ago

PAnalizer is a forensic tool, you can search pornographic images in a specific directory, this is util in Pedestrian Detection.…

FinalRecon : OSINT Tool for All-In-One Web Peconnaissance

5 years ago

FinalRecon is a fast and simple python script for web reconnaissance. It follows a modular structure so in future new…

iCULeak : Tool To Find & Extract Credentials From Phone Configuration Files Hosted On CUCM

5 years ago

iCULeak (iCULeak.py) is a tool to find and extract credentials from phone configuration files in environments managed by Cisco's CUCM…

Recon-T : Reconnaisance – Footprinting – Information Disclosure

5 years ago

Recon-T made for reconnaissance and information gathering with an emphasis on simplicity. It will do everything from. Features Information Security…

QRGen : Simple Script for Generating Malformed QRCodes

5 years ago

QRGen is wrote this little script to generate generic Malformed QRCodes. These qrcodes are useful if you want to test…

ExtAnalysis : Browser Extension Analysis Framework

5 years ago

ExtAnalysis is a browser extension analysis framework. Installing it is simple! It runs on python3, so make sure python3 and…

BruteDum : Brute Force Attacks SSH, FTP, Telnet, PostgreSQL, RDP, VNC with Hydra, Medusa and Ncrack

5 years ago

BruteDum is a SSH, FTP, Telnet, PostgreSQL, RDP, VNC brute forcing tool with Hydra, Medusa and Ncrack. It can work…

10minutemail : Python Temporary Email

5 years ago

10minutemail.net is a free, disposable e-mail service. Your temporary e-mail address will expire after 10 minutes, after which you cannot…

DumpTheGit : Public Repositories to Find Sensitive Information Uploaded to the Github Repositories

5 years ago

DumpTheGit searches through public repositories to find sensitive information uploaded to the Github repositories. The tool will flag the matches…

PeekABoo : Penetration Testing To Enable Remote Desktop On The Targeted Machine

5 years ago

PeekABoo tool can be used during internal penetration testing when a user needs to enable Remote Desktop on the targeted…