Kali Linux

PENTOL – Pentester Toolkit for Fiddler2 2018

PENTOL is a pentester Toolkit is built as a plugin for the Fiddler HTTP debugging proxy. Pentol Features CORS DETECTED…

5 years ago

theHarvester – Tool To Gather Email Address, Sub Domain and Hosts

“theHarvester Tool” is a simple and effective tool to gather the Email Address, Employee Names, Hostnames, Sub Domains, IP addresses,…

5 years ago

Triton – Dynamic Binary Analysis (DBA) Framework

Triton is a Dynamic Binary Analysis (DBA) framework. It provides internal components like a Dynamic Symbolic Execution (DSE) engine, a…

5 years ago

GTRS – Google Translator Reverse Shell 2018

GTRS tools uses Google Translator as a proxy to send arbitrary commands to an infected machine. [INFECTED MACHINE] ==HTTPS==> [GOOGLE TRANSLATE] ==HTTP==>…

5 years ago

PyCPU – Central Processing Unit Information Gathering Tool

PyCPU tool you can access detailed information of your processor information. You can also check the security vulnerability based on…

5 years ago

XSS Fuzzer : Tool Which Generates XSS Payloads Based On User-Defined Vectors & Fuzzing Lists

XSS Fuzzer is a simple application written in plain HTML/JavaScript/CSS which generates XSS payloads based on user-defined vectors using multiple…

5 years ago

KBD-Audio : Tools For Capturing & Analysing Keyboard Input Paired With Microphone Capture

KBD-Audio is a collection of command-line and GUI tools for capturing and analyzing audio data. The most interesting tool is…

5 years ago

Kamerka – Build Interactive Map Of Cameras From Shodan

Kamerka is a tool to build interactive map of cameras from Shodan. The script creates a map of cameras, printers,…

5 years ago

Mcreator – Encoded Reverse Shell Generator With Techniques To Bypass AV’s

Mcreator is an Encoded Reverse Shell Generator With Techniques To Bypass AV's. Mcreator Installation git clone https://github.com/blacknbunny/mcreator.git && cd mcreator/…

5 years ago

Miasm – Reverse Engineering Framework In Python

Miasm is a free and open source (GPLv2) reverse engineering framework. Miasm aims to analyze / modify / generate binary…

5 years ago