Kali Linux

Getsploit v0.2.2 – Command Line Utility For Searching And Downloading Exploits

Getsploit allows you to search online for the exploits across all the most popular collections: Exploit-DB, Metasploit, Packetstorm and others.…

6 years ago

Spykeyboard – Keylogger Which Sends Us The Data To Our Gmail

Spykeyboard is a script which allows us to generate an undetectable keylogger which sends the captured keys to our gmail…

6 years ago

Crypton – Attacks On Various Encryption Systems, Digital Signatures, Hashing Algorithms

Crypton is an educational library to learn and practice Offensive and Defensive Cryptography. It is basically a collection of explanation…

6 years ago

Telewreck – A Burp Extension To Detect And Exploit CVE-2017-9248

Telewreck is a Burp extension to detect and exploit versions of Telerik Web UI vulnerable to CVE-2017-9248. Telewreck Attribute Detect…

6 years ago

SQLMap – SQL Injection & Database Automatic Takeover Tool

SQLMap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking…

6 years ago

Ducky Exploit – Arduino Rubber Ducky Framework

Ducky Exploit is python framework which helps as to code Digispark as Rubber Ducky. This script has been tested on…

6 years ago

BillCipher – Information Gathering tool for a Website or IP address

BillCipher version 2.2 is a information Gathering tool for a Website or IP address, use some ideas from Devploit. BillCipher…

6 years ago

Microctfs – Small CTF challenges running on Docker

Microctfs is a tool for small CTF challenges running on Docker. Microctfs Logviewer Build and Start logviewer challenge exposed on…

6 years ago

Apache Struts Version 3 : Tool To Exploit 3 RCE Vulnerabilities On ApacheStruts

Apache Struts Version 3 is a tool to exploit 3 RCE vulnerabilities on ApacheStruts. Script contains the fusion of 3 vulnerabilities…

6 years ago

UBoat – A POC HTTP Botnet Project

UBoat HTTP is a POC HTTP Botnet designed to replicate a full weaponized commercial botnet. UBoat Uses Coded in C++…

6 years ago