Mail Security Testing – Framework For Mail Security & Filtering Solutions

0
Mail Security Testing Framework is a testing framework for mail security and filtering solutions. Mail Security Testing Installation The mail security testing framework works with with...

SocialBox – A Bruteforce Attack Framework[ Facebook , Gmail , Instagram ,Twitter]

0
SocialBox is a Bruteforce Attack Framework . SocialBox Installation sudo apt-get install git sudo git clone https://github.com/TunisianEagles/SocialBox.git cd SocialBox chmod +x SocialBox.sh chmod +x install-sb.sh ./install-sb.sh ./SocialBox.sh Tested On Backbox linux Ubuntu Kali...

SharpSploit – A .NET Post-Exploitation Library Written in C#

0
SharpSploit is a .NET post-exploitation library written in C# that aims to highlight the attack surface of .NET and make the use of offensive...

Joomscan – OWASP Joomla Vulnerability Scanner Project

0
OWASP Joomla! Vulnerability Scanner  or JoomScan is an open source project, developed with the aim of automating the task of vulnerability detection and reliability...

Exploit CVE-2017-6079 – Blind Command Injection In Edgewater Edgemarc Devices Exploit

0
This exploit was developed based on the technical description by depthsecurity https://depthsecurity.com/blog/cve-2017-6079-blind-command-injection-in-edgewater-edgemarc-devices The HTTP web-management application on Edgewater Networks Edgemarc appliances has a hidden page that...

DVR-Exploiter : DVR-Exploiter a Bash Script Program Exploit The DVR’s

0
DVR-Exploiter a Bash Script Program Exploit The DVR's Based on CVE-2018-999.  Exploit Title: DVR Credentials Exposed Date:...

Vboxdie Cracker – Virtual Box Disk Image Encryption Password Cracker

0
Vboxdie Cracker is a virtual box disk image encryption password cracker. User password is stored using a combination of PBKDF2 and AES-XTS, but they...

Singularity – A DNS Rebinding Attack Framework

0
Singularity of Origin is a tool to perform DNS rebinding attacks. It includes the necessary components to rebind the IP address of the attack...

Nmap-Bootstrap-XSL : A Nmap XSL implementation with Bootstrap

0
Nmap-Bootstrap-XSL is a  Nmap XSL implementation with Bootstrap. Nmap-Bootstrap-XSL Usage Add the nmap-bootstrap.xsl as stylesheet to your Nmap scan. Example: nmap -sS -T4 -A -sC -oA...

HackBar : HackBar plugin for Burpsuite v1.0

0
HackBar is a java based Burpsuite Plugin. It is tested and working perfectly on Burpsuite 1.7.36, Windows 10 and xubuntu 18.04. In order to...
whatsmyname

WhatsMyName App – Find Anyone Across 640+ Platforms

0
Overview WhatsMyName is a free, community-driven OSINT tool designed to identify where a username exists across hundreds of platforms worldwide. It’s widely used by investigators,...
Analyzing Directory Size Linux Tools Explained

Analyzing Directory Size Linux Tools Explained

0
Managing disk usage is a crucial task for Linux users and administrators alike. Understanding which directories consume the most space helps in optimizing system...
Understanding Disk Usage with du Command

Understanding Disk Usage with du Command

0
Efficient disk space management is vital in Linux, especially for system administrators who manage servers or large directories. The du command (short for disk...
How to Check Directory Size in Linux

How to Check Directory Size in Linux

0
Knowing how to check directory sizes in Linux is essential for managing disk space and keeping your system organized. Linux provides several built-in tools...
Essential Commands for Linux User Listing

Essential Commands for Linux User Listing

0
Managing user accounts is a core responsibility for any Linux administrator. Whether you’re securing a server or auditing system access, knowing how to list...