Hacking Tools

WinDiff: A Comprehensive Tool for Windows Binary Comparison and Analysis

WinDiff is an open-source web-based tool that allows browsing and comparing symbol, type and syscall information of Microsoft Windows binaries…

1 year ago

LinikatzV2 – Unveiling UNIX Secrets in Active Directory Environments

LinikatzV2 is a bash script based on the Linikatz tool developed by time-machine (link). It allows post-exploitation tasks on UNIX…

1 year ago

RustHound : A Cross-Platform BloodHound Collector Tool

In the realm of cybersecurity and network reconnaissance, RustHound emerges as a versatile hero. This cross-platform BloodHound collector tool, built…

1 year ago

Wireshark 4.0.10 Released – What’s New!

The most widely used network protocol analyzer worldwide is Wireshark. It is employed in network troubleshooting, security analysis, software protocol…

1 year ago

Cartographer – Advanced Code Coverage Mapping in Ghidra

Introduction There’s no doubt that reverse engineering can be a very complex and confusing matter, even for those that love…

1 year ago

Donut-Decryptor : Unmasking Binary Secrets

Navigating the maze of binary obfuscation? Meet the "Donut-Decryptor", a tool tailored to decode the elusive Donut obfuscation. Dive in…

1 year ago

BucketLoot – An Automated S3 Bucket Inspector

Thousands of S3 buckets are left open on the internet, which makes them an easy target for bad people who…

1 year ago

SSB – A Faster & Simpler Way to Bruteforce SSH Server.

Secure Shell Bruteforcer - A faster & simpler way to bruteforce SSH server. In the evolving world of cybersecurity, speed and efficiency are…

1 year ago

ReconAIzer – Enhancing Burp Suite With OpenAI

ReconAIzer is a powerful Jython extension for Burp Suite that leverages OpenAI to help bug bounty hunters optimize their recon…

1 year ago

CakeFuzzer – Vulnerability Detection for CakePHP

Cake Fuzzer is a project that is meant to help automatically and continuously discover vulnerabilities in web applications created based…

1 year ago