Libsodium – Easy To Use Software Library

6 years ago

Libsodium is a modern, portable, easy to use crypto library. Sodium is a new, easy-to-use software library for encryption, decryption, signatures,…

Instagram-Py – Python Script To Brute Force Attack

6 years ago

Instagram-Py is a straightforward python script to perform brute force attack against Instagram , this script can sidestep login restricting…

Evasi0n Jailbreaking Tools For Apple iOS 7.x & 6.x Users

6 years ago

Evasi0n Jailbreaking apparatuses accessible for Apple iOS 7 clients. This jailbreak utility/tool made by Evad3rs group following 3 months of…

WiFi-Pumpkin – Framework for Rogue Wi-Fi Access Point Attack

6 years ago

WiFi-Pumpkin is an extremely total system for evaluating Wi-Fi security. The fundamental feature is the capacity to make a phony…

Androl4b – Android Security Virtual Machine

6 years ago

AndroL4b is an android security virtual machine in view of ubuntu-mate incorporates the gathering of most recent framework, tutorials and…

CloudFrunt Tool For Identifying Misconfigured CloudFront Domains

6 years ago

CloudFrunt is a tool for identifying misconfigured CloudFront domains. CloudFront is a Content Delivery Network (CDN) gave by Amazon Web…

Microsoft Windows Hacking Pack – WHP

6 years ago

Tools here for Windows Hacking Pack are from different sources. The repo is generally licensed with WTFPL, but some content…

Bad-PDF To Steal NTLM Hashes From Windows Machines

6 years ago

Bad-PDF make pernicious PDF to steal NTLM Hashes from windows machines, it use defenselessness revealed by checkpoint group to make…

EggShell – Remote Administration Tool For iOS/macOS

6 years ago

EggShell is a post misuse surveillance instrument written in Python. It gives you a command line session with additional usefulness…

Drozer – Android Leading Security Testing Framework

6 years ago

Drozer (once in the past Mercury) is the main security testing framework for Android. It enables you to scan for…