Kali Linux

Reconnaissance, Identification & Fingerprinting of Web Application Firewall using WAFW00F

Web Application firewalls are typically firewalls working on the application layer which monitors & modifies HTTP requests. The key difference…

6 years ago

Evilginx – MITM Attack Framework For Phishing Credentials & Session Cookies

Evilginx is a Man-in-the-middle attack framework used for phishing credentials and session cookies of any web service. It's core runs…

6 years ago

SPF – SpeedPhish Framework For Phishing Exercises

SPF is nothing but a SpeedPhish Framework tool designed using a python to allow for quick recon and deployment of…

6 years ago

Ghost Phisher – Wireless & Ethernet Attack Software Application

Ghost Phisher is a Wireless and Ethernet security auditing and attack software program written using the Python Programming Language and…

6 years ago

WiFiJammer – Continuously Jam All Wi-Fi Clients/Routers

WiFiJammer continuously jam all wifi clients and access points within range. The effectiveness of this script is constrained by your…

6 years ago

Kwetza – Tool To Infect An Existing Android Application With A Meterpreter Payload

Kwetza is a tool that allows you to infect an existing Android application with a Meterpreter payload. Python script to…

6 years ago

Pemcracker – Tool to crack encrypted PEM files

Pemcracker is a tool to crack encrypted PEM files. This tool is inspired by pemcrack by Robert Graham. The purpose…

6 years ago

Crackle – Crack Bluetooth Smart Encryption

Crackle cracks BLE Encryption. It exploits a flaw in the BLE pairing process that allows an attacker to guess or…

6 years ago

WpCrack – Simple Tool For Brute Force WordPress

Wpcrack is simple tool for brute force Wordpress. It was made by ZoneSec team, using python language. Installation WpCrack git…

6 years ago

CSS Keylogger – Chrome Extension And Express Server That Exploits Keylogging Abilities Of CSS

CSS Keylogger is a Chrome extension and Express server that exploits keylogging abilities of CSS. Using a simple script one…

6 years ago