Hacking tools
×
Site Menu
Everything
Hacker News
Hacking tools
KrebsOnSecurity
Threat Post
Security Affairs
Exploit
Security Trails
Cert Advisory
Technology
Hacking Articles
Port Swigger
Bug Bounty
IT Security News
Other
Crcaked Softwares
Malware
Security Videos
LEFT SIDEBAR AD
Hidden in mobile, Best for skyscrapers.
GPT_Vuln-analyzer - Uses ChatGPT API And Python-Nmap Module To Use The...
1 week ago
7
IpGeo - Tool To Extract IP Addresses From Captured Network Traffic Fil...
3 weeks ago
11
CVE-Vulnerability-Information-Downloader - Downloads Information From ...
3 weeks ago
10
Invoke-Transfer - PowerShell Clipboard Data Transfer
1 month ago
13
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
DNSrecon-gui - DNSrecon Tool With GUI For Kali Linux
1 month ago
13
EAST - Extensible Azure Security Tool - Documentation
1 month ago
23
Suborner - The Invisible Account Forger
1 month ago
17
Monomorph - MD5-Monomorphic Shellcode Packer - All Payloads Have The S...
1 month ago
13
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
BlueHound - Tool That Helps Blue Teams Pinpoint The Security Issues Th...
1 month ago
19
GUAC - Aggregates Software Security Metadata Into A High Fidelity Grap...
1 month ago
18
DC-Sonar - Analyzing AD Domains For Security Risks Related To User Acc...
1 month ago
18
KRIe - Linux Kernel Runtime Integrity With eBPF
2 months ago
14
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
AceLdr - Cobalt Strike UDRL For Memory Scanner Evasion
2 months ago
23
Squarephish - An advanced phishing tool that uses a technique combinin...
3 months ago
36
laZzzy - Shellcode Loader, Developed Using Different Open-Source Libra...
3 months ago
21
AzureHound - Azure Data Exporter For BloodHound
3 months ago
23
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
Codecepticon - .NET Application That Allows You To Obfuscate C#, VBA/V...
3 months ago
29
Pyramid - A Tool To Help Operate In EDRs' Blind Spots
3 months ago
29
Klyda - Highly Configurable Script For Dictionary/Spray Attacks Agains...
3 months ago
24
EvilTree - A Remake Of The Classic "Tree" Command With The Additional ...
3 months ago
24
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
SharpSCCM - A C# Utility For Interacting With SCCM
3 months ago
26
Stegowiper - A Powerful And Flexible Tool To Apply Active Attacks For ...
4 months ago
27
Sandbox_Scryer - Tool For Producing Threat Hunting And Intelligence Da...
4 months ago
29
Wodat - Windows Oracle Database Attack Toolkit
4 months ago
30
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
TripleCross - A Linux eBPF Rootkit With A Backdoor, C2, Library Inject...
4 months ago
28
NGWAF - First Iteration Of ML Based Feedback WAF
4 months ago
28
Prefetch-Hash-Cracker - A Small Util To Brute-Force Prefetch Hashes
4 months ago
33
VuCSA - Vulnerable Client-Server Application - Made For Learning/Prese...
4 months ago
35
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
Cicd-Goat - A Deliberately Vulnerable CI/CD Environment
4 months ago
37
Reverse_SSH - SSH Based Reverse Shell
4 months ago
44
GodGenesis - A Python3 Based C2 Server To Make Life Of Red Teamer A Bi...
5 months ago
44
SteaLinG - Open-Source Penetration Testing Framework Designed For Soci...
5 months ago
47
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
Psudohash - Password List Generator That Focuses On Keywords Mutated B...
5 months ago
56
Pax - CLI Tool For PKCS7 Padding Oracle Attacks
5 months ago
55
CATS - REST API Fuzzer And Negative Testing Tool For OpenAPI Endpoints...
6 months ago
58
SDomDiscover - A Easy-To-Use Python Tool To Perform DNS Recon
6 months ago
57
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
BeatRev - POC For Frustrating/Defeating Malware Analysts
6 months ago
56
ApacheTomcatScanner - A Python Script To Scan For Apache Tomcat Server...
6 months ago
65
Autodeauth - A Tool Built To Automatically Deauth Local Networks
6 months ago
69
Rekono - Execute Full Pentesting Processes Combining Multiple Hacking ...
6 months ago
63
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
dBmonster - Track WiFi Devices With Their Recieved Signal Strength
6 months ago
62
crAPI - Completely Ridiculous API
7 months ago
70
RedGuard - C2 Front Flow Control Tool, Can Avoid Blue Teams, AVs, EDRs...
7 months ago
78
Chisel-Strike - A .NET XOR Encrypted Cobalt Strike Aggressor Implement...
7 months ago
62
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
NimGetSyscallStub - Get Fresh Syscalls From A Fresh Ntdll.Dll Copy
7 months ago
66
OffensiveVBA - Code Execution And AV Evasion Methods For Macros In Off...
7 months ago
92
Faraday Community - Open Source Penetration Testing and Vulnerability ...
7 months ago
77
Kali Linux 2022.3 - Penetration Testing and Ethical Hacking Linux Dist...
7 months ago
58
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
Packj - Large-Scale Security Analysis Platform To Detect Malicious/Ris...
7 months ago
64
MrKaplan - Tool Aimed To Help Red Teamers To Stay Hidden By Clearing E...
7 months ago
66
Prev.
1
2
3
4
Next
Last
Trending
1.
Celebrity Cricket League
2.
France
3.
Ajith Kumar father
4.
3 Idiots Sequel
5.
Hailey Bieber
6.
Venus
7.
Deutsche Bank
8.
TNPSC Group 4 Result 2023
9.
TNPSC
10.
MI vs UP WPL
Popular
1-click RCE in Electron Applications
Install waybackurls on Kali Linux
Over 40 Apps With More Than 100 Million Installs Found Leaking AWS Keys
Install DalFox on Kali Linux
‘We are not motivated by profits’ – Open Bug Bounty maintainers on finding a niche in the crowdsourced AppSec market
Just Gopher It: Escalating a Blind SSRF to RCE for $15k
Hacked Data for 69K LimeVPN Users Up for Sale on Dark Web
A Quick Guide to Using ffuf with Burp Suite
SketchUp Pro 2020 v20.2.172 (x64) Multilingual + Patch
This password-stealing Windows malware is distributed via ads in search results
BOOK THIS SPACE FOR AD
RIGHT SIDEBAR BOTTOM AD