Kali Linux

Mercure – Tool For Security Managers Who Want To Train Their Colleague To Phishing

Mercure is a tool for security managers who want to train their colleague to phishing. What Mercure can do: Create…

6 years ago

GoldenEye – GoldenEye Layer 7 DoS Test Tool

GoldenEye is an python app for SECURITY TESTING PURPOSES ONLY. GoldenEye is a HTTP DoS Test Tool. Attack Vector exploited:…

6 years ago

ReelPhish – A Real-Time Two-Factor Phishing Tool

Security Firm FireEye Released a new Phishing tool called ReelPhish to simplifies the real-time Phishing attack that is designed to…

6 years ago

OWTF – Offensive Web Testing Framework Great Tools & Make Pen Testing More Efficient

OWTF or Offensive Web Testing Framework, is a framework which tries to unite great tools and make pen testing more…

6 years ago

WTF – A Personal Information Dashboard For Your Terminal

WTF is a personal terminal-based dashboard utility, designed for displaying infrequently-needed, but very important, daily data. WTF is only compatible…

6 years ago

IP-Biter : The Hacker-friendly E-Mail Tracking Framework

IP-Biter is an open source, easy to deploy, tracking framework that generate high configurable and unique tracking images and links…

6 years ago

URH : Universal Radio Hacker To Investigate Wireless Protocols Like A Boss

URH (Universal Radio Hacker) is a software for investigating unknown wireless protocols. Features include Hardware Interfaces for common Software Defined…

6 years ago

Cr3dOv3r – Know The Dangers Of Credential Reuse Attacks

Cr3dOv3r is know as the dangers of credential reuse attacks. It would be your best friend in credential reuse attacks.…

6 years ago

EvilOSX – An Evil Remote Administration Tool For MacOS / OS X

EvilOSX is an Evil Remote Administration Tool For MacOS / OS X with the following features like Emulate a terminal…

6 years ago

Autocrack – Hashcat Wrapper To Help Automate The Cracking Process

Autocrack is python script is a Hashcat wrapper to help automate the cracking process. The script includes multiple functions to…

6 years ago