The SteaLinG is an open-source penetration testing framework designed for social engineering After the hack, you can upload it to…
Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup…
DongTai IAST is an open-source passive interactive security testing (IAST) product. It uses dynamic hooks and taint tracking algorithms to achieve universal…
Maat is an open-source Dynamic Symbolic Execution and Binary Analysis framework. It provides various functionalities such as symbolic execution, taint…
dep-scan is a fully open-source security audit tool for project dependencies based on known vulnerabilities, advisories and license limitations. Both…
PeTeReport (PenTest Report) is an open-source application vulnerability reporting tool designed to assist pentesting/redteaming efforts, by simplifying the task of writing…
NetworKit is an open-source tool suite for high-performance network analysis. Its aim is to provide tools for the analysis of large…
AES256_Passwd_Store script securely encrypts or decrypts passwords on disk within a custom database file. It also features functionality to retrieve…
CrowdSec is a free, modern & collaborative behavior detection engine, coupled with a global IP reputation network. It stacks on…
PEzor is a Open-Source Shellcode And PE Packer. Installation The install.sh is designed to work on a Kali Linux distro. $ git…