FirebaseExploiter : Vulnerability Discovery Tool That Discovers Firebase Database Which Are Open And Can Be Exploitable

1 year ago

FirebaseExploiter is a vulnerability discovery tool that discovers Firebase Database which are open and can be exploitable. Primarily built for…

Common Mistakes to Avoid When Trading in Cryptocurrency

1 year ago

Trading crypto is a popular way to make a living for many people worldwide. There are hundreds of digital assets…

Dedicated Devices and How your Organization Can Benefit From Them

1 year ago

Mobile devices for work have become prevalent in organizations of all sizes. Firms in finance, retail, healthcare, education, and other…

Bearer : Code Security Scanning Tool (SAST) That Discover, Filter And Prioritize Security Risks

1 year ago

Bearer is a Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks. Bearer CLI is…

hardCIDR : Linux Bash Script

1 year ago

hardCIDR is a Linux Bash script, but also functions under macOS. Your mileage may vary on other distros. The script…

7 Risks & Challenges Dynamic Application Security Testing Solves

1 year ago

Web apps are the cat’s meow nowadays — every business, big or small, has one. Every company uses them, Whether…

PhoneSploit-Pro : An All-In-One Hacking Tool To Remotely Exploit Android Devices Using ADB And Metasploit-Framework To Get A Meterpreter Session

1 year ago

PhoneSploit with Metasploit Integration An all-in-one hacking tool written in Python to remotely exploit Android devices using ADB (Android Debug…

Kubei : A Flexible Kubernetes Runtime Scanner

1 year ago

KubeClarity is a tool for detection and management of Software Bill Of Materials (SBOM) and vulnerabilities of container images and…

auditpolCIS : CIS Benchmark Testing Of Windows SIEM Configuration

1 year ago

auditpolCIS is a CIS Benchmark testing of Windows SIEM configuration. This is an application for testing the configuration of Windows…

PortEx : Java Library To Analyse Portable Executable Files With A Special Focus On Malware Analysis And PE Malformation Robustness

1 year ago

PortEx is a Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation…