Kali Linux

Wildpwn – Tool Used For Unix Wildcard Attacks

Wildpwn is a Python UNIX wildcard attack tool that helps you generate attacks. It’s considered a fairly old-skool attack vector,…

6 years ago

BurpSuite Extension Ruby : Template to speed up building a Burp Extension using Ruby

Due the lake of examples and implementations of BurpSuite Extension Ruby, we have decided to make it easy for all…

6 years ago

SVScanner – Scanner Vulnerability And MaSsive Exploit

SVScanner is a tool for scanning and massive exploits. Our tools target several open source cms. Requirements PHP 7 (version…

6 years ago

MobSF – Mobile Security Framework Is An Automated All-In-One Mobile Application

Mobile Security Framework or MobSF is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static, dynamic and…

6 years ago

Burpsuite Extensions – A collection of Burp Suite extensions

A collection of BurpSuite extensions. Burpsuite Extensions gunziper A plugin for the burpsuite (https://portswigger.net/burp/) which enables you to "unpack" requests/responses…

6 years ago

Cangibrina – A Fast & Powerfull Dashboard (admin) Finder

Cangibrina is a multi platform tool which aims to obtain the Dashboard of sites using brute-force over wordlist, google, nmap,…

6 years ago

GatherContacts – A Burp Suite Extension To Pull Employee Names From Google & Bing LinkedIn Search Results

GatherContacts is a Burp Suite Extension to pull Employee Names from Google and Bing LinkedIn Search Results. As part of…

6 years ago

Hershell – Simple TCP Reverse Shell Which Can Work On Multiple Systems

Hershell is a simple TCP reverse shell written in Go. It uses TLS to secure the communications, and provide a…

6 years ago

Burp Extensions – Burp Suite Extensions For The New Burp Suite API v1.5+

Burp Extensions collection of extensions for the new Burp Suite API (v1.5+) using Submodules for easy collection and updating. If…

6 years ago

VBScan – OWASP Is A Black Box vBulletin Vulnerability Scanner

OWASP VBScan (short for [VB]ulletin Vulnerability [Scan]ner) is an opensource project in perl programming language to detect VBulletin CMS vulnerabilities…

6 years ago