[sc name=”ad_1″] Pipe different tools with google dork Scanner Install zoid@MSI ~/dorkX> git clone zoid@MSI ~/dorkX> cd dorkX...
Search Results For - Inject Code
[sc name=”ad_1″] Safety checks your installed dependencies for known security vulnerabilities. By default it uses the open Python vulnerability...
[sc name=”ad_1″] LOLBITS is a C2 framework that uses Microsoft’s Background Intelligent Transfer Service (BITS) to establish the...
[sc name=”ad_1″] iblessing iblessing is an iOS security exploiting toolkit, it mainly includes application information collection, static analysis...
[sc name=”ad_1″] Powerful web directory fuzzer to locate existing and/or hidden files or directories. Similar to dirb or gobuster, but with a lot...
[sc name=”ad_1″] Detect XSS vulnerability in Web Applications Screenshots Easy Installation As simple as below, Just one line of code: curl -L -s...
[sc name=”ad_1″] Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro to...
[sc name=”ad_1″] Arcane is a simple script designed to backdoor iOS packages (iphone-arm) and create the necessar y resources for APT repositories...
[sc name=”ad_1″] EternalBlue suite remade in C which includes: MS17-010 Exploit, EternalBlue/MS17-010 vulnerability detector, DoublePulsar detector...
[sc name=”ad_1″] PENIOT is a penetration testing tool for Internet of Things (IoT) devices. It helps you to test/penetrate your devices by...