[sc name=”ad_1″] Carnivore is an assessment tool for Skype for Business, Exchange, ADFS, and RDWeb servers as well as some O365 functionality...
Tag - tool
[sc name=”ad_1″] Features: Hacker Dashboard Hacker News [thehackernews.com/] New Exploits [Exploit-db.com] Hacking Tutorials Video [youtube.com]...
[sc name=”ad_1″] RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding...
[sc name=”ad_1″] A tool written for cobalt-strike’s execute-assembly command that allows for more efficent querying of AD. Key Features List...
[sc name=”ad_1″] enum4linux-ng.py is a rewrite of Mark Lowe’s (former Portcullis Labs now Cisco CX Security Labs) enum4linux.pl, a tool for...
[sc name=”ad_1″] (CVE-2018-13379) Exploitation Tool, You can use this tool to check the vulnerability in your FortiGate SSL-VPN. ...
[sc name=”ad_1″] Website Admin Panel Finder How To Install (Linux/pc) sudo apt install python3 sudo apt install python3-pip sudo apt install git...
[sc name=”ad_1″] Talon is a tool designed to perform automated password guessing attacks while remaining undetected. Talon can enumerate a list of...
[sc name=”ad_1″] N1QLMap is an N1QL exploitation tool. Currently works with Couchbase database. The tool supports data extraction and performing...
[sc name=”ad_1″] wsb-detect enables you to detect if you are running in Windows Sandbox (“WSB”). The sandbox is used by Windows...