Kali Linux

XssPy – Web Application XSS Scanner

XssPy is a web application XSS scanner. Xsspy was recently used by an engineer at microsoft to find a bug…

6 years ago

CVE-Search : A Tool To Perform Local Searches For Known Vulnerabilities

CVE-Search is a tool to import CVE (Common Vulnerabilities and Exposures) and CPE (Common Platform Enumeration) into a MongoDB to…

6 years ago

Havij Download – Advanced Automated SQL Injection Tool

Havij is an automated SQL Injection tool that helps penetration testers to find and exploit SQL Injection vulnerabilities on a…

6 years ago

Blackbone – Memory Hacking Library For Windows

Blackbone is a tool used to hack windows memory library. Blackbone is licensed under the MIT License.  Features Of Blackbone…

6 years ago

Introspy – Security Profiling For Blackbox iOS

Introspy is a Blackbox tool to help understand what an iOS application is doing at runtime and assist in the…

6 years ago

List of Best Open Source SQL Injection Tools – 2019

SQL injection is a standout amongst the most widely recognized attacks against web applications. Here is the list of Best…

6 years ago

BeRoot – Tool To Check Common Windows Mis-configurations

BeRoot is a post exploitation tool to check common Windows misconfigurations to find a way to escalate our privilege. It…

6 years ago

Best OSINT Resources To Gather Information From Free Tools Or Resources

Open-source intelligence or OSINT Resources is data gathering from freely accessible sources to be utilized as a part of a…

6 years ago

JCS – Joomla Vulnerability For Penetration Testing Component Scanner

JCS (Joomla Component Scanner) made for penetration testing purpose on Joomla CMS JCS can help you with the latest component…

6 years ago

OverThruster – HID Attack Payload Generator For Arduinos

OverThruster is a tool to generate sketches for Arduinos when used as an HID Attack. It was designed around devices…

6 years ago