lunar, Lockdown UNix Auditing and Reporting Version Current version 8.0.5 Refer to lunar.sh and changelog for more up to date…
psudohash is a password list generator for orchestrating brute force attacks. It imitates certain password creation patterns commonly used by…
pyFlipper, is a Unoffical Flipper Zero cli wrapper written in Python. Functions and characteristics Flipper serial CLI wrapper Websocket client interface…
bloodyAD.py is an Active Directory privilege escalation swiss army knife Description This tool can perform specific LDAP/SAMR calls to a domain…
Slicer accepts a path to an extracted APK file and then returns all the activities, receivers, and services which are…
SharpNamedPipePTH is a C# tool to use Pass-the-Hash for authentication on a local Named Pipe for user Impersonation. You need…
PSAsyncShell is an Asynchronous TCP Reverse Shell written in pure PowerShell. Unlike other reverse shells, all the communication and execution flow…
Pax, Exploit padding oracles for fun and profit! Pax (PAdding oracle eXploiter) is a tool for exploiting padding oracles in…
SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities. The…
evilgophish is a combination Of Evilginx2 And GoPhish As a penetration tester or red teamer, you may have heard of evilginx2 as…