linux

Nimbo-C2 : Lightweight C2 Framework

Nimbo-C2 is yet another (simple and lightweight) C2 framework. Nimbo-C2 agent supports x64 Windows & Linux. It's written in Nim,…

9 months ago

Why IT Consultancy is the Cornerstone of Digital Transformation

In the ever-evolving landscape of technology, businesses are continually striving to remain competitive and relevant. In this pursuit, the role…

9 months ago

hardCIDR : Linux Bash Script

hardCIDR is a Linux Bash script, but also functions under macOS. Your mileage may vary on other distros. The script…

9 months ago

PhoneSploit-Pro : An All-In-One Hacking Tool To Remotely Exploit Android Devices Using ADB And Metasploit-Framework To Get A Meterpreter Session

PhoneSploit with Metasploit Integration An all-in-one hacking tool written in Python to remotely exploit Android devices using ADB (Android Debug…

10 months ago

Striker : A Command And Control (C2)

Striker is a simple Command and Control (C2) program. This project is under active development. Most of the features are…

10 months ago

Unveiling the Power of John the Ripper: A Password Cracking Tool

Passwords are the first line of defense for most computer systems and online accounts. A strong, complex password can help…

11 months ago

Decider : Process Of Mapping Adversary Behaviors To The MITRE ATT&CK Framework

Decider is a Web Application That Assists Network Defenders, Analysts, And Researcher In The Process Of Mapping Adversary Behaviors To…

1 year ago

XSS Automation – Tool to Identify and Exploit cross-site scripting (XSS) Vulnerabilities

The XSS-Scanner is a tool designed to detect cross-site scripting (XSS) vulnerabilities, widely recognized as among the most common and…

1 year ago

DataSurgeon : Quickly Extracts IP’s, Email Addresses, Hashes, Files, Credit Cards, Social Secuirty Numbers And More From Text

DataSurgeon (ds) is a versatile tool designed for incident response, penetration testing, and CTF challenges. It allows for the extraction…

1 year ago

APKHunt : Comprehensive Static Code Analysis Tool For Android Apps That Is Based On The OWASP MASVS Framework

APKHunt is a comprehensive static code analysis tool for Android apps that is based on the OWASP MASVS framework. Although…

1 year ago