R K

Invoke-Transfer : PowerShell Clipboard Data Transfer

Invoke-Transfer is a PowerShell Clipboard Data Transfer. This tool helps you to send files in highly restricted environments such as…

2 years ago

Web-Hacking-Playground : Web Application With Vulnerabilities Found In Real Cases, Both In Pentests And In Bug Bounty Programs

Web Hacking Playground is a controlled web hacking environment. It consists of vulnerabilities found in real cases, both in pentests…

2 years ago

Email-Vulnerablity-Checker : Find Email Spoofing Vulnerability Of Domains

Email Vulnerablity Checker v1.1.1 verifies whether the domain is vulnerable to spoofing by Email-vulnerablity-checker Features This tool will automatically tells…

2 years ago

DNSrecon-gui : DNSrecon Tool With GUI For Kali Linux

DNSRecon is a DNS scanning and enumeration tool written in Python, which allows you to perform different tasks, such as…

2 years ago

Powershell-Backdoor-Generator : To Create A Flipper Zero/ Hak5 USB Rubber Ducky Payload

Powershell-Backdoor-Generator is a reverse backdoor written in Powershell and obfuscated with Python. Allowing the backdoor to have a new signature…

2 years ago

Winevt_logs_analysis : Searching .evtx Logs For Remote Connections

Winevt logs analysis is a simple script for the purpose of finding remote connections to Windows machine and ideally some…

2 years ago

C99Shell-PHP7 – PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell

C99Shell-PHP7 is a PHP 7 and safe-build Update of the popular C99 variant of PHP Shell. An excellent example of…

2 years ago

Leaktopus – To Keep Your Source Code Under Control

Leaktopus is a tool to keep your source code under control. Key Features Plug&Play - one line installation with Docker.…

2 years ago

Heap_detective : To Detect Heap Memory Pitfalls In C++ And C

Heap_Detective is the simple way to detect heap memory pitfalls in C++ and C. Beta. This tool uses the taint…

2 years ago

Darkdump2 – Search The Deep Web Straight From Your Terminal

Darkdump is a simple script written in Python3.11 in which it allows users to enter a search term (query) in…

2 years ago