DVR-Exploiter : DVR-Exploiter a Bash Script Program Exploit The DVR’s

6 years ago

DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-999.  [*] Exploit Title: DVR Credentials Exposed [*] Date: 09/04/2018…

How Safe is to Use the Internet From Public WiFi?

6 years ago

The Internet has taken over our lives in such a powerful way that sometimes, we can't seem to thrive if…

Vboxdie Cracker – Virtual Box Disk Image Encryption Password Cracker

6 years ago

Vboxdie Cracker is a virtual box disk image encryption password cracker. User password is stored using a combination of PBKDF2…

Singularity – A DNS Rebinding Attack Framework

6 years ago

Singularity of Origin is a tool to perform DNS rebinding attacks. It includes the necessary components to rebind the IP…

Nmap-Bootstrap-XSL : A Nmap XSL implementation with Bootstrap

6 years ago

Nmap-Bootstrap-XSL is a  Nmap XSL implementation with Bootstrap. Nmap-Bootstrap-XSL Usage Add the nmap-bootstrap.xsl as stylesheet to your Nmap scan. Example:…

HackBar : HackBar plugin for Burpsuite v1.0

6 years ago

HackBar is a java based Burpsuite Plugin. It is tested and working perfectly on Burpsuite 1.7.36, Windows 10 and xubuntu…

Network Attacker : WiFi Stress Testing Beacon Flooding & De-authentication Attack

6 years ago

Network Attacker V0.1 is a Wifi Stress Testing Bash Script Program Based on Mdk3 Beacon Flooding & Deauthentication Attack.  This…

hideNsneak – A CLI For Ephemeral Penetration Testing

6 years ago

hideNsneak application assists in managing attack infrastructure for penetration testers by providing an interface to rapidly deploy, manage, and take…

Door404 – Door404 is Open Source Project

6 years ago

Door404 is Open Source Project Developed For 2 Reasons, Help Beginners to learn coding . Help Newbie Servers Managers To…

Leaked 2.0 – A Checking tool for Hash codes, Passwords and Emails leaked

6 years ago

Leaked 2.0 is A Checking tool for Hash codes and Passwords and Emails leaked, uses leakz module from Aidan Holland,…