Kali Linux

SMWYG (Show-Me-What-You-Got) : Tool To Perform OSINT & Reconnaissance On An Organization or an Individual

SMWYG tool allows you to perform OSINT and reconnaissance on an organisation or an individual. It allows one to search…

5 years ago

Scannerl : The Modular Distributed Fingerprinting Engine

Scannerl is a modular distributed fingerprinting engine implemented by Kudelski Security. It can fingerprint thousands of targets on a single…

5 years ago

Robber : Tool For Finding Executables Prone To DLL Hijacking

Robber is a free open source tool developed using Delphi XE2 without any 3rd party dependencies. So What Is DLL…

5 years ago

BlobRunner – Quickly Debug Shellcode Extracted During Malware Analysis

BlobRunner is a simple tool to quickly debug shellcode extracted during malware analysis. BlobRunner allocates memory for the target file…

5 years ago

FindYara – IDA Python Plugin To Scan Binary With Yara Rules

FindYara uses IDA python plugin to scan your binary with yara rules. All the yara rule matches will be listed…

5 years ago

ADModule – Microsoft Signed ActiveDirectory PowerShell Module

ADModule is a Microsoft signed DLL for the ActiveDirectory PowerShell module. Just a backup for the Microsoft's ActiveDirectory PowerShell module…

5 years ago

BFuzz – Fuzzing Chrome & Firefox Browsers

BFuzz is an input based fuzzer tool which take .html as an input, open's up your browser with a new…

5 years ago

DarkSpiritz : A Penetration Testing Framework For Linux, MacOS, and Windows Systems

DarkSpiritz is a penetration testing framework for Linux and Windows systems. Created by the SynTel Team it was a project…

5 years ago

Killshot : Information gathering Tool

KillShot is a Penetration Testing Framework, Information gathering tool & Website Vulnerability Scanner. You Can use this tool to Spider…

5 years ago

PasteJacker : Hacking Systems With The Automation Of PasteJacking Attacks

PasteJacker the main purpose of the tool is automating (PasteJacking/Clipboard poisoning/whatever you name it) attack with collecting all the known…

5 years ago