Kali Linux

Joomscan – OWASP Joomla Vulnerability Scanner Project

OWASP JoomScan is an opensource project in perl programming language to detect Joomla CMS vulnerabilities and analysis them. If you…

6 years ago

WSSAT – Web Service Security Assessment Tool

WSSAT is an open source web service security scanning tool which provides a dynamic environment to add, update or delete…

6 years ago

XSS-Payload-List : Cross Site Scripting ( XSS ) Vulnerability Payload List

XSS-Payload-List or Cross-Site Scripting (XSS) attacks are a type of injection, in which malicious scripts are injected into otherwise benign…

6 years ago

Log-killer : Clear All Your Logs In Linux & Windows Servers

Log-killer clear all your logs in linux and windows servers. Just download the tool and run it on the server.…

6 years ago

CuckooDroid – Automated Android Malware Analysis with Cuckoo Sandbox

CuckooDroid is an extension of Cuckoo Sandbox the Open Source software for automating analysis of suspicious files, CuckooDroid brigs to…

6 years ago

Aircrack-NG : Complete Suite Tools To Assess WiFi Network Security

Aircrack-ng is a complete suite of tools to assess WiFi network security. It focuses on different areas of WiFi security:…

6 years ago

PureBlood – A Penetration Testing Framework created for Hackers / Pentester / Bug Hunter

PureBlood is a tool for penetration testing framework created for Hackers / Pentester / Bug Hunter. Thanks to Cr4sHCoD3 for…

6 years ago

Cloudmapper – Tool Helps To Analyze Your AWS Environments

CloudMapper helps you analyze your Amazon Web Services (AWS) environments. The original purpose was to generate network diagrams and display…

6 years ago

CVE-Search : A Tool To Perform Local Searches For Known Vulnerabilities

CVE-Search is a tool to import CVE (Common Vulnerabilities and Exposures) and CPE (Common Platform Enumeration) into a MongoDB to…

6 years ago

Armory – Tool To Take Lot Of External & Discovery Data

Armory is a tool meant to take in a lot of external and discovery data from a lot of tools,…

6 years ago