Kali Linux

pwndrop : Self-Deployable File Hosting Service

pwndrop is a self-deployable file hosting service for sending out red teaming payloads or securely sharing your private files over…

4 years ago

How to Install Metasploitable3 on Windows 10

A good home lab is indispensable for an ethical hacker to practice his/her craft without causing grief to others. A…

4 years ago

goBox : GO Sandbox To Run Untrusted Code

goBox uses Ptrace to hook into READ syscalls, giving you the option to accept or deny syscalls before they are…

4 years ago

RS256-2-HS256 : JWT Attack To Change Algorithm RS256 to HS256

RS256-2-HS256 is a JWT Attack to change the algorithm RS256 to HS256. Usage Usage: RS256_2_HS256_JWT.py [-h] payload pubkeyPositional Arguments: payload…

4 years ago

PEASS – Privilege Escalation Awesome Scripts SUITE

Here you will find PEASS privilege escalation tools for Windows and Linux/Unix* (in some near future also for Mac). These…

4 years ago

DNSProbe : Tool That Allows You To Perform Multiple DNS Queries

DNSProbe is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice…

4 years ago

Crescendo : Real Time Event Viewer For MacOS

Crescendo is a swift based, real time event viewer for macOS. It utilizes Apple's Endpoint Security Framework. Apple has introduced…

4 years ago

Burp-Exporter : Request To Clipboard With Multiple Programming Languages Functions

Burp-Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions. You can…

4 years ago

CrauEmu : uEmu Extension For Developing & Analyzing Payloads For Code-Reuse Attacks

crauEmu is an uEmu extension for developing and analyzing payloads for code-reuse attacks. Installation Put the file crauEmu.py in same…

4 years ago

HTBenum : A Linux Enumeration Script For Hack The Box

HTBenum is a Linux enumeration script for Hack The Box. This script is designed for use in situations where you…

4 years ago