SysReptor – An Offensive Security Reporting Tool

1 year ago

SysReptor is a fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike. You…

PwnFox – A Firefox/Burp Extension For Security Audit

1 year ago

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit. If you are a chrome user you…

AD_Enumeration_Hunt – AD Pentesting Toolkit

1 year ago

Description Welcome to the AD Pentesting Toolkit! This repository contains a collection of PowerShell scripts and commands that can be…

TLDHunt : Domain Availability Checker

1 year ago

TLDHunt is a command-line tool designed to help users find available domain names for their online projects or businesses. By…

SpiderSuite : Advance Web Spider/Crawler

1 year ago

SpiderSuite is an Advance web spider/crawler for cyber security professionals. An advance cross-platform and multi-feature GUI web spider/crawler for cyber…

Wireshark 4.0.8 Release: What’s New!

1 year ago

Wireshark released the latest release note for 4.0.8 on its official page regarding bug fixes that have been detected earlier…

Kali Linux 2023.3 Released – What’s New!

1 year ago

Kali Linux 2023.3 Released along with many tools and feature updates which can be useful for security researchers, penetration testers,…

Vajra – Your Weapon To Cloud

1 year ago

About Vajra Vajra is a tool with a graphical user interface that can be used to attack and look around…

WELA (Windows Event Log Analyzer)

1 year ago

Windows Event Log Analyzer wants to be the Swiss Army knife of Windows event logs. At the moment, WELA's best…

PersistenceSniper – A PowerShell Tool For Blue Teams, Incident Responders & System Admin

1 year ago

PersistenceSniper is a Powershell tool that Blue Teams, Incident Responders, and System Administrators can use to find persistent threats on…