Deadfinder – Find Dead-Links (Broken Links)

0
Dead link (broken link) means a link within a web page that cannot be connected. These links can have a negative impact to SEO...

Pmanager – Store And Retrieve Your Passwords From A Secure Offline Database

0
PManager Store and retrieve your passwords from a secure offline database. Check if your passwords has leaked previously to prevent targeted password reuse attacks. Demo Features Secure...

TestSSL.SH : Testing TLS/SSL Encryption Anywhere On Any Port

0
testssl.sh is a free command line tool which checks a server's service on any port for the support of TLS/SSL ciphers, protocols as well as...

Lunar : UNIX Security Auditing Tool

0
lunar, Lockdown UNix Auditing and Reporting Version Current version 8.0.5 Refer to lunar.sh and changelog for more up to date version information Introduction This scripts generates a scored audit...

Psudohash : Password List Generator That Focuses On Keywords Mutated By Commonly Used Password...

0
psudohash is a password list generator for orchestrating brute force attacks. It imitates certain password creation patterns commonly used by humans, like substituting a...

pyFlipper : Unoffical Flipper Zero Cli Wrapper Written In Python

0
pyFlipper, is a Unoffical Flipper Zero cli wrapper written in Python. Functions and characteristics  Flipper serial CLI wrapper Websocket client interface Setup instructions $ git clone https://github.com/wh00hw/pyFlipper.git$ cd pyFlipper$...

bloodyAD : Active Directory Privilege Escalation Framework

0
bloodyAD.py is an Active Directory privilege escalation swiss army knife Description This tool can perform specific LDAP/SAMR calls to a domain controller in order to perform AD...

Slicer : Automate The Boring Process Of APK Recon

0
Slicer accepts a path to an extracted APK file and then returns all the activities, receivers, and services which are exported and have null permissions and...

SharpNamedPipePTH : Pass The Hash To A Named Pipe For Token Impersonation

0
SharpNamedPipePTH is a C# tool to use Pass-the-Hash for authentication on a local Named Pipe for user Impersonation. You need a local administrator or...

PSAsyncShell : PowerShell Asynchronous TCP Reverse Shell

0
PSAsyncShell is an Asynchronous TCP Reverse Shell written in pure PowerShell. Unlike other reverse shells, all the communication and execution flow is done asynchronously, allowing to...
whatsmyname

WhatsMyName App – Find Anyone Across 640+ Platforms

0
Overview WhatsMyName is a free, community-driven OSINT tool designed to identify where a username exists across hundreds of platforms worldwide. It’s widely used by investigators,...
Analyzing Directory Size Linux Tools Explained

Analyzing Directory Size Linux Tools Explained

0
Managing disk usage is a crucial task for Linux users and administrators alike. Understanding which directories consume the most space helps in optimizing system...
Understanding Disk Usage with du Command

Understanding Disk Usage with du Command

0
Efficient disk space management is vital in Linux, especially for system administrators who manage servers or large directories. The du command (short for disk...
How to Check Directory Size in Linux

How to Check Directory Size in Linux

0
Knowing how to check directory sizes in Linux is essential for managing disk space and keeping your system organized. Linux provides several built-in tools...
Essential Commands for Linux User Listing

Essential Commands for Linux User Listing

0
Managing user accounts is a core responsibility for any Linux administrator. Whether you’re securing a server or auditing system access, knowing how to list...