Metateta – Automated Tool For Scanning And Exploiting Network Protocols

6 years ago

Metateta is an automated tool for scanning and exploiting network protocols using metasploit and for faster pen testing for large…

How to use Masscan to Enumerate Large Number of Hosts Quickly

6 years ago

Masscan has been around for some time now and already it's in use by pentesters all around. It's a reconnaissance tool which can…

Airbash – A Shell Script For Automated WPA PSK Handshake Capture

6 years ago

Airbash is a POSIX-compliant, completely computerized WPA PSK handshake capture script went for penetration testing. It is perfect with Bash…

SAWEF – Send Attack Web Forms

6 years ago

The motivation behind this SAWEF tool is to be a Swiss armed force cut for any individual who works with…

WiFi Stress Testing Using MDK3, Beacon Flooding & Deauthentication Attack.

6 years ago

MDK3 is a proof of concept tool. It is used for stress testing 802.11 networks(wifi). It consists of various methods…

Gcat – Sneaking Backdoor Use Gmail As A Command & Control Server

6 years ago

Gcat is a stealthy Python based backdoor that uses Gmail as a command and control server. This project was inspired…

Sylkie – IPv6 Address Spoofing With The Neighbor Discovery Protocol

6 years ago

Sylkie is a command line device and library for testing systems for normal address spoofing security vulnerabilities in IPv6 systems…

Nipe- Script To Make Tor Network Your Default Gateway

6 years ago

Nipe is a script to make Tor Network your default gateway. Nipe is a script for Linux that adjusts iptables…

FireMaster – The Firefox Master Password Recovery Tool

6 years ago

FireMaster is the principal ever tool created to recoup your lost or overlooked Master Password of Firefox utilizing easy to…

Unicornscan – Network Scanning Tool to Find the Open Ports

6 years ago

Unicornscan is an asynchronous network stimulus delivery/response recording tool. Meaning it sends out broken/unorganized/fragmented packets (without a regular pattern unlike…