Kali Linux

PwnBack – Burp Extender Plugin That Generates A Sitemap Of A Website Using Wayback Machine

PwnBack requires PhantomJS to run. To understand why it is required currently see the section PhantomsJS. The plugin has several…

6 years ago

Headless Burp – Automate security tests using Burp Suite

Headless Burp provides an extension to Burp that allows you to run Burp Suite's Spider and Scanner tools in headless…

6 years ago

Firework – Tool To Interact With Microsoft Workplaces Creating Valid Files

Firework is a proof of concept tool to interact with Microsoft Workplaces creating valid files required for the provisioning process.…

6 years ago

HUNT – Burp Suite Pro/Free and OWASP ZAP Extensions

HUNT Suite is a collection of Burp Suite Pro/Free and OWASP ZAP extensions. Identifies common parameters vulnerable to certain vulnerability…

6 years ago

MalwareCMDMonitor – Shows Command Lines Used By Latest Instances Analyzed On Hybrid-Analysis

By using MalwareCMDMonitor python script, you can observe the commands of the latest malware instances executed on hybrid-analysis.com sandbox. In…

6 years ago

SQLMap v1.2.9 – Automatic SQL Injection & Database Takeover Tool

SQLMap v1.2.9 is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and…

6 years ago

Peda – Python Exploit Development Assistance for GDB

PEDA is a python exploit development assistance for GDB. Features Enhance the display of gdb: colorize and display disassembly codes,…

6 years ago

KisMac2 – Free Open Source Wireless Stumbling & Security Tool For Mac OS X

KisMAC2 is a free, open source wireless stumbling and security tool for Mac OS X. This project, is an active…

6 years ago

Java-Stager : A PoC To Download, Compile & Execute A Java File In Memory

A PoC Java-Stager which can download, compile, and execute a Java file in memory. The key parts of the talk…

6 years ago

htrace.sh – Simple Shell Script To Debugging Http/Https Traffic Tracing

htrace.sh simple shell script to debugging http/https traffic tracing, response headers and mixed-content. Scanning domain using Nmap NSE Library. Support…

6 years ago