[sc name=”ad_1″] An on-the-fly Powershell script obfuscator meant for red team engagements. Built out of necessity. Installation git clone Usage python3...
[sc name=”ad_1″] githubFind3r is a very fast command line repo/user/commit search tool Installation git clone cd githubFind3r npm install Run it node...
[sc name=”ad_1″] PowerSploit is a collection of Microsoft PowerShell modules that can be used to aid penetration testers during all phases of an assessment...
[sc name=”ad_1″] Modern Denial-of-service ToolKit Main window Methods: Method Target Description SMS +PHONE SMS & CALL FLOOD NTP IP:PORT NTP...
[sc name=”ad_1″] A fast SSH mass-scanner, login cracker and banner grabber tool using the python-masscan module. Usage [ hacker@blackarch ~ ]$ sshprank -H ...
[sc name=”ad_1″] NexPhisher is an automated Phishing tool made for Termux & Linux .The phishing Pages are Taken from Zphisher under GNU General Public...
[sc name=”ad_1″] Everything You Need About Burp Extension Generation Installation First, install Yeoman and generator-burp-extension using npm (we assume you...
[sc name=”ad_1″] TorghostNG is a tool that make all your internet traffic anonymized through Tor network. Rewritten from TorGhost with Python 3. TorghostNG...
[sc name=”ad_1″] Terrier is a Image and Container analysis tool that can be used to scan OCI images and Containers to identify and verify the presence of...
[sc name=”ad_1″] Elemental is a centralized threat library of MITRE ATT&CK techniques, Atomic Red Team tests, and over 280 Sigma rules. It provides an...