SharpSploit – A .NET Post-Exploitation Library Written in C#

6 years ago

SharpSploit is a .NET post-exploitation library written in C# that aims to highlight the attack surface of .NET and make…

Joomscan – OWASP Joomla Vulnerability Scanner Project

6 years ago

OWASP Joomla! Vulnerability Scanner  or JoomScan is an open source project, developed with the aim of automating the task of…

Exploit CVE-2017-6079 – Blind Command Injection In Edgewater Edgemarc Devices Exploit

6 years ago

This exploit was developed based on the technical description by depthsecurity https://depthsecurity.com/blog/cve-2017-6079-blind-command-injection-in-edgewater-edgemarc-devices The HTTP web-management application on Edgewater Networks Edgemarc…

DVR-Exploiter : DVR-Exploiter a Bash Script Program Exploit The DVR’s

6 years ago

DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-999.  [*] Exploit Title: DVR Credentials Exposed [*] Date: 09/04/2018…

How Safe is to Use the Internet From Public WiFi?

6 years ago

The Internet has taken over our lives in such a powerful way that sometimes, we can't seem to thrive if…

Vboxdie Cracker – Virtual Box Disk Image Encryption Password Cracker

6 years ago

Vboxdie Cracker is a virtual box disk image encryption password cracker. User password is stored using a combination of PBKDF2…

Singularity – A DNS Rebinding Attack Framework

6 years ago

Singularity of Origin is a tool to perform DNS rebinding attacks. It includes the necessary components to rebind the IP…

Nmap-Bootstrap-XSL : A Nmap XSL implementation with Bootstrap

6 years ago

Nmap-Bootstrap-XSL is a  Nmap XSL implementation with Bootstrap. Nmap-Bootstrap-XSL Usage Add the nmap-bootstrap.xsl as stylesheet to your Nmap scan. Example:…

HackBar : HackBar plugin for Burpsuite v1.0

6 years ago

HackBar is a java based Burpsuite Plugin. It is tested and working perfectly on Burpsuite 1.7.36, Windows 10 and xubuntu…

Network Attacker : WiFi Stress Testing Beacon Flooding & De-authentication Attack

6 years ago

Network Attacker V0.1 is a Wifi Stress Testing Bash Script Program Based on Mdk3 Beacon Flooding & Deauthentication Attack.  This…