[sc name=”ad_1″] Python module for viewing Portable Executable (PE) files in a tree-view using pefile and PyQt5. Can also be used with IDA Pro to...
Search Results For - Windows 10
[sc name=”ad_1″] TaoWu(檮杌) is a CobaltStrike toolkit. All the scripts are gathered on the Internet and slightly modified by myself. You can use it...
[sc name=”ad_1″] Mística is a tool that allows to embed data into application layer protocol fields, with the goal of establishing a bi-directional...
[sc name=”ad_1″] EternalBlue suite remade in C which includes: MS17-010 Exploit, EternalBlue/MS17-010 vulnerability detector, DoublePulsar detector...
[sc name=”ad_1″] Terminal and Web console for Kubernetes Features Configuration from kubeconfig files (KUBECONFIG environment variable or $HOME/...
[sc name=”ad_1″] Docker for pentest is an image with the more used tools to create an pentest environment easily and quickly. Features OS...
[sc name=”ad_1″] Vagrant VirtualBox Environment For Conducting An Internal Network Penetration Test. 1. Capsulecorp Pentest The Capsulecorp Pentest...
[sc name=”ad_1″] High-Performance word generator with a per-position configureable charset Mask attack Try all combinations from a given keyspace...
[sc name=”ad_1″] The beginnings of a C2 framework. Currently without all the C2 stuff so far. Generates a dual stage VBS infection vector, and a...
[sc name=”ad_1″] Mail transfer is a common search query. Most commonly, users may migrate due to personal preferences, corporate policies, or...