Kali Linux

XSStrike – Most Advanced XSS Detection Suite

XSStrike is a Cross Site Scripting detection suite equipped with four hand written parsers, an intelligent payload generator, a powerful…

5 years ago

Python-Nubia : A Command-Line & Interactive Shell Framework

Python-Nubia is a lightweight framework for building command-line applications with Python. It was originally designed for the “logdevice interactive shell…

5 years ago

Slither – Static Analyzer for Solidity

Slither is a Solidity static analysis framework written in Python 3. It runs a suite of vulnerability detectors, prints visual…

5 years ago

HttpLab : The Interactive Web Server

HttpLab is the interactive web server. HTTPLabs let you inspect HTTP requests and forge responses. HttpLab Installation Golang go get…

5 years ago

Telebix – Telebix is an application that communicates with a Bot on the Telegram to receive commands and send information from an infrastructure monitored by Zabbix

Telebix is an application that communicates with a Bot on the Telegram to receive commands and send information from an…

5 years ago

Shellcode-Encrypter-Decrypter : Shellcode Encrypter & Decrypter by using XOR Cipher

Shellcode-Encrypter-Decrypter is a Shellcode Encrypter & Decrypter, Using XOR Cipher to enc and dec shellcode. Shellcode-Encrypter-Decrypter Installation git clone https://github.com/blacknbunny/Shellcode-Encrypter-Decrypter.git…

5 years ago

Twitter-Intelligence : OSINT Project Performs Tracking & Analysis Of The Twitter

Twitter-Intelligence is a project written in Python to twitter tracking and analysis without using Twitter API. This project is a…

5 years ago

TLS-Scanner : The TLS-Scanner Module from TLS-Attacker

TLS-Scanner is a tool created by the Chair for Network and Data Security from the Ruhr-University Bochum to assist pentesters…

5 years ago

Bashark – Bash Pentesters & Security Researchers Post Exploitation Toolkit

Bashark aids pentesters and security researchers during the post-exploitation phase of security audits. To launch it on compromised host, simply…

5 years ago

Winspy – Windows Reverse Shell Backdoor Creator With An Automatic IP Poisener

WinSpy a Windows reverse shell Backdoor creator with an Automatic IP Poisene. Dependencies metasploit-framework xterm apache2 Also ReadEvilginx2 – Standalone…

6 years ago