[sc name=”ad_1″] A sharpen version of CrackMapExec. This tool is made to simplify penetration testing of networks and to create a swiss army knife...
Search Results For - Windows 10
[sc name=”ad_1″] APKLab seamlessly integrates the best open-source tools: Apktool, Jadx, uber-apk-signer and more to the excellent VS Code so you...
[sc name=”ad_1″] Stegseek is a lightning fast steghide cracker that can be used to extract hidden data from files. It is built as a fork of the...
[sc name=”ad_1″] GUSTAVE is a fuzzing platform for embedded OS kernels. It is based on QEMU and AFL (and all of its forkserver siblings). It allows...
[sc name=”ad_1″] Depix is a tool for recovering passwords from pixelized screenshots. This implementation works on pixelized images that were...
[sc name=”ad_1″] Karkinos is a light-weight ‘Swiss Army Knife’ for penetration testing and/or hacking CTF’s. Currently, Karkinos...
[sc name=”ad_1″] HiJackThis Fork is a free utility for Microsoft Windows that scans your computer for settings changed by adware, spyware, malware...
[sc name=”ad_1″] enum4linux-ng.py is a rewrite of Mark Lowe’s (former Portcullis Labs now Cisco CX Security Labs) enum4linux.pl, a tool for...
[sc name=”ad_1″] (CVE-2018-13379) Exploitation Tool, You can use this tool to check the vulnerability in your FortiGate SSL-VPN. ...
[sc name=”ad_1″] An interactive command prompt that executes commands through proxychains and automatically logs them on a Cobalt Strike team...