Furlzz – Advanced iOS URL Scheme Fuzzing Made Easy

1 year ago

Furlzz is a small fuzzer written to test out iOS URL schemes. It does so by attaching to the application…

ReconAIzer – Enhancing Burp Suite With OpenAI

1 year ago

ReconAIzer is a powerful Jython extension for Burp Suite that leverages OpenAI to help bug bounty hunters optimize their recon…

ACLToolkit – The Ultimate ACL Abuse Toolkit Guide

1 year ago

In the intricate world of cyber security, managing and understanding access control lists (ACLs) becomes paramount. 'acltoolkit' emerges as a…

CakeFuzzer – Vulnerability Detection for CakePHP

1 year ago

Cake Fuzzer is a project that is meant to help automatically and continuously discover vulnerabilities in web applications created based…

ZeusCloud: The Next-Gen Open Source Cloud Security Solution

1 year ago

The field of cloud computing is growing quickly, and security threats and problems have grown at the same rate. ZeusCloud…

SysReptor: Cloud & Self-hosted Security Reporting

1 year ago

SysReptor is a fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike. User…

Wallet Transaction Monitor: Real-time Bitcoin Updates & Alerts

1 year ago

This script monitors a Bitcoin wallet address and notifies the user when there are changes in the balance or new…

Bashfuscator – The Art of Concealing Bash Scripts

1 year ago

Documentation What Is Bashfuscator? Bashfuscator is a modular and extendable Bash obfuscation framework written in Python 3. It provides numerous…

Hacker’s SAT – A Collection of Resources for Budding SAT Hackers

1 year ago

A collection of Resources for budding SAT hackers (Satellites, not the test). Note: This is an evolving resource, so please contribute with a…

MapsDumper – A Guide To Extracting Google Maps Details

1 year ago

In today's data-driven world, extracting specific details from vast platforms like Google Maps can be crucial. MapsDumper is a powerful…