Kali Linux

Sarenka : OSINT Tool Data From Services Like Shodan, Censys

SARENKA is an Open Source Intelligence (OSINT) tool which helps you obtaining and understanding Attack Surface. The main goal is…

3 years ago

MaskPhish : Give A Mask To Phishing URL

MaskPhish is a simple script to hide phishing URL under a normal looking URL(google.com or facebook.com). Installing (Tested on Kali…

3 years ago

Drow : Injects Code Into ELF Executables Post-Build

Drow is a command-line utility that is used to inject code and hook the entrypoint of ELF executables (post-build). It…

3 years ago

EvtMute : Apply A Filter To The Events Being Reported By Windows Event Logging

EvtMute is a tool that allows you to offensively use YARA to apply a filter to the events being reported…

3 years ago

How to Get Most Out of Amazon Logistics

The purpose of launching Amazon Logistics back in 2015 was to enhance customer satisfaction. The aim was to lessen the…

3 years ago

XSS-Scanner : Scanner That Detects Cross-Site Scripting Vulnerabilities In Website

XSS-Scanner is a cross-site scripting (XSS) is one of the most well known web application vulnerabilities. It even has a…

3 years ago

MOSINT – OSINT Tool For Emails

MOSINT is an OSINT Tool for emails. It helps you gather information about the target email. Features Verification Service {…

3 years ago

Effective Linux Tools for Students

Effective Linux Tools for Students The impact of Information and Communication Technology (ICT) on education is not slight. It has…

3 years ago

Urlhunter : A Recon Tool That Allows Searching On URLs That Are Exposed Via Shortener Services

Urlhunter is a recon tool that allows searching on URLs that are exposed via shortener services such as bit.ly and…

3 years ago

Byp4Xx : Simple Bash Script To Bypass “403 Forbidden” Messages

Byp4Xx is a bash script to bypass "403 Forbidden" responses with well-known methods discussed in #bugbountytips. Installation git clone https://github.com/lobuhi/byp4xx.gitcd…

3 years ago