windows

ConEmu : Customizable Windows Terminal

ConEmu Maximus5 is a Windows console emulator with tabs, which represents multiple consoles as one customizable GUI window with various…

4 years ago

Pickl3 : Windows Active User Credential Phishing Tool

Pickl3 is a Windows active user credential phishing tool.You can execute the Pickl3 and phish the target user credential. Operational…

4 years ago

Proton : Windows Post-Exploitation Framework Similar

Proton Framework is a Windows post-exploitation framework similar to other penetration testing frameworks. The major difference is that it does…

4 years ago

PrivescCheck : Privilege Escalation Enumeration Script for Windows

PrivescCheck script aims to enumerate common Windows security misconfigurations which can be leveraged for privilege escalation and gather various information…

4 years ago

WiFi Passview : An Open Source Batch Script Based WiFi Passview For Windows

WiFi Passview is an open source batch script based program that can recover your WiFi Password easily in seconds. This…

4 years ago

Manul : A Coverage-Guided Parallel Fuzzer For Open-Source And Blackbox Binaries On Windows, Linux & Macos

Manul is a coverage-guided parallel fuzzer for open-source and black-box binaries on Windows, Linux and macOS (beta) written in pure…

4 years ago

Application Inspector : A Source Code Analyzer Built For Surfacing Features Of Interest

Microsoft Application Inspector is a software source code analysis tool that helps identify and surface well-known features and other interesting…

4 years ago

How To Enable The Undercover Mode In Kali Linux?

Last week, Kali Linux 2019.4 launched an Undercover Mode that can be used to make the Kali desktop look like…

4 years ago

Glances : Top/htop Alternative For GNU/Linux, BSD, Mac OS & Windows OS

Glances is a cross-platform monitoring tool which aims to present a large amount of monitoring information through a curses or Web…

4 years ago

WinPwn : Automation for Internal Windows Penetrationtest / AD-Security

WinPwn is a automation for internal Windows Penetrationtest / AD-Security. In many past internal penetration tests I often had problems…

4 years ago