Security Hacker

Manticore : Symbolic Execution Tool

Manticore is a symbolic execution tool for analysis of binaries and smart contracts. Beginning with version 0.2.0, Python 3.6+ is…

5 years ago

SMWYG (Show-Me-What-You-Got) : Tool To Perform OSINT & Reconnaissance On An Organization or an Individual

SMWYG tool allows you to perform OSINT and reconnaissance on an organisation or an individual. It allows one to search…

5 years ago

Scannerl : The Modular Distributed Fingerprinting Engine

Scannerl is a modular distributed fingerprinting engine implemented by Kudelski Security. It can fingerprint thousands of targets on a single…

5 years ago

PasteJacker : Hacking Systems With The Automation Of PasteJacking Attacks

PasteJacker the main purpose of the tool is automating (PasteJacking/Clipboard poisoning/whatever you name it) attack with collecting all the known…

5 years ago

Munin – Online Hash Checker For Virustotal & Other Services

Munin is a online hash checker utility that retrieves valuable information from various online sources The current version of Munin…

6 years ago

Evilginx2 – Standalone MITM Attack Framework Used For Phishing Login Credentials Along With Session Cookies, Allowing For The Bypass Of 2-factor Authentication

Evilginx2 is a man-in-the-middle attack framework used for phishing login credentials along with session cookies, which in turn allows to…

6 years ago

Nameles – Open Source Entropy Based Invalid Traffic Detection & Pre-bid Filtering

Nameles provides an easy to deploy, scalable IVT detection and filtering solution that is proven to detect at a high…

6 years ago

DbgShell – A PowerShell Front-End For The Windows Debugger Engine

DbgShell a PowerShell front-end for the Windows debugger engine. DbgShell Inducement Have you ever tried automating anything in the debugger?…

6 years ago

Neofetch – A command-line System Information Tool

Neofetch is a command-line system information tool written in bash 3.2+. Neofetch displays information about your operating system, software and…

6 years ago

UDP2Raw Tunnel – A Tunnel which Turns UDP Traffic into Encrypted UDP/FakeTCP/ICMP

Udp2raw Tunnel is a tunnel which turns UDP Traffic into Encrypted FakeTCP/UDP/ICMP Traffic by using Raw Socket, helps you Bypass…

6 years ago