4nonimizer – A Bash Script For Anonymizing The Public IP Used To Browsing Internet

6 years ago

4nonimizer is a bash script for anonymizing the public IP used to browsing Internet, managing the connection to TOR network…

CyberChef – A web App For Encryption, Encoding, Compression & Data Analysis

6 years ago

CyberChef is a simple, intuitive web app for carrying out all manner of "cyber" operations within a web browser. These…

Pwned – A Command-Line Tool For Querying The ‘Have I been Pwned?’ Service

6 years ago

A command-line tool for querying Troy Hunt's Have I been pwned ? service using the hibp Node.js module. Pwned Installation…

Droidefense – Advance Android Malware Analysis Framework

6 years ago

Droidefense (originally named atom: analysis through observation machine)* is the codename for android apps/malware analysis/reversing tool. It was built focused…

Phishing Frenzy – Ruby on Rails Phishing Framework

6 years ago

Phishing Frenzy is an Open Source Ruby on Rails application that is leveraged by penetration testers to manage email phishing…

HashPump – Tool To Exploit Hash Length Extension Attack In Various Hashing Algorithms

6 years ago

HashPump is a tool to exploit the hash length extension attack in various hashing algorithms. Currently supported algorithms: MD5, SHA1,…

Wildpwn – Tool Used For Unix Wildcard Attacks

6 years ago

Wildpwn is a Python UNIX wildcard attack tool that helps you generate attacks. It’s considered a fairly old-skool attack vector,…

BurpSuite Extension Ruby : Template to speed up building a Burp Extension using Ruby

6 years ago

Due the lake of examples and implementations of BurpSuite Extension Ruby, we have decided to make it easy for all…

SVScanner – Scanner Vulnerability And MaSsive Exploit

6 years ago

SVScanner is a tool for scanning and massive exploits. Our tools target several open source cms. Requirements PHP 7 (version…

MobSF – Mobile Security Framework Is An Automated All-In-One Mobile Application

6 years ago

Mobile Security Framework or MobSF is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static, dynamic and…