xmap a tool for Performing Internet-wide IPv6 & IPv4 Network Research Scanning Installing and Building XMap Installing via Package Manager…
GoKart is a static analysis tool for Go that finds vulnerabilities using the SSA (single static assignment) form of Go…
EyeWitness is designed to take screenshots of websites provide some server header info, and identify default credentials if known. EyeWitness…
Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking. With a valid access…
NimGetSyscallStub, Get fresh Syscalls from a fresh ntdll.dll copy. This code can be used as an alternative to the already…
OSripper is a fully undetectable Backdoor generator and Crypter which specialises in OSX M1 malware. It will also work on…
Kam1n0 v2.x is a scalable assembly management and analysis platform. It allows a user to first index a (large) collection of…
CATS , REST API fuzzer and negative testing tool. Run thousands of self-healing API tests within minutes with no coding…
Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup…
Dependency-Check is a Software Composition Analysis (SCA) tool that attempts to detect publicly disclosed vulnerabilities contained within a project's dependencies.…