[sc name=”ad_1″] EternalBlue suite remade in C which includes: MS17-010 Exploit, EternalBlue/MS17-010 vulnerability detector, DoublePulsar detector...
Tag - Suite
[sc name=”ad_1″] AuthMatrix is an extension to Burp Suite that provides a simple way to test authorization in web applications and web services...
[sc name=”ad_1″] Bramble software has been designed for the bramble project. It incorporates many features of pentesting and IT Security...
[sc name=”ad_1″] Here you will find privilege escalation tools for Windows and Linux/Unix* (in some near future also for Mac). These tools search...
CS Suite is a one stop tool for auditing the security posture of the AWS infrastructure and does system audits as well. CS Suite leverages current open source...
One stop tool for auditing the security posture of AWS. Pre-requisites Python 2.7 pip git Installation git clone cd cs-suite/ sudo python setup.py Note –...