Airgeddon is a multi-use bash script for Linux systems to audit wireless networks. Content & Features HomeFeaturesScreenshotsWallpapers Requirements RequirementsCompatibilityEssential ToolsOptional…
Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations…
IPRotate is a tool used for Burp Suite which uses AWS API Gateway to change your IP on every request.…
LDAPDomainDump is an Active Directory information dumper via LDAP. In an Active Directory domain, a lot of interesting information can…
Covenant is a .NET command and control framework that aims to highlight the attack surface of .NET, make the use…
AutoRDPwn is a post-exploitation framework created in Powershell, designed primarily to automate the Shadow attack on Microsoft Windows computers. This vulnerability (listed as…
PoshC2 is a proxy aware C2 framework that utilises Powershell and/or equivalent (System.Management.Automation.dll) to aid penetration testers with red teaming, post-exploitation and…
Hacktronian is an all in one Hacking tool for Linux & Android and pentesing tools that all Hacker needs. Menu…
Python wrapper for tshark, allowing python packet parsing using wireshark dissectors. Python2 deprecation - This package no longer supports Python2.…
Hello! Welcome to applepie! This is a tool designed for fuzzing, introspection, and finding bugs! This is a hypervisor using…