[sc name=”ad_1″] Nishang is a framework and collection of scripts and payloads which enables usage of PowerShell for offensive security...
Search Results For - Mac OS X
[sc name=”ad_1″] A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting. Weapons Type Name Description Popularity...
[sc name=”ad_1″] A Undetectable Payload Generation. This tool is for educational purpose only, usage of Kaiten for attacking targets without prior...
[sc name=”ad_1″] What is a ransomware? A ransomware is malware that encrypts all your files and shows a ransom request, which tells you to pay a...
[sc name=”ad_1″] Everything You Need About Burp Extension Generation Installation First, install Yeoman and generator-burp-extension using npm (we...
[sc name=”ad_1″] Terrier is a Image and Container analysis tool that can be used to scan OCI images and Containers to identify and verify the...
[sc name=”ad_1″] Elemental is a centralized threat library of MITRE ATT&CK techniques, Atomic Red Team tests, and over 280 Sigma rules. It...
[sc name=”ad_1″] Runtime Mobile Security (RMS), powered by FRIDA, is a powerful web interface that helps you to manipulate Android Java Classes and...
[sc name=”ad_1″] Stupidly easy to use, small footprint Policy as Code subsecond command-line scanner that leverages the power of the fastest multi...
[sc name=”ad_1″] Integration of Clair and Docker Registry (supports both Clair API v1 and v3) Klar is a simple tool to analyze images stored in a...