[sc name=”ad_1″] MacC2 is a macOS post exploitation tool written in python that uses Objective C calls or python libraries as opposed to command...
Search Results For - Hex
[sc name=”ad_1″] A web application that makes it easy to run your pentest and bug bounty projects. Description The app provides a convenient web...
[sc name=”ad_1″] GWTMap is a tool to help map the attack surface of Google Web Toolkit (GWT) based applications. The purpose of this tool is to...
[sc name=”ad_1″] The purpose of this project is to analyse a raw binary firmware and determine automatically some of its features. This tool is...
[sc name=”ad_1″] An extensible application for penetration testers and software developers to decode/encode data into various formats. Setup...
[sc name=”ad_1″] Apk-medit is a memory search and patch tool for debuggable apk without root & ndk. It was created for mobile game security...
[sc name=”ad_1″] A dynamic VMP dumper and import fixer, powered by VTIL. Works for VMProtect 3.X x64. Before vs After Usage VMPDump...
[sc name=”ad_1″] This program allows the user to access a Memory Dump. It can also function as a plugin to the Volatility Framework (). This...
[sc name=”ad_1″] Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro to...
[sc name=”ad_1″] EternalBlue suite remade in C which includes: MS17-010 Exploit, EternalBlue/MS17-010 vulnerability detector, DoublePulsar detector...