Kali Linux

NETATTACK – Scan And Attack Wireless Networks

The  NETATTACK or netattack.py is a python script that enables you to examine your local area WiFi Networks and perform…

6 years ago

WMD – Weapon of Mass Destruction

WMD is a python tool with an accumulation of IT security software. The product is incapsulated in "modules". The modules…

6 years ago

Air-Hammer – A Online Brute-Force Attack Tool

Air-Hammer is an online brute-force attack tool for use against WPA Enterprise networks. Despite the fact that WPA Enterprise is…

6 years ago

Material Components for Android

Material Components for Android (MDC-Android) enable engineers to execute Material Design. Created by a core team of engineers and UX…

6 years ago

Mozilla Adds Two Step Authentication Support For Firefox Accounts

Mozilla is propelling a Two Step Authentication process for supporting Firefox accounts. The authentication framework utilizes Firefox Sync usefulness to…

6 years ago

Droid Hunter – Android Application Vulnerability Tool

Droid Hunter Android application vulnerability analysis and Android pentest tool. App info check Baksmaling android app Decompile android app Extract…

6 years ago

AhMyth Android Rat – Remote Administration Tool

AhMyth Android RAT is an Android Remote Administration Tool. It consists of two parts : Server side : Desktop application…

6 years ago

MITM : Man-in-the-middle Router

Turn any linux PC into an open Wi-Fi organize that quietly mitm or Man-in-the-middle all http activity. Keeps running inside a…

6 years ago

WiFi Password Decryptor Software To Recover Wireless Password

WiFi Password Decryptor is the FREE software to in a flash recover Wireless record passwords put away on your framework.…

6 years ago

How To Hack Android Device using Python Scripts ?

Ever think about how awful folks hack Android gadgets? Or on the other hand how they just figure out how…

6 years ago