Security Hacker

4nonimizer – A Bash Script For Anonymizing The Public IP Used To Browsing Internet

4nonimizer is a bash script for anonymizing the public IP used to browsing Internet, managing the connection to TOR network…

6 years ago

MobSF – Mobile Security Framework Is An Automated All-In-One Mobile Application

Mobile Security Framework or MobSF is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static, dynamic and…

6 years ago

HUNT – Burp Suite Pro/Free and OWASP ZAP Extensions

HUNT Suite is a collection of Burp Suite Pro/Free and OWASP ZAP extensions. Identifies common parameters vulnerable to certain vulnerability…

6 years ago

Tool-X : Kali Linux Hacking Tool Installer

Tool-X is a Kali linux hacking Tool installer, with the help of it you can install best hacking tools in…

6 years ago

Apache Struts Version 3 : Tool To Exploit 3 RCE Vulnerabilities On ApacheStruts

Apache Struts Version 3 is a tool to exploit 3 RCE vulnerabilities on ApacheStruts. Script contains the fusion of 3 vulnerabilities…

6 years ago

UBoat – A POC HTTP Botnet Project

UBoat HTTP is a POC HTTP Botnet designed to replicate a full weaponized commercial botnet. UBoat Uses Coded in C++…

6 years ago