Kali Linux

RiskySPN – Collection of PowerShell Scripts Focused on Detecting and Abusing SPNs Accounts

RiskySPN is a collection of PowerShell scripts focused on detecting and abusing accounts associated with SPNs (Service Principal Name). This…

6 years ago

PowerUpSQL Tool kit to Audit SQL Server for Weak Configuration Auditing, Privilege Escalation on Scale, and Post Exploitation Attacks

PowerUpSQL includes functions that support SQL Server discovery, weak configuration auditing, privilege escalation on the scale, and post exploitation actions…

6 years ago

PacVim – A Game That Teaches You Vim Commands

PacVim is a free open source, text-based game that teaches you vim commands in a simple and fun manner.  In…

6 years ago

CGPwn – Ubuntu VM For Hardware Hacking, RE and Wargaming

CGPwn is a lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming task. Tools included in CGPwn; Fire…

6 years ago

Introspy-iOS : Security Tool For Profiling iOS Application at Runtime

Introspy-iOS is a blackbox tool to help understand what an iOS application is doing at runtime and assist in the…

6 years ago

HABU – Network Penetration Testing Toolkit for Hackers and Pentesters

Habu is a python network hacking toolkit. This tool basic functions that help with some tasks for Ethical Hacking and…

6 years ago

WebvulScan – Web Application Vulnerability Scanner

WebVulScan is a web application vulnerability scanner. It is a web application itself written in PHP and can be used…

6 years ago

SIPI – Simple IP Information Tools for Reputation Data Analysis

SIPI tool is aimed for Incident Response Team and anyone what's want to know the behaviour of the "suspicious" IP…

6 years ago

Idisagree – Control Remote Computers Using Discord Bot & Python 3

Idisagree is a tool to Control remote computers using discord bot and python 3. If your target is a windows…

6 years ago

CTF – Some Setup Scripts For Security Research Tools

CTF is a collection of setup scripts to create an install of various security research tools. Of course, this isn't…

6 years ago