Udp2raw Tunnel is a tunnel which turns UDP Traffic into Encrypted FakeTCP/UDP/ICMP Traffic by using Raw Socket, helps you Bypass…
Mail Security Testing Framework is a testing framework for mail security and filtering solutions. Mail Security Testing Installation The mail…
SocialBox is a Bruteforce Attack Framework [ Facebook , Gmail , Instagram ,Twitter ]. SocialBox Installation sudo apt-get install git…
SharpSploit is a .NET post-exploitation library written in C# that aims to highlight the attack surface of .NET and make…
OWASP Joomla! Vulnerability Scanner or JoomScan is an open source project, developed with the aim of automating the task of…
This exploit was developed based on the technical description by depthsecurity https://depthsecurity.com/blog/cve-2017-6079-blind-command-injection-in-edgewater-edgemarc-devices The HTTP web-management application on Edgewater Networks Edgemarc…
DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-999. [*] Exploit Title: DVR Credentials Exposed [*] Date: 09/04/2018…
Vboxdie Cracker is a virtual box disk image encryption password cracker. User password is stored using a combination of PBKDF2…
Singularity of Origin is a tool to perform DNS rebinding attacks. It includes the necessary components to rebind the IP…
Nmap-Bootstrap-XSL is a Nmap XSL implementation with Bootstrap. Nmap-Bootstrap-XSL Usage Add the nmap-bootstrap.xsl as stylesheet to your Nmap scan. Example:…