Hacking tools
×
Site Menu
Everything
Hacker News
Hacking tools
KrebsOnSecurity
Threat Post
Security Affairs
Exploit
Security Trails
Cert Advisory
Technology
Hacking Articles
Port Swigger
Bug Bounty
IT Security News
Other
Crcaked Softwares
Malware
Security Videos
LEFT SIDEBAR AD
Hidden in mobile, Best for skyscrapers.
GitDump - A Pentesting Tool That Dumps The Source Code From .Git Even ...
3 years ago
178
Sharperner - Simple Executable Generator With Encrypted Shellcode
3 years ago
169
TiEtwAgent - PoC Memory Injection Detection Agent Based On ETW, For Of...
3 years ago
158
Salus - Security Scanner Coordinator
3 years ago
159
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
Backstab - A Tool To Kill Antimalware Protected Processes
3 years ago
151
Scour - AWS Exploitation Framework
3 years ago
160
FRIDA-DEXDump - Fast Search And Dump Dex On Memory
3 years ago
195
MacHound - An extension to audit Bloodhound collecting and ingesting o...
3 years ago
156
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
GDir-Thief - Red Team Tool For Exfiltrating The Target Organization'S ...
3 years ago
167
Gorsair - Hacks Its Way Into Remote Docker Containers That Expose Thei...
3 years ago
187
Lazyrecon - Tool To Automate Your Reconnaissance Process In An Organiz...
3 years ago
218
Invoke-DNSteal - Simple And Customizable DNS Data Exfiltrator
3 years ago
158
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
OpenAttack - An Open-Source Package For Textual Adversarial Attack
3 years ago
172
Red-Shadow - Lightspin AWS IAM Vulnerability Scanner
3 years ago
160
Forblaze - A Python Mac Steganography Payload Generator
3 years ago
274
S3-Account-Search - S3 Account Search
3 years ago
157
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
WAF-A-MoLE - A Guided Mutation-Based Fuzzer For ML-based Web Applicati...
3 years ago
140
AWS Pen-Testing Laboratory - Pentesting Lab With A Kali Linux Instance...
3 years ago
178
Heappy - A Happy Heap Editor To Support Your Exploitation Process
3 years ago
152
Mythic - A Collaborative, Multi-Platform, Red Teaming Framework
3 years ago
239
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
HoneyCreds - Network Credential Injection To Detect Responder And Othe...
3 years ago
148
SharpHook - Tool Tath Uses Various API Hooks In Order To Give Us The D...
3 years ago
141
CamRaptor - Tool That Exploits Several Vulnerabilities In Popular DVR ...
3 years ago
172
BlobHunter - Find Exposed Data In Azure With This Public Blob Scanner
3 years ago
193
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
RomBuster - A Router Exploitation Tool That Allows To Disclosure Netwo...
3 years ago
135
Fully-Homomorphic-Encryption - Libraries And Tools To Perform Fully Ho...
3 years ago
150
Shreder - A Powerful Multi-Threaded SSH Protocol Password Bruteforce T...
3 years ago
155
DarkLoadLibrary - LoadLibrary For Offensive Operations
3 years ago
161
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
CamOver - A Camera Exploitation Tool That Allows To Disclosure Network...
3 years ago
166
HashCheck - Tool To Assist In The Search For Leaked Passwords
3 years ago
157
Swift-Attack - Unit Tests For Blue Teams To Aid With Building Detectio...
3 years ago
163
Squalr - Squalr Memory Editor - Game Hacking Tool Written In C#
3 years ago
176
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
RdpCacheStitcher - RdpCacheStitcher Is A Tool That Supports Forensic A...
3 years ago
163
NamedPipePTH - Pass The Hash To A Named Pipe For Token Impersonation
3 years ago
167
Ioccheck - A Tool For Simplifying The Process Of Researching IOCs
3 years ago
387
FalconEye - Real-time detection software for Windows process injection...
3 years ago
235
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
Rustcat - Netcat Alternative
3 years ago
167
Kconfig-Hardened-Check - A Tool For Checking The Hardening Options In ...
3 years ago
229
Joern - Open-source Code Analysis Platform For C/C++/Java Based On Cod...
3 years ago
187
PPLdump - Dump The Memory Of A PPL With A Userland Exploit
3 years ago
163
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
Volatility GUI - GUI For Volatility Forensics Tool
3 years ago
169
Aggrokatz - An Aggressor Plugin Extension For Cobalt Strike Which Enab...
3 years ago
250
Gundog - Guided Hunting In Microsoft 365 Defender
3 years ago
186
TChopper - Conduct Lateral Movement Attack By Leveraging Unfiltered Se...
3 years ago
155
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
A2P2V - Automated Attack Path Planning and Validation
3 years ago
163
defenselessV1 - Just Another Vulnerable Web Application
3 years ago
174
Redpill - Assist Reverse Tcp Shells In Post-Exploration Tasks
3 years ago
178
EmailFinder - Search Emails From A Domain Through Search Engines
3 years ago
195
BOOK THIS SPACE FOR AD
468x60 AD AFTER 4 POSTS
pyWhat - Identify Anything. Easily Lets You Identify Emails, IP Addres...
3 years ago
186
Nebula - Cloud C2 Framework, Which At The Moment Offers Reconnaissance...
3 years ago
169
First
Prev.
12
13
14
15
16
17
18
Next
Last
Trending
1.
West Indies vs Bangladesh
2.
OTET Result 2024
3.
Pam Bondi
4.
Mukesh Ambani
5.
Yeh Kaali Kaali Ankhein Season 2
6.
C2C Advanced Systems IPO GMP
7.
Election Result
8.
Dubai
9.
Coldplay Infinity tickets
10.
ICBM
Popular
Install waybackurls on Kali Linux
1-click RCE in Electron Applications
Microsoft Office Professional Plus 2019 (x64 & x86) Multilingual + Pre-Activated
Over 40 Apps With More Than 100 Million Installs Found Leaking AWS Keys
Install DalFox on Kali Linux
Adobe Master Collection CC 2022 v25.08.2022 (x64) Multilingual Pre-Activated
Maxon CINEMA 4D Studio S22.123 (x64) Multilingual + Crack
Autodesk Revit 2023 R1 Build 23.0.11.19 (x64) Multilingual + Crack
‘We are not motivated by profits’ – Open Bug Bounty maintainers on finding a niche in the crowdsourced AppSec market
Just Gopher It: Escalating a Blind SSRF to RCE for $15k
BOOK THIS SPACE FOR AD
RIGHT SIDEBAR BOTTOM AD