[sc name=”ad_1″] Web Application Security Recon Automation Framework It takes user input as a domain name and maximize the attack surface area by...
Tag - amp
[sc name=”ad_1″] Apk-medit is a memory search and patch tool for debuggable apk without root & ndk. It was created for mobile game security...
[sc name=”ad_1″] NERVE is a vulnerability scanner tailored to find low-hanging fruit level vulnerabilities, in specific application configurations...
[sc name=”ad_1″] Mihari is a helper to run queries & manage results continuously. Mihari can be used for C2, landing page and phishing hunting...
[sc name=”ad_1″] Dagobah is an open source tool written in python to automate the internal threat intelligence generation, inventory collection and...
[sc name=”ad_1″] EternalBlue suite remade in C which includes: MS17-010 Exploit, EternalBlue/MS17-010 vulnerability detector, DoublePulsar detector...
[sc name=”ad_1″] Espionage is a network packet sniffer that intercepts large amounts of data being passed through an interface. The tool allows...
[sc name=”ad_1″] Sifter is a osint, recon & vulnerability scanner. It combines a plethara of tools within different module sets in order to...
[sc name=”ad_1″] NexPhisher is an automated Phishing tool made for Termux & Linux .The phishing Pages are Taken from Zphisher under GNU General...
[sc name=”ad_1″] A File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool. FDsploit menu: $ python fdsploit.py -h...