Manticore : Symbolic Execution Tool

6 years ago

Manticore is a symbolic execution tool for analysis of binaries and smart contracts. Beginning with version 0.2.0, Python 3.6+ is…

WebMap : Nmap Web Dashboard and Reporting

6 years ago

WebMap project is designed to run on a Docker container With Nmap Web Dashboard . IMHO it isn't a good…

Hackertarget : Tools And Network Intelligence To Help Organizations With Attack Surface Discovery

6 years ago

Hackertarget is a open source tools and network intelligence to help organizations with attack surface discovery and identification of security…

Invisi-Shell : Hide Your Powershell Script In Plain Sight(Bypass all Powershell security features)

6 years ago

Invisi-Shell is a tool used to hide your powershell script in plain sight! Invisi-Shell bypasses all of Powershell security features…

Docker-Inurlbr : Exploit GET / POST Capturing Emails & Urls

6 years ago

Docker-Inurlbr is a advanced search in search engines, enables analysis provided to exploit GET / POST capturing emails & urls,…

SMWYG (Show-Me-What-You-Got) : Tool To Perform OSINT & Reconnaissance On An Organization or an Individual

6 years ago

SMWYG tool allows you to perform OSINT and reconnaissance on an organisation or an individual. It allows one to search…

Scannerl : The Modular Distributed Fingerprinting Engine

6 years ago

Scannerl is a modular distributed fingerprinting engine implemented by Kudelski Security. It can fingerprint thousands of targets on a single…

Robber : Tool For Finding Executables Prone To DLL Hijacking

6 years ago

Robber is a free open source tool developed using Delphi XE2 without any 3rd party dependencies. So What Is DLL…

BlobRunner – Quickly Debug Shellcode Extracted During Malware Analysis

6 years ago

BlobRunner is a simple tool to quickly debug shellcode extracted during malware analysis. BlobRunner allocates memory for the target file…

FindYara – IDA Python Plugin To Scan Binary With Yara Rules

6 years ago

FindYara uses IDA python plugin to scan your binary with yara rules. All the yara rule matches will be listed…