Kali Linux

Bad-PDF To Steal NTLM Hashes From Windows Machines

Bad-PDF make pernicious PDF to steal NTLM Hashes from windows machines, it use defenselessness revealed by checkpoint group to make…

6 years ago

EggShell – Remote Administration Tool For iOS/macOS

EggShell is a post misuse surveillance instrument written in Python. It gives you a command line session with additional usefulness…

6 years ago

Drozer – Android Leading Security Testing Framework

Drozer (once in the past Mercury) is the main security testing framework for Android. It enables you to scan for…

6 years ago

AutoNSE – Massive NSE AutoSploit and AutoScanner

Massive NSE (Nmap Scripting Engine) AutoSploit and AutoScanner. The Nmap Scripting Engine (NSE) is one of Nmap's most capable and…

6 years ago

WiFi-Pumpkin – Framework for Rogue Wi-Fi Access Point Attack

WiFi-Pumpkin is a complete framework for auditing Wi-Fi security. The main feature is the ability to create a fake AP…

6 years ago

Hack Windows Installer For The Hack Typeface

Hack Windows Installer A Hack Windows installer for the Hack typeface. While it may appear like pointless excess to utilize…

6 years ago

Fern Wifi Cracker For Wireless Security

Fern Wifi Cracker is a Wireless security evaluating and assault software program composed utilizing the Python Programming Language and the…

6 years ago

A Virtual Machine For Assessing Android applications, Reverse Engineering and Malware Analysis – AndroL4b

AndroL4b is an android security virtual machine in view of ubuntu-mate incorporates the accumulation of most recent framework, instructional exercises…

6 years ago

Stitch A Cross Platform Python Remote Administration Tool

This is a cross-platform python framework that permits you to create custom payloads for Windows, Mac OSX, and UNIX moreover.…

6 years ago

All-in-One Wi-Fi Cracking Tools for Android – Hijacker v1.5

Hijacker v1.5 is a Graphical User Interface for the penetration testing instruments Aircrack-ng, Airodump-ng, MDK3 and Reaver. It offers a…

6 years ago