attack

AutoRDPwn : The Shadow Attack Framework

AutoRDPwn is a post-exploitation framework created in Powershell, designed primarily to automate the Shadow attack on Microsoft Windows computers. This…

4 years ago

Automatic API Attack Tool 2019

Automatic API Attack Tool is a imperva's customizable API attack tool takes an API specification as an input, generates and…

4 years ago

ActiveReign : A Network Enumeration & Attack Toolset

ActiveReign is a network enumeration and attack toolset.A while back I was challenged to write a discovery tool with Python3…

5 years ago

Unicorn – Downgrade Attack & Inject Shellcode Straight into Memory

A unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on…

6 years ago

SQLMAP – Enumeration of Databases & Users from Vulnerable Web Forms

Sqlmap is a database assessment tool which pentesters & security researchers can use to enumerate databases of various types. Sqlmap…

6 years ago

OverThruster – HID Attack Payload Generator For Arduinos

OverThruster is a tool to generate sketches for Arduinos when used as an HID Attack. It was designed around devices…

6 years ago

Online Password Bruteforce with Hydra-GTK

Hydra (better known as "thc-hydra") is an online password attack tool. It brute forces various combinations on live services like…

6 years ago

Evilginx – MITM Attack Framework For Phishing Credentials & Session Cookies

Evilginx is a Man-in-the-middle attack framework used for phishing credentials and session cookies of any web service. It's core runs…

6 years ago

Reaver + PixieWPS – Tool to Bruteforce the WPS of a WiFi Router

Reaver is a tool to brute-force the WPS of a WIFi router. PixeWPS is a new tool to brute-force the…

6 years ago

SAWEF – Send Attack Web Forms

The motivation behind this SAWEF tool is to be a Swiss armed force cut for any individual who works with…

6 years ago