cyber-security-resources/new_tools.md
2023-07-04 13:20:03 +00:00

2330 lines
400 KiB
Markdown
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

# Latest Cool Tools
The following are a collection of recently-released pen test tools. I update this list every time that there is a new post and when I find a new one around the Internet. The rest of the repository has hundreds of additional cybersecurity and pen test tools.
----
- [ScrapPY - A Python Utility For Scraping Manuals, Documents, And Other Sensitive PDFs To Generate Wordlists That Can Be Utilized By Offensive Security Tools](http://www.kitploit.com/2023/07/scrappy-python-utility-for-scraping.html)
- [Wanderer - An Open-Source Process Injection Enumeration Tool Written In C#](http://www.kitploit.com/2023/07/wanderer-open-source-process-injection.html)
- [Polaris - Validation Of Best Practices In Your Kubernetes Clusters](http://www.kitploit.com/2023/07/polaris-validation-of-best-practices-in.html)
- [Bropper - An Automatic Blind ROP Exploitation Tool](http://www.kitploit.com/2023/07/bropper-automatic-blind-rop.html)
- [Golddigger - Search Files For Gold](http://www.kitploit.com/2023/06/golddigger-search-files-for-gold.html)
- [Artemis - A Modular Web Reconnaissance Tool And Vulnerability Scanner](http://www.kitploit.com/2023/06/artemis-modular-web-reconnaissance-tool.html)
- [ReconAIzer - A Burp Suite Extension To Add OpenAI (GPT) On Burp And Help You With Your Bug Bounty Recon To Discover Endpoints, Params, URLs, Subdomains And More!](http://www.kitploit.com/2023/06/reconaizer-burp-suite-extension-to-add.html)
- [HardHatC2 - A C# Command And Control Framework](http://www.kitploit.com/2023/06/hardhatc2-c-command-and-control.html)
- [Gato - GitHub Self-Hosted Runner Enumeration And Attack Tool](http://www.kitploit.com/2023/06/gato-github-self-hosted-runner.html)
- [msLDAPDump - LDAP Enumeration Tool](http://www.kitploit.com/2023/06/msldapdump-ldap-enumeration-tool.html)
- [Certsync - Dump NTDS With Golden Certificates And UnPAC The Hash](http://www.kitploit.com/2023/06/certsync-dump-ntds-with-golden.html)
- [EndExt - Go Tool For Extracting All The Possible Endpoints From The JS Files](http://www.kitploit.com/2023/06/endext-go-tool-for-extracting-all.html)
- [Scanner-and-Patcher - A Web Vulnerability Scanner And Patcher](http://www.kitploit.com/2023/06/scanner-and-patcher-web-vulnerability.html)
- [Handle-Ripper - Windows Handle Hijacker](http://www.kitploit.com/2023/06/handle-ripper-windows-handle-hijacker.html)
- [Forensia - Anti Forensics Tool For Red Teamers, Used For Erasing Footprints In The Post Exploitation Phase](http://www.kitploit.com/2023/06/forensia-anti-forensics-tool-for-red.html)
- [LSMS - Linux Security And Monitoring Scripts](http://www.kitploit.com/2023/06/lsms-linux-security-and-monitoring.html)
- [Firefly - Black Box Fuzzer For Web Applications](http://www.kitploit.com/2023/06/firefly-black-box-fuzzer-for-web.html)
- [BackupOperatorToolkit - The BackupOperatorToolkit Contains Different Techniques Allowing You To Escalate From Backup Operator To Domain Admin](http://www.kitploit.com/2023/06/backupoperatortoolkit.html)
- [Killer - Is A Tool Created To Evade AVs And EDRs Or Security Tools](http://www.kitploit.com/2023/06/killer-is-tool-created-to-evade-avs-and.html)
- [Fiber - Using Fibers To Run In-Memory Code In A Different And Stealthy Way](http://www.kitploit.com/2023/06/fiber-using-fibers-to-run-in-memory.html)
- [Burpgpt - A Burp Suite Extension That Integrates OpenAI's GPT To Perform An Additional Passive Scan For Discovering Highly Bespoke Vulnerabilities, And Enables Running Traffic-Based Analysis Of Any Type](http://www.kitploit.com/2023/06/burpgpt-burp-suite-extension-that.html)
- [C2-Hunter - Extract C2 Traffic](http://www.kitploit.com/2023/06/c2-hunter-extract-c2-traffic.html)
- [Bypass-Sandbox-Evasion - Bypass Malware Sandbox Evasion Ram Check](http://www.kitploit.com/2023/06/bypass-sandbox-evasion-bypass-malware.html)
- [PythonMemoryModule - Pure-Python Implementation Of MemoryModule Technique To Load Dll And Unmanaged Exe Entirely From Memory](http://www.kitploit.com/2023/06/pythonmemorymodule-pure-python.html)
- [XSS-Exploitation-Tool - An XSS Exploitation Tool](http://www.kitploit.com/2023/06/xss-exploitation-tool-xss-exploitation.html)
- [Kali Linux 2023.2 - Penetration Testing and Ethical Hacking Linux Distribution](http://www.kitploit.com/2023/06/kali-linux-20232-penetration-testing.html)
- [AtomLdr - A DLL Loader With Advanced Evasive Features](http://www.kitploit.com/2023/06/atomldr-dll-loader-with-advanced.html)
- [LinkedInDumper - Tool To Dump Company Employees From LinkedIn API](http://www.kitploit.com/2023/06/linkedindumper-tool-to-dump-company.html)
- [Kubestroyer - Kubernetes Exploitation Tool](http://www.kitploit.com/2023/06/kubestroyer-kubernetes-exploitation-tool.html)
- [DCVC2 - A Golang Discord C2 Unlike Any Other](http://www.kitploit.com/2023/06/dcvc2-golang-discord-c2-unlike-any-other.html)
- [MAAD-AF - MAAD Attack Framework - An Attack Tool For Simple, Fast And Effective Security Testing Of M365 And Azure AD](http://www.kitploit.com/2023/06/maad-af-maad-attack-framework-attack.html)
- [Burp-Dom-Scanner - Burp Suite's Extension To Scan And Crawl Single Page Applications](http://www.kitploit.com/2023/06/burp-dom-scanner-burp-suites-extension.html)
- [Graphcat - Generate Graphs And Charts Based On Password Cracking Result](http://www.kitploit.com/2023/06/graphcat-generate-graphs-and-charts.html)
- [Azure-AccessPermissions - Easy to use PowerShell script to enumerate access permissions in an Azure Active Directory environment](http://www.kitploit.com/2023/06/azure-accesspermissions-easy-to-use.html)
- [Nidhogg - All-In-One Simple To Use Rootkit For Red Teams](http://www.kitploit.com/2023/05/nidhogg-all-in-one-simple-to-use.html)
- [rebindMultiA - Tool To Perform a Multiple A Record Rebind Attack](http://www.kitploit.com/2023/05/rebindmultia-tool-to-perform-multiple.html)
- [EntropyReducer - Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists](http://www.kitploit.com/2023/05/entropyreducer-reduce-entropy-and.html)
- [Platbox - UEFI And SMM Assessment Tool](http://www.kitploit.com/2023/05/platbox-uefi-and-smm-assessment-tool.html)
- [Bootlicker - A Generic UEFI Bootkit Used To Achieve Initial Usermode Execution](http://www.kitploit.com/2023/05/bootlicker-generic-uefi-bootkit-used-to.html)
- [PentestGPT - A GPT-empowered Penetration Testing Tool](http://www.kitploit.com/2023/05/pentestgpt-gpt-empowered-penetration.html)
- [GodPotato - Local Privilege Escalation Tool From A Windows Service Accounts To NT AUTHORITY\SYSTEM](http://www.kitploit.com/2023/05/godpotato-local-privilege-escalation.html)
- [PentestGPT - A GPT-empowered Penetration Testing Tool](https://www.kitploit.com/2023/05/pentestgpt-gpt-empowered-penetration.html)
- [Bootlicker - A Generic UEFI Bootkit Used To Achieve Initial Usermode Execution](https://www.kitploit.com/2023/05/bootlicker-generic-uefi-bootkit-used-to.html)
- [Platbox - UEFI And SMM Assessment Tool](https://www.kitploit.com/2023/05/platbox-uefi-and-smm-assessment-tool.html)
- [EntropyReducer - Reduce Entropy And Obfuscate Youre Payload With Serialized Linked Lists](https://www.kitploit.com/2023/05/entropyreducer-reduce-entropy-and.html)
- [REcollapse Is A Helper Tool For Black-Box Regex Fuzzing To Bypass Validations And Discover Normalizations In Web Applications](https://www.kitploit.com/2023/05/recollapse-is-helper-tool-for-black-box.html)
- [hardCIDR - Linux Bash Script To Discover The Netblocks, Or Ranges, Owned By The Target Organization](https://www.kitploit.com/2023/03/hardcidr-linux-bash-script-to-discover.html)
- [Metlo - An Open-Source API Security Platform](https://www.kitploit.com/2023/05/metlo-open-source-api-security-platform.html)
- [Teler-Waf - A Go HTTP Middleware That Provides Teler IDS Functionality To Protect Against Web-Based Attacks And Improve The Security Of Go-based Web Applications](https://www.kitploit.com/2023/05/teler-waf-go-http-middleware-that.html)
- [Spartacus - DLL Hijacking Discovery Tool](https://www.kitploit.com/2023/05/spartacus-dll-hijacking-discovery-tool.html)
- [Fuzztruction - Prototype Of A Fuzzer That Does Not Directly Mutate Inputs (As Most Fuzzers Do) But Instead Uses A So-Called Generator Application To Produce An Input For Our Fuzzing Target](https://www.kitploit.com/2023/05/fuzztruction-prototype-of-fuzzer-that.html)
- [NTLMRecon - A Tool For Performing Light Brute-Forcing Of HTTP Servers To Identify Commonly Accessible NTLM Authentication Endpoints](https://www.kitploit.com/2023/05/ntlmrecon-tool-for-performing-light.html)
- [Nimbo-C2 - Yet Another (Simple And Lightweight) C2 Framework](https://www.kitploit.com/2023/05/nimbo-c2-yet-another-simple-and.html)
- [Domain-Protect - OWASP Domain Protect - Prevent Subdomain Takeover](https://www.kitploit.com/2023/05/domain-protect-owasp-domain-protect.html)
- [SpiderSuite - Advance Web Spider/Crawler For Cyber Security Professionals](https://www.kitploit.com/2023/05/spidersuite-advance-web-spidercrawler.html)
- [Indicator-Intelligence - Finds Related Domains And IPv4 Addresses To Do Threat Intelligence After Indicator-Intelligence Collects Static Files](https://www.kitploit.com/2023/05/indicator-intelligence-finds-related.html)
- [TLDHunt - Domain Availability Checker](https://www.kitploit.com/2023/05/tldhunt-domain-availability-checker.html)
- [Lfi-Space - LFI Scan Tool](https://www.kitploit.com/2023/05/lfi-space-lfi-scan-tool.html)
- [PassMute - PassMute - A Multi Featured Password Transmutation/Mutator Tool](https://www.kitploit.com/2023/05/passmute-passmute-multi-featured.html)
- [ShadowSpray - A Tool To Spray Shadow Credentials Across An Entire Domain In Hopes Of Abusing Long Forgotten GenericWrite/GenericAll DACLs Over Other Objects In The Domain](https://www.kitploit.com/2023/05/shadowspray-tool-to-spray-shadow.html)
- [Cbrutekrag - Penetration Tests On SSH Servers Using Brute Force Or Dictionary Attacks. Written In C](https://www.kitploit.com/2023/05/cbrutekrag-penetration-tests-on-ssh.html)
- [RustChain - Hide Memory Artifacts Using ROP And Hardware Breakpoints](https://www.kitploit.com/2023/05/rustchain-hide-memory-artifacts-using.html)
- [Wafaray - Enhance Your Malware Detection With WAF + YARA (WAFARAY)](https://www.kitploit.com/2023/05/wafaray-enhance-your-malware-detection.html)
- [KoodousFinder - A Simple Tool To Allows Users To Search For And Analyze Android Apps For Potential Security Threats And Vulnerabilities](https://www.kitploit.com/2023/05/koodousfinder-simple-tool-to-allows.html)
- [Dumpulator - An Easy-To-Use Library For Emulating Memory Dumps. Useful For Malware Analysis (Config Extraction, Unpacking) And Dynamic Analysis In General (Sandboxing)](https://www.kitploit.com/2023/05/dumpulator-easy-to-use-library-for.html)
- [Bypass-403 - A Simple Script Just Made For Self Use For Bypassing 403](https://www.kitploit.com/2023/05/bypass-403-simple-script-just-made-for.html)
- [Hades - Go Shellcode Loader That Combines Multiple Evasion Techniques](https://www.kitploit.com/2023/05/hades-go-shellcode-loader-that-combines.html)
- [Acheron - Indirect Syscalls For AV/EDR Evasion In Go Assembly](https://www.kitploit.com/2023/05/acheron-indirect-syscalls-for-avedr.html)
- [Jsfinder - Fetches JavaScript Files Quickly And Comprehensively](https://www.kitploit.com/2023/05/jsfinder-fetches-javascript-files.html)
- [rebindMultiA - Tool To Perform a Multiple A Record Rebind Attack](https://www.kitploit.com/2023/05/rebindmultia-tool-to-perform-multiple.html)
- [Jsfinder - Fetches JavaScript Files Quickly And Comprehensively](https://www.kitploit.com/2023/05/jsfinder-fetches-javascript-files.html)
- [Acheron - Indirect Syscalls For AV/EDR Evasion In Go Assembly](https://www.kitploit.com/2023/05/acheron-indirect-syscalls-for-avedr.html)
- [Hades - Go Shellcode Loader That Combines Multiple Evasion Techniques](http://www.kitploit.com/2023/05/hades-go-shellcode-loader-that-combines.html)
- [Bypass-403 - A Simple Script Just Made For Self Use For Bypassing 403](https://www.kitploit.com/2023/05/bypass-403-simple-script-just-made-for.html)
- [Dumpulator - An Easy-To-Use Library For Emulating Memory Dumps. Useful For Malware Analysis (Config Extraction, Unpacking) And Dynamic Analysis In General (Sandboxing)](https://www.kitploit.com/2023/05/dumpulator-easy-to-use-library-for.html)
- [Cbrutekrag - Penetration Tests On SSH Servers Using Brute Force Or Dictionary Attacks. Written In C](https://www.kitploit.com/2023/05/cbrutekrag-penetration-tests-on-ssh.html)
- [RustChain - Hide Memory Artifacts Using ROP And Hardware Breakpoints](https://www.kitploit.com/2023/05/rustchain-hide-memory-artifacts-using.html)
- [Wafaray - Enhance Your Malware Detection With WAF + YARA (WAFARAY)](https://www.kitploit.com/2023/05/wafaray-enhance-your-malware-detection.html)
- [KoodousFinder - A Simple Tool To Allows Users To Search For And Analyze Android Apps For Potential Security Threats And Vulnerabilities](https://www.kitploit.com/2023/05/koodousfinder-simple-tool-to-allows.html)
- [ShadowSpray - A Tool To Spray Shadow Credentials Across An Entire Domain In Hopes Of Abusing Long Forgotten GenericWrite/GenericAll DACLs Over Other Objects In The Domain](http://www.kitploit.com/2023/05/shadowspray-tool-to-spray-shadow.html)
- [PassMute - PassMute - A Multi Featured Password Transmutation/Mutator Tool](http://www.kitploit.com/2023/05/passmute-passmute-multi-featured.html)
- [Lfi-Space - LFI Scan Tool](http://www.kitploit.com/2023/05/lfi-space-lfi-scan-tool.html)
- [TLDHunt - Domain Availability Checker](http://www.kitploit.com/2023/05/tldhunt-domain-availability-checker.html)
- [Indicator-Intelligence - Finds Related Domains And IPv4 Addresses To Do Threat Intelligence After Indicator-Intelligence Collects Static Files](http://www.kitploit.com/2023/05/indicator-intelligence-finds-related.html)
- [Teler-Waf - A Go HTTP Middleware That Provides Teler IDS Functionality To Protect Against Web-Based Attacks And Improve The Security Of Go-based Web Applications](http://www.kitploit.com/2023/05/teler-waf-go-http-middleware-that.html)
- [Spartacus - DLL Hijacking Discovery Tool](http://www.kitploit.com/2023/05/spartacus-dll-hijacking-discovery-tool.html)
- [Fuzztruction - Prototype Of A Fuzzer That Does Not Directly Mutate Inputs (As Most Fuzzers Do) But Instead Uses A So-Called Generator Application To Produce An Input For Our Fuzzing Target](http://www.kitploit.com/2023/05/fuzztruction-prototype-of-fuzzer-that.html)
- [NTLMRecon - A Tool For Performing Light Brute-Forcing Of HTTP Servers To Identify Commonly Accessible NTLM Authentication Endpoints](http://www.kitploit.com/2023/05/ntlmrecon-tool-for-performing-light.html)
- [Nimbo-C2 - Yet Another (Simple And Lightweight) C2 Framework](http://www.kitploit.com/2023/05/nimbo-c2-yet-another-simple-and.html)
- [Domain-Protect - OWASP Domain Protect - Prevent Subdomain Takeover](http://www.kitploit.com/2023/05/domain-protect-owasp-domain-protect.html)
- [SpiderSuite - Advance Web Spider/Crawler For Cyber Security Professionals](http://www.kitploit.com/2023/05/spidersuite-advance-web-spidercrawler.html)
- [Metlo - An Open-Source API Security Platform](http://www.kitploit.com/2023/05/metlo-open-source-api-security-platform.html)
- [Kubei - A Flexible Kubernetes Runtime Scanner](http://www.kitploit.com/2020/07/kubei-flexible-kubernetes-runtime.html)
- [hardCIDR - Linux Bash Script To Discover The Netblocks, Or Ranges, Owned By The Target Organization](http://www.kitploit.com/2023/03/hardcidr-linux-bash-script-to-discover.html)
- [REcollapse Is A Helper Tool For Black-Box Regex Fuzzing To Bypass Validations And Discover Normalizations In Web Applications](http://www.kitploit.com/2023/05/recollapse-is-helper-tool-for-black-box.html)
- [Sh4D0Wup - Signing-key Abuse And Update Exploitation Framework](http://www.kitploit.com/2023/04/sh4d0wup-signing-key-abuse-and-update.html)
- [FirebaseExploiter - Vulnerability Discovery Tool That Discovers Firebase Database Which Are Open And Can Be Exploitable](http://www.kitploit.com/2023/04/firebaseexploiter-vulnerability.html)
- [Bearer - Code Security Scanning Tool (SAST) That Discover, Filter And Prioritize Security Risks And Vulnerabilities Leading To Sensitive Data Exposures (PII, PHI, PD)](http://www.kitploit.com/2023/04/bearer-code-security-scanning-tool-sast.html)
- [PhoneSploit-Pro - An All-In-One Hacking Tool To Remotely Exploit Android Devices Using ADB And Metasploit-Framework To Get A Meterpreter Session](http://www.kitploit.com/2023/04/phonesploit-pro-all-in-one-hacking-tool.html)
- [PortEx - Java Library To Analyse Portable Executable Files With A Special Focus On Malware Analysis And PE Malformation Robustness](http://www.kitploit.com/2023/04/portex-java-library-to-analyse-portable.html)
- [auditpolCIS - CIS Benchmark Testing Of Windows SIEM Configuration](http://www.kitploit.com/2023/04/auditpolcis-cis-benchmark-testing-of.html)
- [KubeStalk - Discovers Kubernetes And Related Infrastructure Based Attack Surface From A Black-Box Perspective](http://www.kitploit.com/2023/04/kubestalk-discovers-kubernetes-and.html)
- [Nuclearpond - A Utility Leveraging Nuclei To Perform Internet Wide Scans For The Cost Of A Cup Of Coffee](http://www.kitploit.com/2023/04/nuclearpond-utility-leveraging-nuclei.html)
- [PowerMeUp - A Small Library Of Powershell Scripts For Post Exploitation That You May Need Or Use!](http://www.kitploit.com/2023/04/powermeup-small-library-of-powershell.html)
- [Striker - A Command And Control (C2)](http://www.kitploit.com/2023/04/striker-command-and-control-c2.html)
- [UDPX - Fast A nd Lightweight, UDPX Is A Single-Packet UDP Scanner Written In Go That Supports The Discovery Of Over 45 Services With The Ability To Add Custom Ones](http://www.kitploit.com/2023/04/udpx-fast-nd-lightweight-udpx-is-single.html)
- [Katana - A Next-Generation Crawling And Spidering Framework](http://www.kitploit.com/2023/04/katana-next-generation-crawling-and.html)
- [Wa-Tunnel - Tunneling Internet Traffic Over Whatsapp](http://www.kitploit.com/2023/04/wa-tunnel-tunneling-internet-traffic.html)
- [Scriptkiddi3 - Streamline Your Recon And Vulnerability Detection Process With SCRIPTKIDDI3, A Recon And Initial Vulnerability Detection Tool Built Using Shell Script And Open Source Tools](http://www.kitploit.com/2023/04/scriptkiddi3-streamline-your-recon-and.html)
- [Nmap-API - Uses Python3.10, Debian, python-Nmap, And Flask Framework To Create A Nmap API That Can Do Scans With A Good Speed Online And Is Easy To Deploy](http://www.kitploit.com/2023/04/nmap-api-uses-python310-debian-python.html)
- [GVision - A Reverse Image Search App That Use Google Cloud Vision API To Detect Landmarks And Web Entities From Images, Helping You Gather Valuable Information Quickly And Easily](http://www.kitploit.com/2023/04/gvision-reverse-image-search-app-that.html)
- [debugHunter - Discover Hidden Debugging Parameters And Uncover Web Application Secrets](http://www.kitploit.com/2023/04/debughunter-discover-hidden-debugging.html)
- [Pinacolada - Wireless Intrusion Detection System For Hak5's WiFi Coconut](http://www.kitploit.com/2023/04/pinacolada-wireless-intrusion-detection.html)
- [QuadraInspect - Android Framework That Integrates AndroPass, APKUtil, And MobFS, Providing A Powerful Tool For Analyzing The Security Of Android Applications](http://www.kitploit.com/2023/04/quadrainspect-android-framework-that.html)
- [Certwatcher - Tool For Capture And Tracking Certificate Transparency Logs, Using YAML Templates Based DSL](http://www.kitploit.com/2023/04/certwatcher-tool-for-capture-and.html)
- [Reportly - An AzureAD User Activity Report Tool](http://www.kitploit.com/2023/04/reportly-azuread-user-activity-report.html)
- [SilentMoonwalk - PoC Implementation Of A Fully Dynamic Call Stack Spoofer](http://www.kitploit.com/2023/04/silentmoonwalk-poc-implementation-of.html)
- [WindowSpy - A Cobalt Strike Beacon Object File Meant For Targetted User Surveillance](http://www.kitploit.com/2023/04/windowspy-cobalt-strike-beacon-object.html)
- [Seekr - A Multi-Purpose OSINT Toolkit With A Neat Web-Interface](http://www.kitploit.com/2023/04/seekr-multi-purpose-osint-toolkit-with.html)
- [Grepmarx - A Source Code Static Analysis Platform For AppSec Enthusiasts](http://www.kitploit.com/2023/04/grepmarx-source-code-static-analysis.html)
- [Shoggoth - Asmjit Based Polymorphic Encryptor](http://www.kitploit.com/2023/04/shoggoth-asmjit-based-polymorphic.html)
- [RedditC2 - Abusing Reddit API To Host The C2 Traffic, Since Most Of The Blue-Team Members Use Reddit, It Might Be A Great Way To Make The Traffic Look Legit](http://www.kitploit.com/2023/04/redditc2-abusing-reddit-api-to-host-c2.html)
- [CMLoot - Find Interesting Files Stored On (System Center) Configuration Manager (SCCM/CM) SMB Shares](http://www.kitploit.com/2023/04/cmloot-find-interesting-files-stored-on.html)
- [Noseyparker - A Command-Line Program That Finds Secrets And Sensitive Information In Textual Data And Git History](http://www.kitploit.com/2023/04/noseyparker-command-line-program-that.html)
- [Fingerprintx - Standalone Utility For Service Discovery On Open Ports!](http://www.kitploit.com/2023/03/fingerprintx-standalone-utility-for.html)
- [MSI Dump - A Tool That Analyzes Malicious MSI Installation Packages, Extracts Files, Streams, Binary Data And Incorporates YARA Scanner](http://www.kitploit.com/2023/03/msi-dump-tool-that-analyzes-malicious.html)
- [Apk.Sh - Makes Reverse Engineering Android Apps Easier, Automating Some Repetitive Tasks Like Pulling, Decoding, Rebuilding And Patching An APK](http://www.kitploit.com/2023/03/apksh-makes-reverse-engineering-android.html)
- [Decider - A Web Application That Assists Network Defenders, Analysts, And Researcher In The Process Of Mapping Adversary Behaviors To The MITRE ATT&CK Framework](http://www.kitploit.com/2023/03/decider-web-application-that-assists.html)
- [ThunderCloud - Cloud Exploit Framework](http://www.kitploit.com/2023/03/thundercloud-cloud-exploit-framework.html)
- [Waf-Bypass - Check Your WAF Before An Attacker Does](http://www.kitploit.com/2023/03/waf-bypass-check-your-waf-before.html)
- [QRExfiltrate - Tool That Allows You To Convert Any Binary File Into A QRcode Movie. The Data Can Then Be Reassembled Visually Allowing Exfiltration Of Data In Air Gapped Systems](http://www.kitploit.com/2023/03/qrexfiltrate-tool-that-allows-you-to.html)
- [Mimicry - Security Tool For Active Deception In Exploitation And Post-Exploitation](http://www.kitploit.com/2023/03/mimicry-security-tool-for-active.html)
- [APCLdr - Payload Loader With Evasion Features](http://www.kitploit.com/2023/03/apcldr-payload-loader-with-evasion.html)
- [PortexAnalyzerGUI - Graphical Interface For PortEx, A Portable Executable And Malware Analysis Library](http://www.kitploit.com/2023/03/portexanalyzergui-graphical-interface.html)
- [Invoke-PSObfuscation - An In-Depth Approach To Obfuscating The Individual Components Of A PowerShell Payload Whether You'Re On Windows Or Kali Linux](http://www.kitploit.com/2023/03/invoke-psobfuscation-in-depth-approach.html)
- [NimPlant - A Light-Weight First-Stage C2 Implant Written In Nim](http://www.kitploit.com/2023/03/nimplant-light-weight-first-stage-c2.html)
- [FindUncommonShares - A Python Equivalent Of PowerView's Invoke-ShareFinder.ps1 Allowing To Quickly Find Uncommon Shares In Vast Windows Domains](http://www.kitploit.com/2023/03/finduncommonshares-python-equivalent-of.html)
- [Ator - Authentication Token Obtain and Replace Extender](http://www.kitploit.com/2023/03/ator-authentication-token-obtain-and.html)
- [Wifi_Db - Script To Parse Aircrack-ng Captures To A SQLite Database](http://www.kitploit.com/2023/03/wifidb-script-to-parse-aircrack-ng.html)
- [GPT_Vuln-analyzer - Uses ChatGPT API And Python-Nmap Module To Use The GPT3 Model To Create Vulnerability Reports Based On Nmap Scan Data](http://www.kitploit.com/2023/03/gptvuln-analyzer-uses-chatgpt-api-and.html)
- [Kali Linux 2023.1 - Penetration Testing and Ethical Hacking Linux Distribution](http://www.kitploit.com/2023/03/kali-linux-20231-penetration-testing.html)
- [CertWatcher - A Tool For Capture And Tracking Certificate Transparency Logs, Using YAML Templates Based DSL](http://www.kitploit.com/2023/03/certwatcher-tool-for-capture-and.html)
- [CertVerify - A Scanner That Files With Compromised Or Untrusted Code Signing Certificates](http://www.kitploit.com/2023/03/certverify-scanner-that-files-with.html)
- [Graphicator - A GraphQL Enumeration And Extraction Tool](http://www.kitploit.com/2023/03/graphicator-graphql-enumeration-and.html)
- [MacOSThreatTrack - Bash Tool Used For Proactive Detection Of Malicious Activity On macOS Systems](http://www.kitploit.com/2023/03/macosthreattrack-bash-tool-used-for.html)
- [DataSurgeon - Quickly Extracts IP's, Email Addresses, Hashes, Files, Credit Cards, Social Secuirty Numbers And More From Text](http://www.kitploit.com/2023/03/datasurgeon-quickly-extracts-ips-email.html)
- [Thunderstorm - Modular Framework To Exploit UPS Devices](http://www.kitploit.com/2023/03/thunderstorm-modular-framework-to.html)
- [RedTeam-Physical-Tools - Red Team Toolkit - A Curated List Of Tools That Are Commonly Used In The Field For Physical Security, Red Teaming, And Tactical Covert Entry](http://www.kitploit.com/2023/03/redteam-physical-tools-red-team-toolkit.html)
- [X-force - IBM Security Utilitary Library In Python. Search And Query All Sources: Threat_Activities And Groups, Malware_Analysis, Industries](http://www.kitploit.com/2023/03/x-force-ibm-security-utilitary-library.html)
- [Cortex-XDR-Config-Extractor - Cortex XDR Config Extractor](http://www.kitploit.com/2023/03/cortex-xdr-config-extractor-cortex-xdr.html)
- [APKHunt - Comprehensive Static Code Analysis Tool For Android Apps That Is Based On The OWASP MASVS Framework](http://www.kitploit.com/2023/02/apkhunt-comprehensive-static-code.html)
- [IpGeo - Tool To Extract IP Addresses From Captured Network Traffic File](http://www.kitploit.com/2023/02/ipgeo-tool-to-extract-ip-addresses-from.html)
- [SXDork - A Powerful Tool That Utilizes The Technique Of Google Dorking To Search For Specific Information On The Internet](http://www.kitploit.com/2023/02/sxdork-powerful-tool-that-utilizes.html)
- [CVE-Vulnerability-Information-Downloader - Downloads Information From NIST (CVSS), First.Org (EPSS), And CISA (Exploited Vulnerabilities) And Combines Them Into One List](http://www.kitploit.com/2023/02/cve-vulnerability-information.html)
- [Tracgram - Use Instagram Location Features To Track An Account](http://www.kitploit.com/2023/02/tracgram-use-instagram-location.html)
- [Gmailc2 - A Fully Undetectable C2 Server That Communicates Via Google SMTP To Evade Antivirus Protections And Network Traffic Restrictions](http://www.kitploit.com/2023/02/gmailc2-fully-undetectable-c2-server.html)
- [Probable_Subdomains - Subdomains Analysis And Generation Tool. Reveal The Hidden!](http://www.kitploit.com/2023/02/probablesubdomains-subdomains-analysis.html)
- [Reverseip_Py - Domain Parser For IPAddress.com Reverse IP Lookup](http://www.kitploit.com/2023/02/reverseippy-domain-parser-for.html)
- [Faraday - Open Source Vulnerability Management Platform](http://www.kitploit.com/2023/02/faraday-open-source-vulnerability.html)
- [ThreatHound - Tool That Help You On Your IR & Threat Hunting And CA](http://www.kitploit.com/2023/02/threathound-tool-that-help-you-on-your.html)
- [Upload_Bypass_Carnage - File Upload Restrictions Bypass, By Using Different Bug Bounty Techniques!](http://www.kitploit.com/2023/02/uploadbypasscarnage-file-upload.html)
- [OffensivePipeline - Allows You To Download And Build C# Tools, Applying Certain Modifications In Order To Improve Their Evasion For Red Team Exercises](http://www.kitploit.com/2023/02/offensivepipeline-allows-you-to.html)
- [Misp-Extractor - Tool That Connects To A MISP Instance And Retrieves Attributes Of Specific Types (Such As IP Addresses, URLs, And Hashes)](http://www.kitploit.com/2023/02/misp-extractor-tool-that-connects-to.html)
- [Web-Hacking-Playground - Web Application With Vulnerabilities Found In Real Cases, Both In Pentests And In Bug Bounty Programs](http://www.kitploit.com/2023/02/web-hacking-playground-web-application.html)
- [Invoke-Transfer - PowerShell Clipboard Data Transfer](http://www.kitploit.com/2023/02/invoke-transfer-powershell-clipboard.html)
- [Email-Vulnerablity-Checker - Find Email Spoofing Vulnerablity Of Domains](http://www.kitploit.com/2023/02/email-vulnerablity-checker-find-email.html)
- [DNSrecon-gui - DNSrecon Tool With GUI For Kali Linux](http://www.kitploit.com/2023/02/dnsrecon-gui-dnsrecon-tool-with-gui-for.html)
- [Powershell-Backdoor-Generator - Obfuscated Powershell Reverse Backdoor With Flipper Zero And USB Rubber Ducky Payloads](http://www.kitploit.com/2023/02/powershell-backdoor-generator.html)
- [Leaktopus - Keep Your Source Code Under Control](http://www.kitploit.com/2023/02/leaktopus-keep-your-source-code-under.html)
- [C99Shell-PHP7 - PHP 7 And Safe-Build Update Of The Popular C99 Variant Of PHP Shell](http://www.kitploit.com/2023/02/c99shell-php7-php-7-and-safe-build.html)
- [Darkdump2 - Search The Deep Web Straight From Your Terminal](http://www.kitploit.com/2023/02/darkdump2-search-deep-web-straight-from.html)
- [Heap_Detective - The Simple Way To Detect Heap Memory Pitfalls In C++ And C](http://www.kitploit.com/2023/02/heapdetective-simple-way-to-detect-heap.html)
- [Winevt_Logs_Analysis - Searching .Evtx Logs For Remote Connections](http://www.kitploit.com/2023/02/winevtlogsanalysis-searching-evtx-logs.html)
- [EAST - Extensible Azure Security Tool - Documentation](http://www.kitploit.com/2023/02/east-extensible-azure-security-tool.html)
- [Aws-Security-Assessment-Solution - An AWS Tool To Help You Create A Point In Time Assessment Of Your AWS Account Using Prowler And Scout As Well As Optional AWS Developed Ransomware Checks](http://www.kitploit.com/2023/02/aws-security-assessment-solution-aws.html)
- [Suborner - The Invisible Account Forger](http://www.kitploit.com/2023/02/suborner-invisible-account-forger.html)
- [Monomorph - MD5-Monomorphic Shellcode Packer - All Payloads Have The Same MD5 Hash](http://www.kitploit.com/2023/02/monomorph-md5-monomorphic-shellcode.html)
- [Sandfly-Entropyscan - Tool To Detect Packed Or Encrypt ed Binaries Related To Malware, Finds Malicious Files And Linux Processes And Gives Output With Cryptographic Hashes](http://www.kitploit.com/2023/01/sandfly-entropyscan-tool-to-detect.html)
- [DFShell - The Best Forwarded Shell](http://www.kitploit.com/2023/01/dfshell-best-forwarded-shell.html)
- [Yaralyzer - Visually Inspect And Force Decode YARA And Regex Matches Found In Both Binary And Text Data, With Colors](http://www.kitploit.com/2023/01/yaralyzer-visually-inspect-and-force.html)
- [SSTImap - Automatic SSTI Detection Tool With Interactive Interface](http://www.kitploit.com/2023/01/sstimap-automatic-ssti-detection-tool.html)
- [BlueHound - Tool That Helps Blue Teams Pinpoint The Security Issues That Actually Matter](http://www.kitploit.com/2023/01/bluehound-tool-that-helps-blue-teams.html)
- [GUAC - Aggregates Software Security Metadata Into A High Fidelity Graph Database](http://www.kitploit.com/2023/01/guac-aggregates-software-security.html)
- [DC-Sonar - Analyzing AD Domains For Security Risks Related To User Accounts](http://www.kitploit.com/2023/01/dc-sonar-analyzing-ad-domains-for.html)
- [Get-AppLockerEventlog - Script For Fetching Applocker Event Log By Parsing The Win-Event Log](http://www.kitploit.com/2023/01/get-applockereventlog-script-for.html)
- [SQLiDetector - Helps You To Detect SQL Injection "Error Based" By Sending Multiple Requests With 14 Payloads And Checking For 152 Regex Patterns For Different Databases](http://www.kitploit.com/2023/01/sqlidetector-helps-you-to-detect-sql.html)
- [Popeye - A Kubernetes Cluster Resource Sanitizer](http://www.kitploit.com/2023/01/popeye-kubernetes-cluster-resource.html)
- [Tai-e - An Easy-To-Learn/Use Static Analysis Framework For Java](http://www.kitploit.com/2023/01/tai-e-easy-to-learnuse-static-analysis.html)
- [Ghauri - An Advanced Cross-Platform Tool That Automates The Process Of Detecting And Exploiting SQL Injection Security Flaws](http://www.kitploit.com/2023/01/ghauri-advanced-cross-platform-tool.html)
- [DragonCastle - A PoC That Combines AutodialDLL Lateral Movement Technique And SSP To Scrape NTLM Hashes From LSASS Process](http://www.kitploit.com/2023/01/dragoncastle-poc-that-combines.html)
- [Kscan - Simple Asset Mapping Tool](http://www.kitploit.com/2023/01/kscan-simple-asset-mapping-tool.html)
- [APTRS - Automated Penetration Testing Reporting System](http://www.kitploit.com/2023/01/aptrs-automated-penetration-testing.html)
- [LATMA - Lateral Movement Analyzer Tool](http://www.kitploit.com/2023/01/latma-lateral-movement-analyzer-tool.html)
- [AVIator - Antivirus Evasion Project](http://www.kitploit.com/2023/01/aviator-antivirus-evasion-project.html)
- [Fuzzable - Framework For Automating Fuzzable Target Discovery With Static Analysis](http://www.kitploit.com/2023/01/fuzzable-framework-for-automating.html)
- [Bkcrack - Crack Legacy Zip Encryption With Biham And Kocher's Known Plaintext Attack](http://www.kitploit.com/2023/01/bkcrack-crack-legacy-zip-encryption.html)
- [KRIe - Linux Kernel Runtime Integrity With eBPF](http://www.kitploit.com/2023/01/krie-linux-kernel-runtime-integrity.html)
- [PowerHuntShares - Audit Script Designed In Inventory, Analyze, And Report Excessive Privileges Configured On Active Directory Domains](http://www.kitploit.com/2023/01/powerhuntshares-audit-script-designed.html)
- [TerraLdr - A Payload Loader Designed With Advanced Evasion Features](http://www.kitploit.com/2023/01/terraldr-payload-loader-designed-with.html)
- [YATAS - A Simple Tool To Audit Your AWS Infrastructure For Misconfiguration Or Potential Security Issues With Plugins Integration](http://www.kitploit.com/2023/01/yatas-simple-tool-to-audit-your-aws.html)
- [AceLdr - Cobalt Strike UDRL For Memory Scanner Evasion](http://www.kitploit.com/2023/01/aceldr-cobalt-strike-udrl-for-memory.html)
- [REST-Attacker - Designed As A Proof-Of-Concept For The Feasibility Of Testing Generic Real-World REST Implementations](http://www.kitploit.com/2023/01/rest-attacker-designed-as-proof-of.html)
- [DotDumper - An Automatic Unpacker And Logger For DotNet Framework Targeting Files](http://www.kitploit.com/2023/01/dotdumper-automatic-unpacker-and-logger.html)
- [ExchangeFinder - Find Microsoft Exchange Instance For A Given Domain And Identify The Exact Version](http://www.kitploit.com/2023/01/exchangefinder-find-microsoft-exchange.html)
- [Villain - Windows And Linux Backdoor Generator And Multi-Session Handler That Allows Users To Connect With Sibling Servers And Share Their Backdoor Sessions](http://www.kitploit.com/2023/01/villain-windows-and-linux-backdoor.html)
- [PXEThief - Set Of Tooling That Can Extract Passwords From The Operating System Deployment Functionality In Microsoft Endpoint Configuration Manager](http://www.kitploit.com/2023/01/pxethief-set-of-tooling-that-can.html)
- [Subparse - Modular Malware Analysis Artifact Collection And Correlation Framework](http://www.kitploit.com/2023/01/subparse-modular-malware-analysis.html)
- [Cypherhound - Terminal Application That Contains 260+ Neo4j Cyphers For BloodHound Data Sets](http://www.kitploit.com/2023/01/cypherhound-terminal-application-that.html)
- [Top 20 Most Popular Hacking Tools in 2022](http://www.kitploit.com/2022/12/top-20-most-popular-hacking-tools-in.html)
- [Aftermath - A Free macOS IR Framework](http://www.kitploit.com/2022/12/aftermath-free-macos-ir-framework.html)
- [Havoc - Modern and malleable post-exploitation command and control framework](http://www.kitploit.com/2022/12/havoc-modern-and-malleable-post.html)
- [OFRAK - Unpack, Modify, And Repack Binaries](http://www.kitploit.com/2022/12/ofrak-unpack-modify-and-repack-binaries.html)
- [Autobloody - Tool To Automatically Exploit Active Directory Privilege Escalation Paths Shown By BloodHound](http://www.kitploit.com/2022/12/autobloody-tool-to-automatically.html)
- [S3Crets_Scanner - Hunting For Secrets Uploaded To Public S3 Buckets](http://www.kitploit.com/2022/12/s3cretsscanner-hunting-for-secrets.html)
- [NetLlix - A Project Created With An Aim To Emulate And Test Exfiltration Of Data Over Different Network Protocols](http://www.kitploit.com/2022/12/netllix-project-created-with-aim-to.html)
- [Squarephish - An advanced phishing tool that uses a technique combining the OAuth Device code authentication flow and QR codes](http://www.kitploit.com/2022/12/squarephish-advanced-phishing-tool-that.html)
- [HTTPLoot - An Automated Tool Which Can Simultaneously Crawl, Fill Forms, Trigger Error/Debug Pages And "Loot" Secrets Out Of The Client-Facing Code Of Sites](http://www.kitploit.com/2022/12/httploot-automated-tool-which-can.html)
- [Kali Linux 2022.4 - Penetration Testing and Ethical Hacking Linux Distribution](http://www.kitploit.com/2022/12/kali-linux-20224-penetration-testing.html)
- [Shennina - Automating Host Exploitation With AI](http://www.kitploit.com/2022/12/shennina-automating-host-exploitation.html)
- [laZzzy - Shellcode Loader, Developed Using Different Open-Source Libraries, That Demonstrates Different Execution Techniques](http://www.kitploit.com/2022/12/lazzzy-shellcode-loader-developed-using.html)
- [Octosuite - Advanced Github OSINT Framework](http://www.kitploit.com/2022/12/octosuite-advanced-github-osint.html)
- [AzureHound - Azure Data Exporter For BloodHound](http://www.kitploit.com/2022/12/azurehound-azure-data-exporter-for.html)
- [ADFSRelay - Proof Of Concept Utilities Developed To Research NTLM Relaying Attacks Targeting ADFS](http://www.kitploit.com/2022/12/adfsrelay-proof-of-concept-utilities.html)
- [FarsightAD - PowerShell Script That Aim To Help Uncovering (Eventual) Persistence Mechanisms Deployed By A Threat Actor Following An Active Directory Domain Compromise](http://www.kitploit.com/2022/12/farsightad-powershell-script-that-aim.html)
- [Codecepticon - .NET Application That Allows You To Obfuscate C#, VBA/VB6 (Macros), And PowerShell Source Code](http://www.kitploit.com/2022/12/codecepticon-net-application-that.html)
- [Legitify - Detect And Remediate Misconfigurations And Security Risks Across All Your GitHub Assets](http://www.kitploit.com/2022/12/legitify-detect-and-remediate.html)
- [Pyramid - A Tool To Help Operate In EDRs' Blind Spots](http://www.kitploit.com/2022/12/pyramid-tool-to-help-operate-in-edrs.html)
- [AzureGraph - Azure AD Enumeration Over MS Graph](http://www.kitploit.com/2022/12/azuregraph-azure-ad-enumeration-over-ms.html)
- [R4Ven - Track Ip And GPS Location](http://www.kitploit.com/2022/12/r4ven-track-ip-and-gps-location.html)
- [Pylirt - Python Linux Incident Response Toolkit](http://www.kitploit.com/2022/12/pylirt-python-linux-incident-response.html)
- [Klyda - Highly Configurable Script For Dictionary/Spray Attacks Against Online Web Applications](http://www.kitploit.com/2022/12/klyda-highly-configurable-script-for.html)
- [Scscanner - Tool To Read Website Status Code Response From The Lists](http://www.kitploit.com/2022/12/scscanner-tool-to-read-website-status.html)
- [Neton - Tool For Getting Information From Internet Connected Sandboxes](http://www.kitploit.com/2022/12/neton-tool-for-getting-information-from.html)
- [Shells - Little Script For Generating Revshells](http://www.kitploit.com/2022/12/shells-little-script-for-generating.html)
- [Pywirt - Python Windows Incident Response Toolkit](http://www.kitploit.com/2022/12/pywirt-python-windows-incident-response.html)
- [DomainDouche - OSINT Tool to Abuse SecurityTrails Domain Suggestion API To Find Potentially Related Domains By Keyword And Brute Force](http://www.kitploit.com/2022/12/domaindouche-osint-tool-to-abuse.html)
- [D4TA-HUNTER - GUI Osint Framework With Kali Linux](http://www.kitploit.com/2022/11/d4ta-hunter-gui-osint-framework-with.html)
- [Pycrypt - Python Based Crypter That Can Bypass Any Kinds Of Antivirus Products](http://www.kitploit.com/2022/11/pycrypt-python-based-crypter-that-can.html)
- [EvilTree - A Remake Of The Classic "Tree" Command With The Additional Feature Of Searching For User Provided Keywords/Regex In Files, Highlighting Those That Contain Matche](http://www.kitploit.com/2022/11/eviltree-remake-of-classic-tree-command.html)
- [Kubeeye - Tool To Find Various Problems On Kubernetes, Such As Application Misconfiguration, Unhealthy Cluster Components And Node Problems](http://www.kitploit.com/2022/11/kubeeye-tool-to-find-various-problems.html)
- [MSMAP - Memory WebShell Generator](http://www.kitploit.com/2022/11/msmap-memory-webshell-generator.html)
- [SharpSCCM - A C# Utility For Interacting With SCCM](http://www.kitploit.com/2022/11/sharpsccm-c-utility-for-interacting.html)
- [Octopii - An AI-powered Personal Identifiable Information (PII) Scanner](http://www.kitploit.com/2022/11/octopii-ai-powered-personal.html)
- [Scrcpy - Display And Control Your Android Device](http://www.kitploit.com/2022/11/scrcpy-display-and-control-your-android.html)
- [Stegowiper - A Powerful And Flexible Tool To Apply Active Attacks For Disrupting Stegomalware](http://www.kitploit.com/2022/11/stegowiper-powerful-and-flexible-tool.html)
- [Sandbox_Scryer - Tool For Producing Threat Hunting And Intelligence Data From Public Sandbox Detonation Output](http://www.kitploit.com/2022/11/sandboxscryer-tool-for-producing-threat.html)
- [Wodat - Windows Oracle Database Attack Toolkit](http://www.kitploit.com/2022/11/wodat-windows-oracle-database-attack.html)
- [Slicer - Tool To Automate The Boring Process Of APK Recon](http://www.kitploit.com/2022/11/slicer-tool-to-automate-boring-process.html)
- [nuvola - Tool To Dump And Perform Automatic And Manual Security Analysis On Aws Environments Configurations And Services](http://www.kitploit.com/2022/11/nuvola-tool-to-dump-and-perform.html)
- [TripleCross - A Linux eBPF Rootkit With A Backdoor, C2, Library Injection, Execution Hijacking, Persistence And Stealth Capabilities.](http://www.kitploit.com/2022/11/triplecross-linux-ebpf-rootkit-with.html)
- [Dismember - Scan Memory For Secrets And More](http://www.kitploit.com/2022/11/dismember-scan-memory-for-secrets-and.html)
- [Unblob - Extract Files From Any Kind Of Container Formats](http://www.kitploit.com/2022/11/unblob-extract-files-from-any-kind-of.html)
- [SCMKit - Source Code Management Attack Toolkit](http://www.kitploit.com/2022/11/scmkit-source-code-management-attack.html)
- [autoSSRF - Smart Context-Based SSRF Vulnerabiltiy Scanner](http://www.kitploit.com/2022/11/autossrf-smart-context-based-ssrf.html)
- [TeamFiltration - Cross-Platform Framework For Enumerating, Spraying, Exfiltrating, And Backdooring O365 AAD Accounts](http://www.kitploit.com/2022/11/teamfiltration-cross-platform-framework.html)
- [NGWAF - First Iteration Of ML Based Feedback WAF](http://www.kitploit.com/2022/11/ngwaf-first-iteration-of-ml-based.html)
- [RDPHijack-BOF - Cobalt Strike Beacon Object File (BOF) That Uses WinStationConnect API To Perform Local/Remote RDP Session Hijacking](http://www.kitploit.com/2022/11/rdphijack-bof-cobalt-strike-beacon.html)
- [Evilgophish - Evilginx2 + Gophish](http://www.kitploit.com/2022/11/evilgophish-evilginx2-gophish.html)
- [Collect-MemoryDump - Automated Creation Of Windows Memory Snapshots For DFIR](http://www.kitploit.com/2022/11/collect-memorydump-automated-creation.html)
- [Prefetch-Hash-Cracker - A Small Util To Brute-Force Prefetch Hashes](http://www.kitploit.com/2022/11/prefetch-hash-cracker-small-util-to.html)
- [Appshark - Static Taint Analysis Platform To Scan Vulnerabilities In An Android App](http://www.kitploit.com/2022/11/appshark-static-taint-analysis-platform.html)
- [VuCSA - Vulnerable Client-Server Application - Made For Learning/Presenting How To Perform Penetration Tests Of Non-Http Thick Clients](http://www.kitploit.com/2022/11/vucsa-vulnerable-client-server.html)
- [Jscythe - Abuse The Node.Js Inspector Mechanism In Order To Force Any Node.Js/Electron/V8 Based Process To Execute Arbitrary Javascript Code](http://www.kitploit.com/2022/11/jscythe-abuse-nodejs-inspector.html)
- [Cicd-Goat - A Deliberately Vulnerable CI/CD Environment](http://www.kitploit.com/2022/11/cicd-goat-deliberately-vulnerable-cicd.html)
- [Reverse_SSH - SSH Based Reverse Shell](http://www.kitploit.com/2022/10/reversessh-ssh-based-reverse-shell.html)
- [Ermir - An Evil Java RMI Registry](http://www.kitploit.com/2022/10/ermir-evil-java-rmi-registry.html)
- [Threatest - Threatest Is A Go Framework For End-To-End Testing Threat Detection Rules](http://www.kitploit.com/2022/10/threatest-threatest-is-go-framework-for.html)
- [Sandman - NTP Based Backdoor For Red Team Engagements In Hardened Networks](http://www.kitploit.com/2022/10/sandman-ntp-based-backdoor-for-red-team.html)
- [Whids - Open Source EDR For Windows](http://www.kitploit.com/2022/10/whids-open-source-edr-for-windows.html)
- [ProtectMyTooling - Multi-Packer Wrapper Letting Us Daisy-Chain Various Packers, Obfuscators And Other Red Team Oriented Weaponry](http://www.kitploit.com/2022/10/protectmytooling-multi-packer-wrapper.html)
- [Shomon - Shodan Monitoring Integration For TheHive](http://www.kitploit.com/2022/10/shomon-shodan-monitoring-integration.html)
- [Bomber - Scans Software Bill Of Materials (SBOMs) For Security Vulnerabilities](http://www.kitploit.com/2022/10/bomber-scans-software-bill-of-materials.html)
- [Mangle - Tool That Manipulates Aspects Of Compiled Executables (.Exe Or DLL) To Avoid Detection From EDRs](http://www.kitploit.com/2022/10/mangle-tool-that-manipulates-aspects-of.html)
- [Usbsas - Tool And Framework For Securely Reading Untrusted USB Mass Storage Devices](http://www.kitploit.com/2022/10/usbsas-tool-and-framework-for-securely.html)
- [PartyLoud - A Simple Tool To Generate Fake Web Browsing And Mitigate Tracking](http://www.kitploit.com/2022/10/partyloud-simple-tool-to-generate-fake.html)
- [MHDDoS - DDoS Attack Script With 56 Methods](http://www.kitploit.com/2022/10/mhddos-ddos-attack-script-with-56.html)
- [JSubFinder - Searches Webpages For Javascript And Analyzes Them For Hidden Subdomains And Secrets](http://www.kitploit.com/2022/10/jsubfinder-searches-webpages-for.html)
- [xnLinkFinder - A Python Tool Used To Discover Endpoints (And Potential Parameters) For A Given Target](http://www.kitploit.com/2022/10/xnlinkfinder-python-tool-used-to.html)
- [PenguinTrace - Tool To Show How Code Runs At The Hardware Level](http://www.kitploit.com/2022/10/penguintrace-tool-to-show-how-code-runs.html)
- [GodGenesis - A Python3 Based C2 Server To Make Life Of Red Teamer A Bit Easier. The Payload Is Capable To Bypass All The Known Antiviruses And Endpoints](http://www.kitploit.com/2022/10/godgenesis-python3-based-c2-server-to.html)
- [Matano - The Open-Source Security Lake Platform For AWS](http://www.kitploit.com/2022/10/matano-open-source-security-lake.html)
- [FUD-UUID-Shellcode - Another shellcode injection technique using C++ that attempts to bypass Windows Defender using XOR encryption sorcery and UUID strings madness](http://www.kitploit.com/2022/10/fud-uuid-shellcode-another-shellcode.html)
- [Monkey365 - Tool For Security Consultants To Easily Conduct Not Only Microsoft 365, But Also Azure Subscriptions And Azure Active Directory Security Configuration Reviews](http://www.kitploit.com/2022/10/monkey365-tool-for-security-consultants.html)
- [SteaLinG - Open-Source Penetration Testing Framework Designed For Social Engineering](http://www.kitploit.com/2022/10/stealing-open-source-penetration.html)
- [EvilnoVNC - Ready To Go Phishing Platform](http://www.kitploit.com/2022/10/evilnovnc-ready-to-go-phishing-platform.html)
- [HSTP - Simple Hyper Service Transfer Protocol On Networks](http://www.kitploit.com/2022/10/hstp-simple-hyper-service-transfer.html)
- [AoratosWin - A Tool That Removes Traces Of Executed Applications On Windows OS](http://www.kitploit.com/2022/10/aoratoswin-tool-that-removes-traces-of.html)
- [Arsenal - Recon Tool installer](http://www.kitploit.com/2022/10/arsenal-recon-tool-installer.html)
- [Parrot 5.1 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind](http://www.kitploit.com/2022/10/parrot-51-security-gnulinux.html)
- [Cloudfox - Automating Situational Awareness For Cloud Penetration Tests](http://www.kitploit.com/2022/10/cloudfox-automating-situational.html)
- [Java-Remote-Class-Loader - Tool to send Java bytecode to your victims to load and execute using Java ClassLoader together with Reflect API](http://www.kitploit.com/2022/10/java-remote-class-loader-tool-to-send.html)
- [Utkuici - Nessus Automation](http://www.kitploit.com/2022/10/utkuici-nessus-automation.html)
- [Erlik 2 - Vulnerable-Flask-App](http://www.kitploit.com/2022/10/erlik-2-vulnerable-flask-app.html)
- [Bayanay - Python Wardriving Tool](http://www.kitploit.com/2022/10/bayanay-python-wardriving-tool.html)
- [Deadfinder - Find Dead-Links (Broken Links)](http://www.kitploit.com/2022/10/deadfinder-find-dead-links-broken-links.html)
- [Pmanager - Store And Retrieve Your Passwords From A Secure Offline Database. Check If Your Passwords Has Leaked Previously To Prevent Targeted Password Reuse Attacks](http://www.kitploit.com/2022/09/pmanager-store-and-retrieve-your.html)
- [SpyCast - A Crossplatform mDNS Enumeration Tool](http://www.kitploit.com/2022/09/spycast-crossplatform-mdns-enumeration.html)
- [Psudohash - Password List Generator That Focuses On Keywords Mutated By Commonly Used Password Creation Patterns](http://www.kitploit.com/2022/09/psudohash-password-list-generator-that.html)
- [Scan4All - Vuls Scan: 15000+PoCs; 21 Kinds Of Application Password Crack; 7000+Web Fingerprints; 146 Protocols And 90000+ Rules Port Scanning; Fuzz, HW, Awesome BugBounty...](http://www.kitploit.com/2022/09/scan4all-vuls-scan-15000pocs-21-kinds.html)
- [pyFlipper - Unoffical Flipper Zero Cli Wrapper Written In Python](http://www.kitploit.com/2022/09/pyflipper-unoffical-flipper-zero-cli.html)
- [SharpNamedPipePTH - Pass The Hash To A Named Pipe For Token Impersonation](http://www.kitploit.com/2022/09/sharpnamedpipepth-pass-hash-to-named.html)
- [PSAsyncShell - PowerShell Asynchronous TCP Reverse Shell](http://www.kitploit.com/2022/09/psasyncshell-powershell-asynchronous.html)
- [Pax - CLI Tool For PKCS7 Padding Oracle Attacks](http://www.kitploit.com/2022/09/pax-cli-tool-for-pkcs7-padding-oracle.html)
- [SCodeScanner - Stands For Source Code Scanner Where The User Can Scans The Source Code For Finding The Critical Vulnerabilities](http://www.kitploit.com/2022/09/scodescanner-stands-for-source-code.html)
- [OSRipper - AV Evading OSX Backdoor And Crypter Framework](http://www.kitploit.com/2022/09/osripper-av-evading-osx-backdoor-and.html)
- [NimGetSyscallStub - Get Fresh Syscalls From A Fresh Ntdll.Dll Copy](http://www.kitploit.com/2022/09/nimgetsyscallstub-get-fresh-syscalls.html)
- [Kam1n0 - Assembly Analysis Platform](http://www.kitploit.com/2022/09/kam1n0-assembly-analysis-platform.html)
- [CATS - REST API Fuzzer And Negative Testing Tool For OpenAPI Endpoints](http://www.kitploit.com/2022/09/cats-rest-api-fuzzer-and-negative.html)
- [FISSURE - Frequency Independent SDR-based Signal Understanding and Reverse Engineering](http://www.kitploit.com/2022/09/fissure-frequency-independent-sdr-based.html)
- [DeathSleep - A PoC Implementation For An Evasion Technique To Terminate The Current Thread And Restore It Before Resuming Execution, While Implementing Page Protection Changes During No Execution](http://www.kitploit.com/2022/09/deathsleep-poc-implementation-for.html)
- [XLL_Phishing - XLL Phishing Tradecraft](http://www.kitploit.com/2022/09/xllphishing-xll-phishing-tradecraft.html)
- [SharpImpersonation - A User Impersonation Tool - Via Token Or Shellcode Injection](http://www.kitploit.com/2022/09/sharpimpersonation-user-impersonation.html)
- [SDomDiscover - A Easy-To-Use Python Tool To Perform DNS Recon](http://www.kitploit.com/2022/09/sdomdiscover-easy-to-use-python-tool-to.html)
- [Pinecone - A WLAN Red Team Framework](http://www.kitploit.com/2022/09/pinecone-wlan-red-team-framework.html)
- [PersistenceSniper - Powershell Script That Can Be Used By Blue Teams, Incident Responders And System Administrators To Hunt Persistences Implanted In Windows Machines](http://www.kitploit.com/2022/09/persistencesniper-powershell-script.html)
- [Nim-RunPE - A Nim Implementation Of Reflective PE-Loading From Memory](http://www.kitploit.com/2022/09/nim-runpe-nim-implementation-of.html)
- [GraphCrawler - GraphQL Automated Security Testing Toolkit](http://www.kitploit.com/2022/09/graphcrawler-graphql-automated-security.html)
- [Gohide - Tunnel Port To Port Traffic Over An Obfuscated Channel With AES-GCM Encryption](http://www.kitploit.com/2022/09/gohide-tunnel-port-to-port-traffic-over.html)
- [ForceAdmin - Create Infinite UAC Prompts Forcing A User To Run As Admin](http://www.kitploit.com/2022/09/forceadmin-create-infinite-uac-prompts.html)
- [Coercer - A Python Script To Automatically Coerce A Windows Server To Authenticate On An Arbitrary Machine Through 9 Methods](http://www.kitploit.com/2022/09/coercer-python-script-to-automatically.html)
- [noPac - Exploiting CVE-2021-42278 And CVE-2021-42287 To Impersonate DA From Standard Domain User](http://www.kitploit.com/2022/09/nopac-exploiting-cve-2021-42278-and-cve.html)
- [Aura - Python Source Code Auditing And Static Analysis On A Large Scale](http://www.kitploit.com/2022/09/aura-python-source-code-auditing-and.html)
- [BeatRev - POC For Frustrating/Defeating Malware Analysts](http://www.kitploit.com/2022/09/beatrev-poc-for-frustratingdefeating.html)
- [ApacheTomcatScanner - A Python Script To Scan For Apache Tomcat Server Vulnerabilities](http://www.kitploit.com/2022/09/apachetomcatscanner-python-script-to.html)
- [Aced - Tool to parse and resolve a single targeted Active Directory principal's DACL](http://www.kitploit.com/2022/09/aced-tool-to-parse-and-resolve-single.html)
- [Awesome-Password-Cracking - A Curated List Of Awesome Tools, Research, Papers And Other Projects Related To Password Cracking And Password Security](http://www.kitploit.com/2022/08/awesome-password-cracking-curated-list.html)
- [Autodeauth - A Tool Built To Automatically Deauth Local Networks](http://www.kitploit.com/2022/09/autodeauth-tool-built-to-automatically.html)
- [Masky - Python Library With CLI Allowing To Remotely Dump Domain User Credentials Via An ADCS Without Dumping The LSASS Process Memory](http://www.kitploit.com/2022/08/masky-python-library-with-cli-allowing.html)
- [Erlik - Vulnerable Soap Service](http://www.kitploit.com/2022/08/erlik-vulnerable-soap-service.html)
- [Toxssin - An XSS Exploitation Command-Line Interface And Payload Generator](http://www.kitploit.com/2022/08/toxssin-xss-exploitation-command-line.html)
- [Rekono - Execute Full Pentesting Processes Combining Multiple Hacking Tools Automatically](http://www.kitploit.com/2022/08/rekono-execute-full-pentesting.html)
- [ReconPal - Leveraging NLP For Infosec](http://www.kitploit.com/2022/08/reconpal-leveraging-nlp-for-infosec.html)
- [dBmonster - Track WiFi Devices With Their Recieved Signal Strength](http://www.kitploit.com/2022/08/dbmonster-track-wifi-devices-with-their.html)
- [Ox4Shell - Deobfuscate Log4Shell Payloads With Ease](http://www.kitploit.com/2022/08/ox4shell-deobfuscate-log4shell-payloads.html)
- [System Informer - A Free, Powerful, Multi-Purpose Tool That Helps You Monitor System Resources, Debug Software And Detect Malware](http://www.kitploit.com/2022/08/system-informer-free-powerful-multi.html)
- [RPCMon - RPC Monitor Tool Based On Event Tracing For Windows](http://www.kitploit.com/2022/08/rpcmon-rpc-monitor-tool-based-on-event.html)
- [Concealed_Code_Execution - Tools And Technical Write-Ups Describing Attacking Techniques That Rely On Concealing Code Execution On Windows](http://www.kitploit.com/2022/08/concealedcodeexecution-tools-and.html)
- [dnsReaper - Subdomain Takeover Tool For Attackers, Bug Bounty Hunters And The Blue Team!](http://www.kitploit.com/2022/08/dnsreaper-subdomain-takeover-tool-for.html)
- [PR-DNSd - Passive-Recursive DNS Daemon](http://www.kitploit.com/2022/07/pr-dnsd-passive-recursive-dns-daemon.html)
- [Kali Linux 2022.3 - Penetration Testing and Ethical Hacking Linux Distribution](http://www.kitploit.com/2022/08/kali-linux-20223-penetration-testing.html)
- [Faraday Community - Open Source Penetration Testing and Vulnerability Management Platform](http://www.kitploit.com/2022/08/faraday-community-open-source.html)
- [Bpflock - eBPF Driven Security For Locking And Auditing Linux Machines](http://www.kitploit.com/2022/07/bpflock-ebpf-driven-security-for.html)
- [Laurel - Transform Linux Audit Logs For SIEM Usage](http://www.kitploit.com/2022/07/laurel-transform-linux-audit-logs-for.html)
- [Pretender - Your MitM Sidekick For Relaying Attacks Featuring DHCPv6 DNS Takeover As Well As mDNS, LLMNR And NetBIOS-NS Spoofing](http://www.kitploit.com/2022/07/pretender-your-mitm-sidekick-for.html)
- [TerraformGoat - "Vulnerable By Design" Multi Cloud Deployment Tool](http://www.kitploit.com/2022/07/terraformgoat-vulnerable-by-design.html)
- [Maldev-For-Dummies - A Workshop About Malware Development](http://www.kitploit.com/2022/07/maldev-for-dummies-workshop-about.html)
- [PR-DNSd - Passive-Recursive DNS Daemon](http://www.kitploit.com/2022/07/pr-dnsd-passive-recursive-dns-daemon.html)
- [SilentHound - Quietly Enumerate An Active Directory Domain Via LDAP Parsing Users, Admins, Groups, Etc.](http://www.kitploit.com/2022/08/silenthound-quietly-enumerate-active.html)
- [Kage - Graphical User Interface For Metasploit Meterpreter And Session Handler](http://www.kitploit.com/2022/08/kage-graphical-user-interface-for.html)
- [Cirrusgo - A Fast Tool To Scan SAAS, PAAS App Written In Go](http://www.kitploit.com/2022/08/cirrusgo-fast-tool-to-scan-saas-paas.html)
- [Peetch - An eBPF Playground](http://www.kitploit.com/2022/08/peetch-ebpf-playground.html)
- [Pict - Post-Infection Collection Toolkit](http://www.kitploit.com/2022/08/pict-post-infection-collection-toolkit.html)
- [BlackStone - Pentesting Reporting Tool](http://www.kitploit.com/2022/08/blackstone-pentesting-reporting-tool.html)
- [Smap - A Drop-In Replacement For Nmap Powered By Shodan.Io](http://www.kitploit.com/2022/08/smap-drop-in-replacement-for-nmap.html)
- [MrKaplan - Tool Aimed To Help Red Teamers To Stay Hidden By Clearing Evidence Of Execution](http://www.kitploit.com/2022/08/mrkaplan-tool-aimed-to-help-red-teamers.html)
- [Packj - Large-Scale Security Analysis Platform To Detect Malicious/Risky Open-Source Packages](http://www.kitploit.com/2022/08/packj-large-scale-security-analysis.html)
- [Kali Linux 2022.3 - Penetration Testing and Ethical Hacking Linux Distribution](http://www.kitploit.com/2022/08/kali-linux-20223-penetration-testing.html)
- [Faraday Community - Open Source Penetration Testing and Vulnerability Management Platform](http://www.kitploit.com/2022/08/faraday-community-open-source.html)
- [OffensiveVBA - Code Execution And AV Evasion Methods For Macros In Office Documents](http://www.kitploit.com/2022/08/offensivevba-code-execution-and-av.html)
- [NimGetSyscallStub - Get Fresh Syscalls From A Fresh Ntdll.Dll Copy](http://www.kitploit.com/2022/08/nimgetsyscallstub-get-fresh-syscalls.html)
- [Chisel-Strike - A .NET XOR Encrypted Cobalt Strike Aggressor Implementation For Chisel To Utilize Faster Proxy And Advanced Socks5 Capabilities](http://www.kitploit.com/2022/08/chisel-strike-net-xor-encrypted-cobalt.html)
- [RedGuard - C2 Front Flow Control Tool, Can Avoid Blue Teams, AVs, EDRs Check](http://www.kitploit.com/2022/08/redguard-c2-front-flow-control-tool-can.html)
- [VLANPWN - VLAN Attacks Toolkit](http://www.kitploit.com/2022/08/vlanpwn-vlan-attacks-toolkit.html)
- [Hoaxshell - An Unconventional Windows Reverse Shell, Currently Undetected By Microsoft Defender And Various Other AV Solutions, Solely Based On Http(S) Traffic](http://www.kitploit.com/2022/08/hoaxshell-unconventional-windows.html)
- [Ropr - A Blazing Fast Multithreaded ROP Gadget Finder. Ropper / Ropgadget Alternative](http://www.kitploit.com/2022/08/ropr-blazing-fast-multithreaded-rop.html)
- [crAPI - Completely Ridiculous API](http://www.kitploit.com/2022/08/crapi-completely-ridiculous-api.html)
- [crAPI - Completely Ridiculous API](http://www.kitploit.com/2022/08/crapi-completely-ridiculous-api.html)
- [Ropr - A Blazing Fast Multithreaded ROP Gadget Finder. Ropper / Ropgadget Alternative](http://www.kitploit.com/2022/08/ropr-blazing-fast-multithreaded-rop.html)
- [Hoaxshell - An Unconventional Windows Reverse Shell, Currently Undetected By Microsoft Defender And Various Other AV Solutions, Solely Based On Http(S) Traffic](http://www.kitploit.com/2022/08/hoaxshell-unconventional-windows.html)
- [VLANPWN - VLAN Attacks Toolkit](http://www.kitploit.com/2022/08/vlanpwn-vlan-attacks-toolkit.html)
- [RedGuard - C2 Front Flow Control Tool, Can Avoid Blue Teams, AVs, EDRs Check](http://www.kitploit.com/2022/08/redguard-c2-front-flow-control-tool-can.html)
- [Chisel-Strike - A .NET XOR Encrypted Cobalt Strike Aggressor Implementation For Chisel To Utilize Faster Proxy And Advanced Socks5 Capabilities](http://www.kitploit.com/2022/08/chisel-strike-net-xor-encrypted-cobalt.html)
- [NimGetSyscallStub - Get Fresh Syscalls From A Fresh Ntdll.Dll Copy](http://www.kitploit.com/2022/08/nimgetsyscallstub-get-fresh-syscalls.html)
- [OffensiveVBA - Code Execution And AV Evasion Methods For Macros In Office Documents](http://www.kitploit.com/2022/08/offensivevba-code-execution-and-av.html)
- [Faraday Community - Open Source Penetration Testing and Vulnerability Management Platform](http://www.kitploit.com/2022/08/faraday-community-open-source.html)
- [Faraday Community - Open Source Penetration Testing and Vulnerability Management Platform](http://www.kitploit.com/2022/08/faraday-community-open-source.html)
- [Kali Linux 2022.3 - Penetration Testing and Ethical Hacking Linux Distribution](http://www.kitploit.com/2022/08/kali-linux-20223-penetration-testing.html)
- [Packj - Large-Scale Security Analysis Platform To Detect Malicious/Risky Open-Source Packages](http://www.kitploit.com/2022/08/packj-large-scale-security-analysis.html)
- [MrKaplan - Tool Aimed To Help Red Teamers To Stay Hidden By Clearing Evidence Of Execution](http://www.kitploit.com/2022/08/mrkaplan-tool-aimed-to-help-red-teamers.html)
- [Sealighter - Easy ETW Tracing for Security Research](http://www.kitploit.com/2022/06/sealighter-easy-etw-tracing-for.html)
- [EmoCheck - Emotet Detection Tool For Windows OS](http://www.kitploit.com/2022/06/emocheck-emotet-detection-tool-for.html)
- [secureCodeBox (SCB) - Continuous Secure Delivery Out Of The Box](http://www.kitploit.com/2022/06/securecodebox-scb-continuous-secure.html)
- [Nimc2 - A C2 Fully Written In Nim](http://www.kitploit.com/2022/06/nimc2-c2-fully-written-in-nim.html)
- [Jwtear - Modular Command-Line Tool To Parse, Create And Manipulate JWT Tokens For Hackers](http://www.kitploit.com/2022/06/jwtear-modular-command-line-tool-to.html)
- [Gallia - Extendable Pentesting Framework](http://www.kitploit.com/2022/06/gallia-extendable-pentesting-framework.html)
- [SharpWSUS - CSharp tool for lateral movement through WSUS](http://www.kitploit.com/2022/06/sharpwsus-csharp-tool-for-lateral.html)
- [awsEnum - Enumerate AWS Cloud Resources Based On Provided Credential](http://www.kitploit.com/2022/07/awsenum-enumerate-aws-cloud-resources.html)
- [Dlinject - Inject A Shared Library (I.E. Arbitrary Code) Into A Live Linux Process, Without Ptrace](http://www.kitploit.com/2022/07/dlinject-inject-shared-library-ie.html)
- [Microsoft-365-Extractor-Suite - A Set Of PowerShell Scripts That Allow For Complete And Reliable Acquisition Of The Microsoft 365 Unified Audit Log](http://www.kitploit.com/2022/07/microsoft-365-extractor-suite-set-of.html)
- [DeepTraffic - Deep Learning Models For Network Traffic Classification](http://www.kitploit.com/2022/07/deeptraffic-deep-learning-models-for.html)
- [Aiodnsbrute - DNS Asynchronous Brute Force Utility](http://www.kitploit.com/2022/07/aiodnsbrute-dns-asynchronous-brute.html)
- [Cspparse - A Tool To Evaluate Content Security Policies](http://www.kitploit.com/2022/07/cspparse-tool-to-evaluate-content.html)
- [CrackQL - GraphQL Password Brute-Force And Fuzzing Utility](http://www.kitploit.com/2022/07/crackql-graphql-password-brute-force.html)
- [Haxx - Untethered + Unsandboxed Code Execution Haxx As Root On iOS 14 - iOS 14.8.1](http://www.kitploit.com/2022/07/haxx-untethered-unsandboxed-code.html)
- [Pamspy - Credentials Dumper For Linux Using eBPF](http://www.kitploit.com/2022/07/pamspy-credentials-dumper-for-linux.html)
- [Secretflow - A Unified Framework For Privacy-Preserving Data Analysis And Machine Learning](http://www.kitploit.com/2022/07/secretflow-unified-framework-for.html)
- [Tofu - Windows Offline Filesystem Hacking Tool For Linux](http://www.kitploit.com/2022/07/tofu-windows-offline-filesystem-hacking.html)
- [WebView2-Cookie-Stealer - Attacking With WebView2 Applications](http://www.kitploit.com/2022/07/webview2-cookie-stealer-attacking-with.html)
- [Bypass-Url-Parser - Tool That Tests Many URL Bypasses To Reach A 40X Protected Page](http://www.kitploit.com/2022/07/bypass-url-parser-tool-that-tests-many.html)
- [Trufflehog - Find Credentials All Over The Place](http://www.kitploit.com/2022/07/trufflehog-find-credentials-all-over.html)
- [Dumpscan - Tool To Extract And Dump Secrets From Kernel And Windows Minidump Formats](http://www.kitploit.com/2022/07/dumpscan-tool-to-extract-and-dump.html)
- [Kubeaudit - Tool To Audit Your Kubernetes Clusters Against Common Security Controls](http://www.kitploit.com/2022/07/kubeaudit-tool-to-audit-your-kubernetes.html)
- [Zenbuster - Multi-threaded URL Enumeration/Brute-Forcing Tool](http://www.kitploit.com/2022/07/zenbuster-multi-threaded-url.html)
- [Koh - The Token Stealer](http://www.kitploit.com/2022/07/koh-token-stealer.html)
- [Smap - A Drop-In Replacement For Nmap Powered By Shodan.Io](http://www.kitploit.com/2022/08/smap-drop-in-replacement-for-nmap.html)
- [BlackStone - Pentesting Reporting Tool](http://www.kitploit.com/2022/08/blackstone-pentesting-reporting-tool.html)
- [Pict - Post-Infection Collection Toolkit](http://www.kitploit.com/2022/08/pict-post-infection-collection-toolkit.html)
- [Peetch - An eBPF Playground](http://www.kitploit.com/2022/08/peetch-ebpf-playground.html)
- [Cirrusgo - A Fast Tool To Scan SAAS, PAAS App Written In Go](http://www.kitploit.com/2022/08/cirrusgo-fast-tool-to-scan-saas-paas.html)
- [Kage - Graphical User Interface For Metasploit Meterpreter And Session Handler](http://www.kitploit.com/2022/08/kage-graphical-user-interface-for.html)
- [SilentHound - Quietly Enumerate An Active Directory Domain Via LDAP Parsing Users, Admins, Groups, Etc.](http://www.kitploit.com/2022/08/silenthound-quietly-enumerate-active.html)
- [PR-DNSd - Passive-Recursive DNS Daemon](http://www.kitploit.com/2022/07/pr-dnsd-passive-recursive-dns-daemon.html)
- [Maldev-For-Dummies - A Workshop About Malware Development](http://www.kitploit.com/2022/07/maldev-for-dummies-workshop-about.html)
- [TerraformGoat - "Vulnerable By Design" Multi Cloud Deployment Tool](http://www.kitploit.com/2022/07/terraformgoat-vulnerable-by-design.html)
- [Pretender - Your MitM Sidekick For Relaying Attacks Featuring DHCPv6 DNS Takeover As Well As mDNS, LLMNR And NetBIOS-NS Spoofing](http://www.kitploit.com/2022/07/pretender-your-mitm-sidekick-for.html)
- [Laurel - Transform Linux Audit Logs For SIEM Usage](http://www.kitploit.com/2022/07/laurel-transform-linux-audit-logs-for.html)
- [Bpflock - eBPF Driven Security For Locking And Auditing Linux Machines](http://www.kitploit.com/2022/07/bpflock-ebpf-driven-security-for.html)
- [Doenerium - Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Modifies Discord Client Etc.)](http://www.kitploit.com/2022/07/doenerium-fully-undetected-grabber.html)
- [modDetective - Tool That Chronologizes Files Based On Modification Time In Order To Investigate Recent System Activity](http://www.kitploit.com/2022/07/moddetective-tool-that-chronologizes.html)
- [LiveTargetsFinder - Generates Lists Of Live Hosts And URLs For Targeting, Automating The Usage Of MassDNS, Masscan And Nmap To Filter Out Unreachable Hosts And Gather Service Information](http://www.kitploit.com/2022/07/livetargetsfinder-generates-lists-of.html)
- [RESim - Reverse Engineering Software Using A Full System Simulator](http://www.kitploit.com/2022/07/resim-reverse-engineering-software.html)
- [Cdb - Automate Common Chrome Debug Protocol Tasks To Help Debug Web Applications From The Command-Line And Actively Monitor And Intercept HTTP Requests And Responses](http://www.kitploit.com/2022/07/cdb-automate-common-chrome-debug.html)
- [Pinecone - A WLAN Red Team Framework](http://www.kitploit.com/2022/07/pinecone-wlan-red-team-framework.html)
- [Trufflehog - Find Credentials All Over The Place](http://www.kitploit.com/2022/07/trufflehog-find-credentials-all-over.html)
- [Dumpscan - Tool To Extract And Dump Secrets From Kernel And Windows Minidump Formats](http://www.kitploit.com/2022/07/dumpscan-tool-to-extract-and-dump.html)
- [Kubeaudit - Tool To Audit Your Kubernetes Clusters Against Common Security Controls](http://www.kitploit.com/2022/07/kubeaudit-tool-to-audit-your-kubernetes.html)
- [Zenbuster - Multi-threaded URL Enumeration/Brute-Forcing Tool](http://www.kitploit.com/2022/07/zenbuster-multi-threaded-url.html)
- [Koh - The Token Stealer](http://www.kitploit.com/2022/07/koh-token-stealer.html)
- [Norimaci - Simple And Lightweight Malware Analysis Sandbox For macOS](http://www.kitploit.com/2022/06/norimaci-simple-and-lightweight-malware.html)
- [Authcov - Web App Authorisation Coverage Scanning](http://www.kitploit.com/2022/06/authcov-web-app-authorisation-coverage.html)
- [Nim-Loader - WIP Shellcode Loader In Nim With EDR Evasion Techniques](http://www.kitploit.com/2022/06/nim-loader-wip-shellcode-loader-in-nim.html)
- [DFSCoerce - PoC For MS-DFSNM Coerce Authentication Using NetrDfsRemoveStdRoot Method](http://www.kitploit.com/2022/06/dfscoerce-poc-for-ms-dfsnm-coerce.html)
- [Scout - Lightweight URL Fuzzer And Spider: Discover A Web Server'S Undisclosed Files, Directories And VHOSTs](http://www.kitploit.com/2022/06/scout-lightweight-url-fuzzer-and-spider.html)
- [Sealighter - Easy ETW Tracing for Security Research](http://www.kitploit.com/2022/06/sealighter-easy-etw-tracing-for.html)
- [EmoCheck - Emotet Detection Tool For Windows OS](http://www.kitploit.com/2022/06/emocheck-emotet-detection-tool-for.html)
- [secureCodeBox (SCB) - Continuous Secure Delivery Out Of The Box](http://www.kitploit.com/2022/06/securecodebox-scb-continuous-secure.html)
- [Nimc2 - A C2 Fully Written In Nim](http://www.kitploit.com/2022/06/nimc2-c2-fully-written-in-nim.html)
- [Jwtear - Modular Command-Line Tool To Parse, Create And Manipulate JWT Tokens For Hackers](http://www.kitploit.com/2022/06/jwtear-modular-command-line-tool-to.html)
- [Gallia - Extendable Pentesting Framework](http://www.kitploit.com/2022/06/gallia-extendable-pentesting-framework.html)
- [SharpWSUS - CSharp tool for lateral movement through WSUS](http://www.kitploit.com/2022/06/sharpwsus-csharp-tool-for-lateral.html)
- [awsEnum - Enumerate AWS Cloud Resources Based On Provided Credential](http://www.kitploit.com/2022/07/awsenum-enumerate-aws-cloud-resources.html)
- [Dlinject - Inject A Shared Library (I.E. Arbitrary Code) Into A Live Linux Process, Without Ptrace](http://www.kitploit.com/2022/07/dlinject-inject-shared-library-ie.html)
- [Microsoft-365-Extractor-Suite - A Set Of PowerShell Scripts That Allow For Complete And Reliable Acquisition Of The Microsoft 365 Unified Audit Log](http://www.kitploit.com/2022/07/microsoft-365-extractor-suite-set-of.html)
- [DeepTraffic - Deep Learning Models For Network Traffic Classification](http://www.kitploit.com/2022/07/deeptraffic-deep-learning-models-for.html)
- [Aiodnsbrute - DNS Asynchronous Brute Force Utility](http://www.kitploit.com/2022/07/aiodnsbrute-dns-asynchronous-brute.html)
- [Cspparse - A Tool To Evaluate Content Security Policies](http://www.kitploit.com/2022/07/cspparse-tool-to-evaluate-content.html)
- [CrackQL - GraphQL Password Brute-Force And Fuzzing Utility](http://www.kitploit.com/2022/07/crackql-graphql-password-brute-force.html)
- [Haxx - Untethered + Unsandboxed Code Execution Haxx As Root On iOS 14 - iOS 14.8.1](http://www.kitploit.com/2022/07/haxx-untethered-unsandboxed-code.html)
- [Pamspy - Credentials Dumper For Linux Using eBPF](http://www.kitploit.com/2022/07/pamspy-credentials-dumper-for-linux.html)
- [Secretflow - A Unified Framework For Privacy-Preserving Data Analysis And Machine Learning](http://www.kitploit.com/2022/07/secretflow-unified-framework-for.html)
- [Tofu - Windows Offline Filesystem Hacking Tool For Linux](http://www.kitploit.com/2022/07/tofu-windows-offline-filesystem-hacking.html)
- [WebView2-Cookie-Stealer - Attacking With WebView2 Applications](http://www.kitploit.com/2022/07/webview2-cookie-stealer-attacking-with.html)
- [Bypass-Url-Parser - Tool That Tests Many URL Bypasses To Reach A 40X Protected Page](http://www.kitploit.com/2022/07/bypass-url-parser-tool-that-tests-many.html)
- [Koh - The Token Stealer](http://www.kitploit.com/2022/07/koh-token-stealer.html)
- [Zenbuster - Multi-threaded URL Enumeration/Brute-Forcing Tool](http://www.kitploit.com/2022/07/zenbuster-multi-threaded-url.html)
- [Kubeaudit - Tool To Audit Your Kubernetes Clusters Against Common Security Controls](http://www.kitploit.com/2022/07/kubeaudit-tool-to-audit-your-kubernetes.html)
- [Dumpscan - Tool To Extract And Dump Secrets From Kernel And Windows Minidump Formats](http://www.kitploit.com/2022/07/dumpscan-tool-to-extract-and-dump.html)
- [Trufflehog - Find Credentials All Over The Place](http://www.kitploit.com/2022/07/trufflehog-find-credentials-all-over.html)
- [Bypass-Url-Parser - Tool That Tests Many URL Bypasses To Reach A 40X Protected Page](http://www.kitploit.com/2022/07/bypass-url-parser-tool-that-tests-many.html)
- [WebView2-Cookie-Stealer - Attacking With WebView2 Applications](http://www.kitploit.com/2022/07/webview2-cookie-stealer-attacking-with.html)
- [Tofu - Windows Offline Filesystem Hacking Tool For Linux](http://www.kitploit.com/2022/07/tofu-windows-offline-filesystem-hacking.html)
- [Secretflow - A Unified Framework For Privacy-Preserving Data Analysis And Machine Learning](http://www.kitploit.com/2022/07/secretflow-unified-framework-for.html)
- [Pamspy - Credentials Dumper For Linux Using eBPF](http://www.kitploit.com/2022/07/pamspy-credentials-dumper-for-linux.html)
- [Haxx - Untethered + Unsandboxed Code Execution Haxx As Root On iOS 14 - iOS 14.8.1](http://www.kitploit.com/2022/07/haxx-untethered-unsandboxed-code.html)
- [CrackQL - GraphQL Password Brute-Force And Fuzzing Utility](http://www.kitploit.com/2022/07/crackql-graphql-password-brute-force.html)
- [Cspparse - A Tool To Evaluate Content Security Policies](http://www.kitploit.com/2022/07/cspparse-tool-to-evaluate-content.html)
- [Aiodnsbrute - DNS Asynchronous Brute Force Utility](http://www.kitploit.com/2022/07/aiodnsbrute-dns-asynchronous-brute.html)
- [DeepTraffic - Deep Learning Models For Network Traffic Classification](http://www.kitploit.com/2022/07/deeptraffic-deep-learning-models-for.html)
- [Microsoft-365-Extractor-Suite - A Set Of PowerShell Scripts That Allow For Complete And Reliable Acquisition Of The Microsoft 365 Unified Audit Log](http://www.kitploit.com/2022/07/microsoft-365-extractor-suite-set-of.html)
- [Dlinject - Inject A Shared Library (I.E. Arbitrary Code) Into A Live Linux Process, Without Ptrace](http://www.kitploit.com/2022/07/dlinject-inject-shared-library-ie.html)
- [awsEnum - Enumerate AWS Cloud Resources Based On Provided Credential](http://www.kitploit.com/2022/07/awsenum-enumerate-aws-cloud-resources.html)
- [SharpWSUS - CSharp tool for lateral movement through WSUS](http://www.kitploit.com/2022/06/sharpwsus-csharp-tool-for-lateral.html)
- [Gallia - Extendable Pentesting Framework](http://www.kitploit.com/2022/06/gallia-extendable-pentesting-framework.html)
- [Jwtear - Modular Command-Line Tool To Parse, Create And Manipulate JWT Tokens For Hackers](http://www.kitploit.com/2022/06/jwtear-modular-command-line-tool-to.html)
- [Nimc2 - A C2 Fully Written In Nim](http://www.kitploit.com/2022/06/nimc2-c2-fully-written-in-nim.html)
- [secureCodeBox (SCB) - Continuous Secure Delivery Out Of The Box](http://www.kitploit.com/2022/06/securecodebox-scb-continuous-secure.html)
- [EmoCheck - Emotet Detection Tool For Windows OS](http://www.kitploit.com/2022/06/emocheck-emotet-detection-tool-for.html)
- [Sealighter - Easy ETW Tracing for Security Research](http://www.kitploit.com/2022/06/sealighter-easy-etw-tracing-for.html)
- [Scout - Lightweight URL Fuzzer And Spider: Discover A Web Server'S Undisclosed Files, Directories And VHOSTs](http://www.kitploit.com/2022/06/scout-lightweight-url-fuzzer-and-spider.html)
- [DFSCoerce - PoC For MS-DFSNM Coerce Authentication Using NetrDfsRemoveStdRoot Method](http://www.kitploit.com/2022/06/dfscoerce-poc-for-ms-dfsnm-coerce.html)
- [Nim-Loader - WIP Shellcode Loader In Nim With EDR Evasion Techniques](http://www.kitploit.com/2022/06/nim-loader-wip-shellcode-loader-in-nim.html)
- [Authcov - Web App Authorisation Coverage Scanning](http://www.kitploit.com/2022/06/authcov-web-app-authorisation-coverage.html)
- [Norimaci - Simple And Lightweight Malware Analysis Sandbox For macOS](http://www.kitploit.com/2022/06/norimaci-simple-and-lightweight-malware.html)
- [TrelloC2 - Simple C2 Over The Trello API](http://www.kitploit.com/2022/06/trelloc2-simple-c2-over-trello-api.html)
- [WEF - Wi-Fi Exploitation Framework](http://www.kitploit.com/2022/06/wef-wi-fi-exploitation-framework.html)
- [MalSCCM - Tool To Abuse Local Or Remote SCCM Servers To Deploy Malicious Applications](http://www.kitploit.com/2022/06/malsccm-tool-to-abuse-local-or-remote.html)
- [GooFuzz - Tool To Perform Fuzzing With An OSINT Approach, Managing To Enumerate Directories, Files, Subdomains Or Parameters Without Leaving Evidence On The Target's Server With Google Dorking](http://www.kitploit.com/2022/06/goofuzz-tool-to-perform-fuzzing-with.html)
- [Naabu - A Fast Port Scanner Written In Go With A Focus On Reliability And Simplicity](http://www.kitploit.com/2022/06/naabu-fast-port-scanner-written-in-go.html)
- [Msprobe - Finding All Things On-Prem Microsoft For Password Spraying And Enumeration](http://www.kitploit.com/2022/06/msprobe-finding-all-things-on-prem.html)
- [SharpSniper - Find Specific Users In Active Directory Via Their Username And Logon IP Address](http://www.kitploit.com/2022/06/sharpsniper-find-specific-users-in.html)
- [Xss_Vulnerability_Challenges - This Repository Is A Docker Containing Some "XSS Vulnerability" Challenges And Bypass Examples](http://www.kitploit.com/2022/06/xssvulnerabilitychallenges-this.html)
- [VAmPI - Vulnerable REST API With OWASP Top 10 Vulnerabilities For Security Testing](http://www.kitploit.com/2022/06/vampi-vulnerable-rest-api-with-owasp.html)
- [Cervantes - Collaborative Platform For Pentesters Or Red Teams Who Want To Save Time To Manage Their Projects, Clients, Vulnerabilities And Reports In One Place](http://www.kitploit.com/2022/06/cervantes-collaborative-platform-for.html)
- [Hunt-Sleeping-Beacons - Aims To Identify Sleeping Beacons](http://www.kitploit.com/2022/06/hunt-sleeping-beacons-aims-to-identify.html)
- [Nightingale - Docker Environment For Pentesting Which Having All The Required Tool For VAPT](http://www.kitploit.com/2022/06/nightingale-docker-environment-for.html)
- [OSIPs - Gathers All Valid IP Addresses From All Text Files From A Directory, And Checks Them Against Whois Database, TOR Relays And Location](http://www.kitploit.com/2022/06/osips-gathers-all-valid-ip-addresses.html)
- [LambdaGuard - AWS Serverless Security](http://www.kitploit.com/2022/06/lambdaguard-aws-serverless-security.html)
- [Frostbyte - FrostByte Is A POC Project That Combines Different Defense Evasion Techniques To Build Better Redteam Payloads](http://www.kitploit.com/2022/06/frostbyte-frostbyte-is-poc-project-that.html)
- [Admin-Panel_Finder - A Burp Suite Extension That Enumerates Infrastructure And Application Admin Interfaces (OTG-CONFIG-005)](http://www.kitploit.com/2022/06/admin-panelfinder-burp-suite-extension.html)
- [Gshell - A Flexible And Scalable Cross-Plaform Shell Generator Tool](http://www.kitploit.com/2022/06/gshell-flexible-and-scalable-cross.html)
- [Goreplay - Open-Source Tool For Capturing And Replaying Live HTTP Traffic Into A Test Environment In Order To Continuously Test Your System With Real Data](http://www.kitploit.com/2022/06/goreplay-open-source-tool-for-capturing.html)
- [SharpEventPersist - Persistence By Writing/Reading Shellcode From Event Log](http://www.kitploit.com/2022/06/sharpeventpersist-persistence-by.html)
- [confluencePot - Simple Honeypot For Atlassian Confluence (CVE-2022-26134)](http://www.kitploit.com/2022/06/confluencepot-simple-honeypot-for.html)
- [DOMDig - DOM XSS Scanner For Single Page Applications](http://www.kitploit.com/2022/06/domdig-dom-xss-scanner-for-single-page.html)
- [Exfilkit - Data Exfiltration Utility For Testing Detection Capabilities](http://www.kitploit.com/2022/06/exfilkit-data-exfiltration-utility-for.html)
- [Pulsar - Data Exfiltration And Covert Communication Tool](http://www.kitploit.com/2022/06/pulsar-data-exfiltration-and-covert.html)
- [WhiteBeam - Transparent Endpoint Security](http://www.kitploit.com/2022/06/whitebeam-transparent-endpoint-security.html)
- [Jeeves - Time-Based Blind SQLInjection Finder](http://www.kitploit.com/2022/06/jeeves-time-based-blind-sqlinjection.html)
- [PacketStreamer - Distributed Tcpdump For Cloud Native Environments](http://www.kitploit.com/2022/06/packetstreamer-distributed-tcpdump-for.html)
- [Blackbird - An OSINT Tool To Search For Accounts By Username In 101 Social Networks](http://www.kitploit.com/2022/06/blackbird-osint-tool-to-search-for.html)
- [Offensive-Azure - Collection Of Offensive Tools Targeting Microsoft Azure](http://www.kitploit.com/2022/06/offensive-azure-collection-of-offensive.html)
- [AutoPWN Suite - Project For Scanning Vulnerabilities And Exploiting Systems Automatically](http://www.kitploit.com/2022/06/autopwn-suite-project-for-scanning.html)
- [Socialhunter - Crawls The Website And Finds Broken Social Media Links That Can Be Hijacked](http://www.kitploit.com/2022/06/socialhunter-crawls-website-and-finds.html)
- [Nipe - An Engine To Make Tor Network Your Default Gateway](http://www.kitploit.com/2022/06/nipe-engine-to-make-tor-network-your.html)
- [Sentinel-Attack - Tools To Rapidly Deploy A Threat Hunting Capability On Azure Sentinel That Leverages Sysmon And MITRE ATT&CK](http://www.kitploit.com/2022/06/sentinel-attack-tools-to-rapidly-deploy.html)
- [Lockc - Making Containers More Secure With eBPF And Linux Security Modules (LSM)](http://www.kitploit.com/2022/06/lockc-making-containers-more-secure.html)
- [AWS-Threat-Simulation-and-Detection - Playing Around With Stratus Red Team (Cloud Attack Simulation Tool) And SumoLogic](http://www.kitploit.com/2022/06/aws-threat-simulation-and-detection.html)
- [Puwr - SSH Pivoting Script For Expanding Attack Surfaces On Local Networks](http://www.kitploit.com/2022/06/puwr-ssh-pivoting-script-for-expanding.html)
- [AzureRT - A Powershell Module Implementing Various Azure Red Team Tactics](http://www.kitploit.com/2022/06/azurert-powershell-module-implementing.html)
- [COM-Hunter - COM Hijacking VOODOO](http://www.kitploit.com/2022/06/com-hunter-com-hijacking-voodoo.html)
- [CRLFsuite - Fast CRLF Injection Scanning Tool](http://www.kitploit.com/2022/06/crlfsuite-fast-crlf-injection-scanning.html)
- [SMB-Session-Spoofing - Tool To Create A Fake SMB Session](http://www.kitploit.com/2022/06/smb-session-spoofing-tool-to-create.html)
- [Atomic-Operator - A Python Package Is Used To Execute Atomic Red Team Tests (Atomics) Across Multiple Operating System Environments](http://www.kitploit.com/2022/06/atomic-operator-python-package-is-used.html)
- [Notionterm - Embed Reverse Shell In Notion Pages](http://www.kitploit.com/2022/06/notionterm-embed-reverse-shell-in.html)
- [MITM_Intercept - A Little Bit Less Hackish Way To Intercept And Modify non-HTTP Protocols Through Burp And Others](http://www.kitploit.com/2022/06/mitmintercept-little-bit-less-hackish.html)
- [Zap-Scripts - Zed Attack Proxy Scripts For Finding CVEs And Secrets](http://www.kitploit.com/2022/06/zap-scripts-zed-attack-proxy-scripts.html)
- [PowerGram - Multiplatform Telegram Bot In Pure PowerShell](http://www.kitploit.com/2022/06/powergram-multiplatform-telegram-bot-in.html)
- [Wrongsecrets - Examples With How To Not Use Secrets](http://www.kitploit.com/2022/05/wrongsecrets-examples-with-how-to-not.html)
- [K0Otkit - Universal Post-Penetration Technique Which Could Be Used In Penetrations Against Kubernetes Clusters](http://www.kitploit.com/2022/05/k0otkit-universal-post-penetration.html)
- [Labtainers - A Docker-based Cyber Lab Framework](http://www.kitploit.com/2022/05/labtainers-docker-based-cyber-lab.html)
- [PersistBOF - Tool To Help Automate Common Persistence Mechanisms](http://www.kitploit.com/2022/05/persistbof-tool-to-help-automate-common.html)
- [Mitmproxy2Swagger - Automagically Reverse-Engineer REST APIs Via Capturing Traffic](http://www.kitploit.com/2022/05/mitmproxy2swagger-automagically-reverse.html)
- [Hakoriginfinder - Tool For Discovering The Origin Host Behind A Reverse Proxy. Useful For Bypassing Cloud WAFs!](http://www.kitploit.com/2022/05/hakoriginfinder-tool-for-discovering.html)
- [BinAbsInspector - Vulnerability Scanner For Binaries](http://www.kitploit.com/2022/05/binabsinspector-vulnerability-scanner.html)
- [Stunner - Tool To Test And Exploit STUN, TURN And TURN Over TCP Servers](http://www.kitploit.com/2022/05/stunner-tool-to-test-and-exploit-stun.html)
- [LEAF - Linux Evidence Acquisition Framework](http://www.kitploit.com/2022/05/leaf-linux-evidence-acquisition.html)
- [Ransomware-Simulator - Ransomware Simulator Written In Golang](http://www.kitploit.com/2022/05/ransomware-simulator-ransomware.html)
- [Pocsploit - A Lightweight, Flexible And Novel Open Source Poc Verification Framework](http://www.kitploit.com/2022/05/pocsploit-lightweight-flexible-and.html)
- [FindFunc - Advanced Filtering/Finding of Functions in IDA Pro](http://www.kitploit.com/2022/05/findfunc-advanced-filteringfinding-of.html)
- [Frida-Ios-Hook - A Tool That Helps You Easy Trace Classes, Functions, And Modify The Return Values Of Methods On iOS Platform](http://www.kitploit.com/2022/05/frida-ios-hook-tool-that-helps-you-easy.html)
- [DroidDetective - A Machine Learning Malware Analysis Framework For Android Apps](http://www.kitploit.com/2022/05/droiddetective-machine-learning-malware.html)
- [Tornado - Anonymously Reverse Shell Over Tor Network Using Hidden Services Without Portforwarding](http://www.kitploit.com/2022/05/tornado-anonymously-reverse-shell-over.html)
- [Reposaur - The Open Source Compliance Tool For Development Platforms](http://www.kitploit.com/2022/05/reposaur-open-source-compliance-tool.html)
- [Frelatage - The Python Fuzzer That The World Deserves](http://www.kitploit.com/2022/05/frelatage-python-fuzzer-that-world.html)
- [Findwall - Check If Your Provider Is Blocking You!](http://www.kitploit.com/2022/05/findwall-check-if-your-provider-is.html)
- [RedTeam-Physical-Tools - Red Team Toolkit - A Curated List Of Tools That Are Commonly Used In The Field For Physical Security, Red Teaming, And Tactical Covert Entry](http://www.kitploit.com/2022/05/redteam-physical-tools-red-team-toolkit.html)
- [Fb_Friend_List_Scraper - OSINT Tool To Scrape Names And Usernames From Large Friend Lists On Facebook, Without Being Rate Limited](http://www.kitploit.com/2022/05/fbfriendlistscraper-osint-tool-to.html)
- [Zphisher-GUI-Back_office - A Zphisher GUI Back-Office Plugin](http://www.kitploit.com/2022/05/zphisher-gui-backoffice-zphisher-gui.html)
- [Tetanus - Mythic C2 Agent Targeting Linux And Windows Hosts Written In Rust](http://www.kitploit.com/2022/05/tetanus-mythic-c2-agent-targeting-linux.html)
- [Xepor - Web Routing Framework For Reverse Engineers And Security Researchers, Brings The Best Of Mitmproxy And Flask](http://www.kitploit.com/2022/05/xepor-web-routing-framework-for-reverse.html)
- [Octopus - Open Source Pre-Operation C2 Server Based On Python And Powershell](http://www.kitploit.com/2022/05/octopus-open-source-pre-operation-c2.html)
- [C2concealer - Command Line Tool That Generates Randomized C2 Malleable Profiles For Use In Cobalt Strike](http://www.kitploit.com/2022/05/c2concealer-command-line-tool-that.html)
- [PowerProxy - PowerShell SOCKS Proxy With Reverse Proxy Capabilities](http://www.kitploit.com/2022/05/powerproxy-powershell-socks-proxy-with.html)
- [Cyph - Cryptographically Secure Messaging And Social Networking Service](http://www.kitploit.com/2022/05/cyph-cryptographically-secure-messaging.html)
- [ShadowClone - Unleash The Power Of Cloud](http://www.kitploit.com/2022/05/shadowclone-unleash-power-of-cloud.html)
- [Grafiki - Threat Hunting Tool About Sysmon And Graphs](http://www.kitploit.com/2022/05/grafiki-threat-hunting-tool-about.html)
- [Vaas - Verdict-as-a-Service SDKs: Analyze Files For Malicious Content](http://www.kitploit.com/2022/05/vaas-verdict-as-service-sdks-analyze.html)
- [Kali Linux 2022.2 - Penetration Testing and Ethical Hacking Linux Distribution](http://www.kitploit.com/2022/05/kali-linux-20222-penetration-testing.html)
- [BirDuster - A Multi Threaded Python Script Designed To Brute Force Directories And Files Names On Webservers](http://www.kitploit.com/2022/05/birduster-multi-threaded-python-script.html)
- [Chlonium - Chromium Cookie Import / Export Tool](http://www.kitploit.com/2022/05/chlonium-chromium-cookie-import-export.html)
- [NodeSecurityShield - A Developer And Security Engineer Friendly Package For Securing NodeJS Applications](http://www.kitploit.com/2022/05/nodesecurityshield-developer-and.html)
- [BWASP - BoB Web Application Security Project](http://www.kitploit.com/2022/05/bwasp-bob-web-application-security.html)
- [RogueAssemblyHunter - Rogue Assembly Hunter Is A Utility For Discovering 'Interesting' .NET CLR Modules In Running Processes](http://www.kitploit.com/2022/05/rogueassemblyhunter-rogue-assembly.html)
- [Process_Overwriting - Yet Another Variant Of Process Hollowing](http://www.kitploit.com/2022/05/processoverwriting-yet-another-variant.html)
- [Heyserial - Programmatically Create Hunting Rules For Deserialization Exploitation With Multiple Keywords, Gadget Chains, Object Types, Encodings, And Rule Types](http://www.kitploit.com/2022/05/heyserial-programmatically-create.html)
- [SSOh-No - User Enumeration And Password Spraying Tool For Testing Azure AD](http://www.kitploit.com/2022/05/ssoh-no-user-enumeration-and-password.html)
- [DuplicateDump - Dumping LSASS With A Duplicated Handle From Custom LSA Plugin](http://www.kitploit.com/2022/05/duplicatedump-dumping-lsass-with.html)
- [Kubeclarity - Tool For Detection And Management Of Software Bill Of Materials (SBOM) And Vulnerabilities Of Container Images And Filesystems](http://www.kitploit.com/2022/05/kubeclarity-tool-for-detection-and.html)
- [Spring4Shell-Poc - Spring Core RCE 0-day Vulnerability](http://www.kitploit.com/2022/05/spring4shell-poc-spring-core-rce-0-day.html)
- [Spring4Shell-POC - Dockerized Spring4Shell (CVE-2022-22965) PoC Application And Exploit](http://www.kitploit.com/2022/05/spring4shell-poc-dockerized.html)
- [AutoResponder - Carbon Black Response IR Tool](http://www.kitploit.com/2022/05/autoresponder-carbon-black-response-ir.html)
- [CVE-Tracker - With The Help Of This Automated Script, You Will Never Lose Track Of Recently Released CVEs](http://www.kitploit.com/2022/05/cve-tracker-with-help-of-this-automated.html)
- [Zi - A Swiss Army Knife for Zsh - Unix Shell](http://www.kitploit.com/2022/05/zi-swiss-army-knife-for-zsh-unix-shell.html)
- [GoSH - Golang Reverse/Bind Shell Generator](http://www.kitploit.com/2022/05/gosh-golang-reversebind-shell-generator.html)
- [Email-Prediction-Asterisks - Script That Allows You To Identify The Emails Hidden Behind Asterisks](http://www.kitploit.com/2022/05/email-prediction-asterisks-script-that.html)
- [PEzor-Docker - With The Help Of This Docker Image, You Can Easily Access PEzor On Your System!](http://www.kitploit.com/2022/05/pezor-docker-with-help-of-this-docker.html)
- [Malicious-Pdf - Generate A Bunch Of Malicious Pdf Files With Phone-Home Functionality](http://www.kitploit.com/2022/05/malicious-pdf-generate-bunch-of.html)
- [Graphql-Threat-Matrix - GraphQL Threat Framework Used By Security Professionals To Research Security Gaps In GraphQL Implementations](http://www.kitploit.com/2022/05/graphql-threat-matrix-graphql-threat.html)
- [Cliam - Multi Cloud IAM Permissions Enumeration Tool](http://www.kitploit.com/2022/05/cliam-multi-cloud-iam-permissions.html)
- [LDAPFragger - Command And Control Tool That Enables Attackers To Route Cobalt Strike Beacon Data Over LDAP](http://www.kitploit.com/2022/05/ldapfragger-command-and-control-tool.html)
- [LeakedHandlesFinder - Leaked Windows Processes Handles Identification Tool](http://www.kitploit.com/2022/05/leakedhandlesfinder-leaked-windows.html)
- [FirmWire -b Full-System Baseband Firmware Emulation Platform For Fuzzing, Debugging, And Root-Cause Analysis Of Smartphone Baseband Firmwares](http://www.kitploit.com/2022/05/firmwire-b-full-system-baseband.html)
- [Pybatfish - Python Client For Batfish (Network Configuration Analysis Tool)](http://www.kitploit.com/2022/05/pybatfish-python-client-for-batfish.html)
- [Moonwalk - Cover Your Tracks During Linux Exploitation By Leaving Zero Traces On System Logs And Filesystem Timestamps](http://www.kitploit.com/2022/05/moonwalk-cover-your-tracks-during-linux.html)
- [Nanodump - A Crappy LSASS Dumper With No ASCII Art](http://www.kitploit.com/2022/05/nanodump-crappy-lsass-dumper-with-no.html)
- [BackupOperatorToDA - From An Account Member Of The Group Backup Operators To Domain Admin Without RDP Or WinRM On The Domain Controller](http://www.kitploit.com/2022/05/backupoperatortoda-from-account-member.html)
- [Dora - Find Exposed API Keys Based On RegEx And Get Exploitation Methods For Some Of Keys That Are Found](http://www.kitploit.com/2022/04/dora-find-exposed-api-keys-based-on.html)
- [Requests-Ip-Rotator - A Python Library To Utilize AWS API Gateway's Large IP Pool As A Proxy To Generate Pseudo-Infinite IPs For Web Scraping And Brute Forcing](http://www.kitploit.com/2022/04/requests-ip-rotator-python-library-to.html)
- [Osinteye - Username Enumeration And Reconnaisance Suite](http://www.kitploit.com/2022/04/osinteye-username-enumeration-and.html)
- [Lupo - Malware IOC Extractor. Debugging Module For Malware Analysis Automation](http://www.kitploit.com/2022/04/lupo-malware-ioc-extractor-debugging.html)
- [IOSSecuritySuite - iOS Platform Security And Anti-Tampering Swift Library](http://www.kitploit.com/2022/04/iossecuritysuite-ios-platform-security.html)
- [Rip Raw - Small Tool To Analyse The Memory Of Compromised Linux Systems](http://www.kitploit.com/2022/04/rip-raw-small-tool-to-analyse-memory-of.html)
- [BITB - Browser In The Browser (BITB) Templates](http://www.kitploit.com/2022/04/bitb-browser-in-browser-bitb-templates.html)
- [O365-Doppelganger - A Quick Handy Script To Harvest Credentials Off Of A User During A Red Team And Get Execution Of A File From The User](http://www.kitploit.com/2022/04/o365-doppelganger-quick-handy-script-to.html)
- [VulFi - Plugin To IDA Pro Which Can Be Used To Assist During Bug Hunting In Binaries](http://www.kitploit.com/2022/04/vulfi-plugin-to-ida-pro-which-can-be.html)
- [Bore - Simple CLI Tool For Making Tunnels To Localhost](http://www.kitploit.com/2022/04/bore-simple-cli-tool-for-making-tunnels.html)
- [Wpgarlic - A Proof-Of-Concept WordPress Plugin Fuzzer](http://www.kitploit.com/2022/04/wpgarlic-proof-of-concept-wordpress.html)
- [DDexec - A Technique To Run Binaries Filelessly And Stealthily On Linux Using Dd To Replace The Shell With Another Process](http://www.kitploit.com/2022/04/ddexec-technique-to-run-binaries.html)
- [Spring4Shell-Scan - A Fully Automated, Reliable, And Accurate Scanner For Finding Spring4Shell And Spring Cloud RCE Vulnerabilities](http://www.kitploit.com/2022/04/spring4shell-scan-fully-automated.html)
- [Malwarescanner - Simple Malware Scanner Written In Python](http://www.kitploit.com/2022/04/malwarescanner-simple-malware-scanner.html)
- [Git-Dumper - A Tool To Dump A Git Repository From A Website](http://www.kitploit.com/2022/04/git-dumper-tool-to-dump-git-repository.html)
- [Spock SLAF - A Shared Library Application Firewall "SLAF"](http://www.kitploit.com/2022/04/spock-slaf-shared-library-application.html)
- [Sub3Suite - A Free, Open Source, Cross Platform Intelligence Gathering Tool](http://www.kitploit.com/2022/04/sub3suite-free-open-source-cross.html)
- [Ecapture - Capture SSL/TLS Text Content Without CA Cert By eBPF](http://www.kitploit.com/2022/04/ecapture-capture-ssltls-text-content.html)
- [Jfscan - A Super Fast And Customisable Port Scanner, Based On Masscan And NMap](http://www.kitploit.com/2022/04/jfscan-super-fast-and-customisable-port.html)
- [Ma2Tl - macOS Forensic Timeline Generator Using The Analysis Result DBs Of Mac_Apt](http://www.kitploit.com/2022/04/ma2tl-macos-forensic-timeline-generator.html)
- [DumpSMBShare - A Script To Dump Files And Folders Remotely From A Windows SMB Share](http://www.kitploit.com/2022/04/dumpsmbshare-script-to-dump-files-and.html)
- [Smap - A Drop-In Replacement For Nmap Powered By Shodan.Io](http://www.kitploit.com/2022/04/smap-drop-in-replacement-for-nmap.html)
- [ADReaper - A Fast Enumeration Tool For Windows Active Directory Pentesting Written In Go](http://www.kitploit.com/2022/04/adreaper-fast-enumeration-tool-for.html)
- [KrbRelay - Framework For Kerberos Relaying](http://www.kitploit.com/2022/04/krbrelay-framework-for-kerberos-relaying.html)
- [Zircolite - A Standalone SIGMA-based Detection Tool For EVTX, Auditd And Sysmon For Linux Logs](http://www.kitploit.com/2022/04/zircolite-standalone-sigma-based.html)
- [linWinPwn - A Bash Script That Automates A Number Of Active Directory Enumeration And Vulnerability Checks](http://www.kitploit.com/2022/04/linwinpwn-bash-script-that-automates.html)
- [OWASP Coraza WAF - A Golang Modsecurity Compatible Web Application Firewall Library](http://www.kitploit.com/2022/04/owasp-coraza-waf-golang-modsecurity.html)
- [Kraken - A Multi-Platform Distributed Brute-Force Password Cracking System](http://www.kitploit.com/2022/04/kraken-multi-platform-distributed-brute.html)
- [EDRSandblast - Tool That Weaponize A Vulnerable Signed Driver To Bypass EDR Detections And LSASS Protections](http://www.kitploit.com/2022/04/edrsandblast-tool-that-weaponize.html)
- [Shhhloader - SysWhispers Shellcode Loader](http://www.kitploit.com/2022/04/shhhloader-syswhispers-shellcode-loader.html)
- [modifyCertTemplate - ADCS Cert Template Modification And ACL Enumeration](http://www.kitploit.com/2022/04/modifycerttemplate-adcs-cert-template.html)
- [vAPI - Vulnerable Adversely Programmed Interface Which Is Self-Hostable API That Mimics OWASP API Top 10 Scenarios Through Exercises](http://www.kitploit.com/2022/04/vapi-vulnerable-adversely-programmed.html)
- [365Inspect - A PowerShell Script That Automates The Security Assessment Of Microsoft Office 365 Environments](http://www.kitploit.com/2022/04/365inspect-powershell-script-that.html)
- [Presshell - Quick And Dirty Wordpress Command Execution Shell](http://www.kitploit.com/2022/04/presshell-quick-and-dirty-wordpress.html)
- [Melody - A Transparent Internet Sensor Built For Threat Intelligence](http://www.kitploit.com/2022/04/melody-transparent-internet-sensor.html)
- [Maat - Open-source Symbolic Execution Framework](http://www.kitploit.com/2022/04/maat-open-source-symbolic-execution.html)
- [NimPackt-v1 - Nim-based Assembly Packer And Shellcode Loader For Opsec And Profit](http://www.kitploit.com/2022/04/nimpackt-v1-nim-based-assembly-packer.html)
- [EvilSelenium - A Tool That Weaponizes Selenium To Attack Chromium Based Browsers](http://www.kitploit.com/2022/04/evilselenium-tool-that-weaponizes.html)
- [Wholeaked - A File-Sharing Tool That Allows You To Find The Responsible Person In Case Of A Leakage](http://www.kitploit.com/2022/04/wholeaked-file-sharing-tool-that-allows.html)
- [LDAP shell - AD ACL Abuse](http://www.kitploit.com/2022/04/ldap-shell-ad-acl-abuse.html)
- [Poro - Scan Publicly Accessible Assets On Your AWS Cloud Environment](http://www.kitploit.com/2022/04/poro-scan-publicly-accessible-assets-on.html)
- [Skanuvaty - Dangerously Fast DNS/network/port Scanner](http://www.kitploit.com/2022/04/skanuvaty-dangerously-fast.html)
- [Uncover - Quickly Discover Exposed Hosts On The Internet Using Multiple Search Engine](http://www.kitploit.com/2022/04/uncover-quickly-discover-exposed-hosts.html)
- [Cloak - A Censorship Circumvention Tool To Evade Detection By Authoritarian State Adversaries](http://www.kitploit.com/2022/04/cloak-censorship-circumvention-tool-to.html)
- [OffensiveNotion - Notion As A Platform For Offensive Operations](http://www.kitploit.com/2022/04/offensivenotion-notion-as-platform-for.html)
- [Octosuite - Advanced Github OSINT Framework](http://www.kitploit.com/2022/04/octosuite-advanced-github-osint.html)
- [Gitbleed_Tools - For Extracting Data From Mirrorred Git Repositories](http://www.kitploit.com/2022/04/gitbleedtools-for-extracting-data-from.html)
- [Hcltm - Documenting Your Threat Models With HCL](http://www.kitploit.com/2022/04/hcltm-documenting-your-threat-models.html)
- [KNX-Bus-Dump - A Tool To Listen On A KNX Bus Via TPUART And The Calimero Project Suite And To Dump The Data From The Packets Into A Wireshark-Compatible File Hex Dump](http://www.kitploit.com/2022/04/knx-bus-dump-tool-to-listen-on-knx-bus.html)
- [ScheduleRunner - A C# Tool With More Flexibility To Customize Scheduled Task For Both Persistence And Lateral Movement In Red Team Operation](http://www.kitploit.com/2022/04/schedulerunner-c-tool-with-more.html)
- [DarthSidious - Building An Active Directory Domain And Hacking It](http://www.kitploit.com/2022/04/darthsidious-building-active-directory.html)
- [ICMP-TransferTools - Transfer Files To And From A Windows Host Via ICMP In Restricted Network Environments](http://www.kitploit.com/2022/04/icmp-transfertools-transfer-files-to.html)
- [Live-Forensicator - Powershell Script To Aid Incidence Response And Live Forensics](http://www.kitploit.com/2022/04/live-forensicator-powershell-script-to.html)
- [Phantun - Transforms UDP Stream Into (Fake) TCP Streams That Can Go Through Layer 3 &Amp; Layer 4 (NAPT) firewalls/NATs](http://www.kitploit.com/2022/04/phantun-transforms-udp-stream-into-fake.html)
- [CobaltBus - Cobalt Strike External C2 Integration With Azure Servicebus, C2 Traffic Via Azure Servicebus](http://www.kitploit.com/2022/04/cobaltbus-cobalt-strike-external-c2.html)
- [Odin - Central IoC Scanner Based On Loki](http://www.kitploit.com/2022/04/odin-central-ioc-scanner-based-on-loki.html)
- [Subdomains.Sh - A Wrapper Around Tools I Use For Subdomain Enumeration On A Given Domain. This Script Is Written With The Aim To Automate The Workflow](http://www.kitploit.com/2022/04/subdomainssh-wrapper-around-tools-i-use.html)
- [Auto-Elevate - Escalate From A Low-Integrity Administrator Account To NT AUTHORITY\SYSTEM Without An LPE Exploit By Combining A COM UAC Bypass And Token Impersonation](http://www.kitploit.com/2022/04/auto-elevate-escalate-from-low.html)
- [Slyther - AWS Security Tool](http://www.kitploit.com/2022/04/slyther-aws-security-tool.html)
- [Spring-Spel-0Day-Poc - Spring-Cloud / spring-cloud-function, spring.cloud.function.routing-expression, RCE, 0day, 0-day, POC, EXP](http://www.kitploit.com/2022/03/spring-spel-0day-poc-spring-cloud.html)
- [CVE-2022-22963 - PoC Spring Java Framework 0-day Remote Code Execution Vulnerability](http://www.kitploit.com/2022/03/cve-2022-22963-poc-spring-java.html)
- [CVE-2022-27254 - PoC For Vulnerability In Honda's Remote Keyless System](http://www.kitploit.com/2022/03/cve-2022-27254-poc-for-vulnerability-in.html)
- [Casper-Fs - A Custom Hidden Linux Kernel Module Generator. Each Module Works In The File System To Protect And Hide Secret Files](http://www.kitploit.com/2022/03/casper-fs-custom-hidden-linux-kernel.html)
- [LAZYPARIAH - A Tool For Generating Reverse Shell Payloads On The Fly](http://www.kitploit.com/2022/03/lazypariah-tool-for-generating-reverse.html)
- [Socid-Extractor - Extract Accounts Info From Personal Pages On Various Sites For OSINT Purpose](http://www.kitploit.com/2022/03/socid-extractor-extract-accounts-info.html)
- [Fennec - Artifact Collection Tool For *Nix Systems](http://www.kitploit.com/2022/03/fennec-artifact-collection-tool-for-nix.html)
- [Gitcolombo - Extract And Analyze Contributors Info From Git Repos](http://www.kitploit.com/2022/03/gitcolombo-extract-and-analyze.html)
- [Ostorlab - A Security Scanning Platform That Enables Running Complex Security Scanning Tasks Involving Multiple Tools In An Easy, Scalable And Distributed Way](http://www.kitploit.com/2022/03/ostorlab-security-scanning-platform.html)
- [Nimcrypt2 - .NET, PE, And Raw Shellcode Packer/Loader Written In Nim](http://www.kitploit.com/2022/03/nimcrypt2-net-pe-and-raw-shellcode.html)
- [Request_Smuggler - Http Request Smuggling Vulnerability Scanner](http://www.kitploit.com/2022/03/requestsmuggler-http-request-smuggling.html)
- [Zkar - A Java Serialization Protocol Analysis Tool Implement In Go](http://www.kitploit.com/2022/03/zkar-java-serialization-protocol.html)
- [SysWhispers3 - AV/EDR Evasion Via Direct System Calls](http://www.kitploit.com/2022/03/syswhispers3-avedr-evasion-via-direct.html)
- [Factual-Rules-Generator - An Open Source Project Which Aims To Generate YARA Rules About Installed Software From A Machine](http://www.kitploit.com/2022/03/factual-rules-generator-open-source.html)
- [Tiktok-Scraper - TikTok Scraper. Download Video Posts, Collect User/Trend/Hashtag/Music Feed Metadata, Sign URL And Etc](http://www.kitploit.com/2022/03/tiktok-scraper-tiktok-scraper-download.html)
- [ADExplorerSnapshot.py - An AD Explorer Snapshot Parser. It Is Made As An Ingestor For BloodHound, And Also Supports Full-Object Dumping To NDJSON](http://www.kitploit.com/2022/03/adexplorersnapshotpy-ad-explorer.html)
- [ShellcodeTemplate - An Easily Modifiable Shellcode Template For Windows X64/X86](http://www.kitploit.com/2022/03/shellcodetemplate-easily-modifiable.html)
- [FastFinder - Incident Response - Fast Suspicious File Finder](http://www.kitploit.com/2022/03/fastfinder-incident-response-fast.html)
- [Vortex - VPN Overall Reconnaissance, Testing, Enumeration And eXploitation Toolkit](http://www.kitploit.com/2022/03/vortex-vpn-overall-reconnaissance.html)
- [Oh365UserFinder - Python3 O365 User Enumeration Tool](http://www.kitploit.com/2022/03/oh365userfinder-python3-o365-user.html)
- [PSRansom - PowerShell Ransomware Simulator With C2 Server](http://www.kitploit.com/2022/03/psransom-powershell-ransomware.html)
- [S3Sec - Check AWS S3 Instances For Read/Write/Delete Access](http://www.kitploit.com/2022/03/s3sec-check-aws-s3-instances-for.html)
- [Nuclei-Burp-Plugin - Nuclei Plugin For BurpSuite](http://www.kitploit.com/2022/03/nuclei-burp-plugin-nuclei-plugin-for.html)
- [Ghostbuster - Eliminate Dangling Elastic IPs By Performing Analysis On Your Resources Within All Your AWS Accounts](http://www.kitploit.com/2022/03/ghostbuster-eliminate-dangling-elastic.html)
- [S1EM - This Project Is A SIEM With SIRP And Threat Intel, All In One](http://www.kitploit.com/2022/03/s1em-this-project-is-siem-with-sirp-and.html)
- [Epagneul - Graph Visualization For Windows Event Logs](http://www.kitploit.com/2022/03/epagneul-graph-visualization-for.html)
- [Mip22 - An Advanced Phishing Tool](http://www.kitploit.com/2022/03/mip22-advanced-phishing-tool.html)
- [PurplePanda - Identify Privilege Escalation Paths Within And Across Different Clouds](http://www.kitploit.com/2022/03/purplepanda-identify-privilege.html)
- [RefleXXion - A Utility Designed To Aid In Bypassing User-Mode Hooks Utilised By AV/EPP/EDR Etc](http://www.kitploit.com/2022/03/reflexxion-utility-designed-to-aid-in.html)
- [WMEye - A Post Exploitation Tool That Uses WMI Event Filter And MSBuild Execution For Lateral Movement](http://www.kitploit.com/2022/03/wmeye-post-exploitation-tool-that-uses.html)
- [Patching - An Interactive Binary Patching Plugin For IDA Pro](http://www.kitploit.com/2022/03/patching-interactive-binary-patching.html)
- [Lnkbomb - Malicious Shortcut Generator For Collecting NTLM Hashes From Insecure File Shares](http://www.kitploit.com/2022/03/lnkbomb-malicious-shortcut-generator.html)
- [CodeAnalysis - Static Code Analysis](http://www.kitploit.com/2022/03/codeanalysis-static-code-analysis.html)
- [GoodHound - Uses Sharphound, Bloodhound And Neo4j To Produce An Actionable List Of Attack Paths For Targeted Remediation](http://www.kitploit.com/2022/03/goodhound-uses-sharphound-bloodhound.html)
- [Dome - Fast And Reliable Python Script That Makes Active And/Or Passive Scan To Obtain Subdomains And Search For Open Ports](http://www.kitploit.com/2022/03/dome-fast-and-reliable-python-script.html)
- [DomainAlerting - Daily Alert When A New Domain Name Is Registered And Contains Your Keywords](http://www.kitploit.com/2022/03/domainalerting-daily-alert-when-new.html)
- [Codecat v0.56 - An Open-Source Tool To Help You Find/Track User Input Sinks And Security Bugs Using Static Code Analysis](http://www.kitploit.com/2022/03/codecat-v056-open-source-tool-to-help.html)
- [Nivistealer - Steal Victim Images Exact Location Device Info And Much More](http://www.kitploit.com/2022/03/nivistealer-steal-victim-images-exact.html)
- [WSVuls - Website Vulnerability Scanner Detect Issues (Outdated Server Software And Insecure HTTP Headers)](http://www.kitploit.com/2022/03/wsvuls-website-vulnerability-scanner.html)
- [ASSAMEE - Free Advance Encryptor For Anon Cloud](http://www.kitploit.com/2022/03/assamee-free-advance-encryptor-for-anon.html)
- [Scanmycode-Ce - Code Scanning/SAST/Static Analysis/Linting Using Many tools/Scanners With One Report - Scanmycode Community Edition (CE)](http://www.kitploit.com/2022/03/scanmycode-ce-code-scanningsaststatic.html)
- [Master_Librarian - A Simple Tool To Audit Unix/*BSD/Linux System Libraries To Find Public Security Vulnerabilities](http://www.kitploit.com/2022/03/masterlibrarian-simple-tool-to-audit.html)
- [Geowifi - Search WiFi Geolocation Data By BSSID And SSID On Different Public Databases](http://www.kitploit.com/2022/03/geowifi-search-wifi-geolocation-data-by.html)
- [GONET-Scanner - Golang Network Scanner With Arp Discovery And Own Parser](http://www.kitploit.com/2022/03/gonet-scanner-golang-network-scanner.html)
- [GraphQL Cop - Security Auditor Utility For GraphQL APIs](http://www.kitploit.com/2022/03/graphql-cop-security-auditor-utility.html)
- [Fastfuz-Chrome-Ext - Site Fast Fuzzing With Chorme Extension](http://www.kitploit.com/2022/03/fastfuz-chrome-ext-site-fast-fuzzing.html)
- [PwnKit-Exploit - Proof Of Concept (PoC) CVE-2021-4034](http://www.kitploit.com/2022/03/pwnkit-exploit-proof-of-concept-poc-cve.html)
- [Osmedeus - A Workflow Engine For Offensive Security](http://www.kitploit.com/2022/03/osmedeus-workflow-engine-for-offensive.html)
- [PyShell - Multiplatform Python WebShell](http://www.kitploit.com/2022/03/pyshell-multiplatform-python-webshell.html)
- [Authz0 - An Automated Authorization Test Tool. Unauthorized Access Can Be Identified Based On URLs And RolesAnd Credentials](http://www.kitploit.com/2022/03/authz0-automated-authorization-test.html)
- [IOC Scraper - A Fast And Reliable Service That Enables You To Extract IOCs And Intelligence From Different Data Sources](http://www.kitploit.com/2022/03/ioc-scraper-fast-and-reliable-service.html)
- [HaccTheHub - Open Source Self-Hosted Cyber Security Learning Platform](http://www.kitploit.com/2022/03/haccthehub-open-source-self-hosted.html)
- [Ocr-Recon - Tool To Find A Particular String In A List Of URLs Using Tesseract'S OCR (Optical Character Recognition) Capabilities](http://www.kitploit.com/2022/03/ocr-recon-tool-to-find-particular.html)
- [Chaya - Advance Image Steganography](http://www.kitploit.com/2022/03/chaya-advance-image-steganography.html)
- [Litefuzz - A Multi-Platform Fuzzer For Poking At Userland Binaries And Servers](http://www.kitploit.com/2022/03/litefuzz-multi-platform-fuzzer-for.html)
- [Searpy - Search Engine Tookit](http://www.kitploit.com/2022/03/searpy-search-engine-tookit.html)
- [CAPEv2 - Malware Configuration And Payload Extraction](http://www.kitploit.com/2022/03/capev2-malware-configuration-and.html)
- [BruteShark - Network Analysis Tool](http://www.kitploit.com/2022/03/bruteshark-network-analysis-tool.html)
- [Checkov - Prevent Cloud Misconfigurations During Build-Time For Terraform, CloudFormation, Kubernetes, Serverless Framework And Other Infrastructure-As-Code-Languages](http://www.kitploit.com/2022/03/checkov-prevent-cloud-misconfigurations.html)
- [DRAKVUF Sandbox - Automated Hypervisor-Level Malware Analysis System](http://www.kitploit.com/2022/02/drakvuf-sandbox-automated-hypervisor.html)
- [StayKit - Cobalt Strike Kit For Persistence](http://www.kitploit.com/2022/02/staykit-cobalt-strike-kit-for.html)
- [Katoolin3 - Get Your Favourite Kali Linux Tools On Debian/Ubuntu/Linux Mint](http://www.kitploit.com/2022/02/katoolin3-get-your-favourite-kali-linux.html)
- [NTLMRecon - Enumerate Information From NTLM Authentication Enabled Web Endpoints](http://www.kitploit.com/2022/02/ntlmrecon-enumerate-information-from.html)
- [openSquat - Detection Of Phishing Domains And Domain Squatting. Supports Permutations Such As Homograph Attack, Typosquatting And Bitsquatting](http://www.kitploit.com/2022/02/opensquat-detection-of-phishing-domains.html)
- [JNDI-Injection-Exploit - A Tool Which Generates JNDI Links Can Start Several Servers To Exploit JNDI Injection Vulnerability](http://www.kitploit.com/2022/02/jndi-injection-exploit-tool-which.html)
- [Win-Brute-Logon - Crack Any Microsoft Windows Users Password Without Any Privilege (Guest Account Included)](http://www.kitploit.com/2022/02/win-brute-logon-crack-any-microsoft.html)
- [Scylla - The Simplistic Information Gathering Engine | Find Advanced Information On A Username, Website, Phone Number, Etc](http://www.kitploit.com/2022/02/scylla-simplistic-information-gathering.html)
- [Jatayu - Stealthy Stand Alone PHP Web Shell](http://www.kitploit.com/2022/02/jatayu-stealthy-stand-alone-php-web.html)
- [Chain-Reactor - An Open Source Framework For Composing Executables That Simulate Adversary Behaviors And Techniques On Linux Endpoints](http://www.kitploit.com/2022/02/chain-reactor-open-source-framework-for.html)
- [Voltron - A Hacky Debugger UI For Hackers](http://www.kitploit.com/2022/02/voltron-hacky-debugger-ui-for-hackers.html)
- [SSRFire - An Automated SSRF Finder. Just Give The Domain Name And Your Server And Chill! Also Has Options To Find XSS And Open Redirects](http://www.kitploit.com/2022/02/ssrfire-automated-ssrf-finder-just-give.html)
- [HybridTestFramework - End To End Testing Of Web, API And Security](http://www.kitploit.com/2022/02/hybridtestframework-end-to-end-testing.html)
- [Talisman - By Hooking Into The Pre-Push Hook Provided By Git, Talisman Validates The Outgoing Changeset For Things That Look Suspicious](http://www.kitploit.com/2022/02/talisman-by-hooking-into-pre-push-hook.html)
- [SharpCookieMonster - Extracts Cookies From Chrome](http://www.kitploit.com/2022/02/sharpcookiemonster-extracts-cookies.html)
- [Boko - Application Hijack Scanner For macOS](http://www.kitploit.com/2022/02/boko-application-hijack-scanner-for.html)
- [Njsscan - A Semantic Aware SAST Tool That Can Find Insecure Code Patterns In Your Node.js Applications](http://www.kitploit.com/2022/02/njsscan-semantic-aware-sast-tool-that.html)
- [Snaffler - A Tool For Pentesters To Help Find Delicious Candy](http://www.kitploit.com/2022/02/snaffler-tool-for-pentesters-to-help.html)
- [Macrome - Excel Macro Document Reader/Writer For Red Teamers And Analysts](http://www.kitploit.com/2022/02/macrome-excel-macro-document.html)
- [FakeLogonScreen - Fake Windows Logon Screen To Steal Passwords](http://www.kitploit.com/2022/02/fakelogonscreen-fake-windows-logon.html)
- [Kali Linux 2022.1 - Penetration Testing and Ethical Hacking Linux Distribution](http://www.kitploit.com/2022/02/kali-linux-20221-penetration-testing.html)
- [Shellcodetester - An Application To Test Windows And Linux Shellcodes](http://www.kitploit.com/2022/02/shellcodetester-application-to-test.html)
- [Flare-Qdb - Command-line And Python Debugger For Instrumenting And Modifying Native Software Behavior On Windows And Linux](http://www.kitploit.com/2022/02/flare-qdb-command-line-and-python.html)
- [Droopescan - A Plugin-Based Scanner That Aids Security Researchers In Identifying Issues With Several CMSs, Mainly Drupal And Silverstripe](http://www.kitploit.com/2022/02/droopescan-plugin-based-scanner-that.html)
- [Autotimeliner - Automagically Extract Forensic Timeline From Volatile Memory Dump](http://www.kitploit.com/2022/02/autotimeliner-automagically-extract.html)
- [Exrop - Automatic ROP Chain Generation](http://www.kitploit.com/2022/02/exrop-automatic-rop-chain-generation.html)
- [Get-RBCD-Threaded - Tool To Discover Resource-Based Constrained Delegation Attack Paths In Active Directory Environments](http://www.kitploit.com/2022/02/get-rbcd-threaded-tool-to-discover.html)
- [truffleHog - Searches Through Git Repositories For High Entropy Strings And Secrets, Digging Deep Into Commit History](http://www.kitploit.com/2022/02/trufflehog-searches-through-git.html)
- [Cloudsploit - Cloud Security Posture Management (CSPM)](http://www.kitploit.com/2022/02/cloudsploit-cloud-security-posture.html)
- [Dive - A Tool For Exploring Each Layer In A Docker Image](http://www.kitploit.com/2022/02/dive-tool-for-exploring-each-layer-in.html)
- [TerraGoat - Vulnerable Terraform Infrastructure](http://www.kitploit.com/2022/02/terragoat-vulnerable-terraform.html)
- [Php-Malware-Finder - Detect Potentially Malicious PHP Files](http://www.kitploit.com/2022/02/php-malware-finder-detect-potentially.html)
- [LDAP-Password-Hunter - Password Hunter In The LDAP Infamous Database](http://www.kitploit.com/2022/02/ldap-password-hunter-password-hunter-in.html)
- [AWS-Loot - Pull Secrets From An AWS Environment](http://www.kitploit.com/2022/02/aws-loot-pull-secrets-from-aws.html)
- [Wslu - A Collection Of Utilities For Windows 10 Linux Subsystems](http://www.kitploit.com/2022/02/wslu-collection-of-utilities-for.html)
- [EDRHunt - Scan Installed EDRs And AVs On Windows](http://www.kitploit.com/2022/02/edrhunt-scan-installed-edrs-and-avs-on.html)
- [SocialPwned - An OSINT Tool That Allows To Get The Emails, From A Target, Published In Social Networks Such As Instagram, Linkedin And Twitter To Find Possible Credentials Leaks In PwnDB Or Dehashed And Obtain Google Account Information Via GHunt](http://www.kitploit.com/2022/02/socialpwned-osint-tool-that-allows-to.html)
- [Instaloctrack - An Instagram OSINT Tool To Collect All The Geotagged Locations Available On An Instagram Profile In Order To Plot Them On A Map, And Dump Them In A JSON](http://www.kitploit.com/2022/02/instaloctrack-instagram-osint-tool-to.html)
- [Invoke-EDRChecker - Checks Running Processes, Process Metadata, Dlls Loaded Into Your Current Process And The Each DLLs Metadata, Common Install Directories, Installed Services, The Registry And Running Drivers For The Presence Of Known Defensive Products Such As AV's, EDR's And Logging Tools](http://www.kitploit.com/2022/02/invoke-edrchecker-checks-running.html)
- [Espionage - A Network Packet And Traffic Interceptor For Linux. Spoof ARP And Wiretap A Network](http://www.kitploit.com/2022/02/espionage-network-packet-and-traffic.html)
- [IDACode - An Integration For IDA And VS Code Which Connects Both To Easily Execute And Debug IDAPython Scripts](http://www.kitploit.com/2022/02/idacode-integration-for-ida-and-vs-code.html)
- [SentryPeer - A Distributed Peer To Peer List Of Bad Actor IP Addresses And Phone Numbers Collected Via A SIP Honeypot](http://www.kitploit.com/2022/02/sentrypeer-distributed-peer-to-peer.html)
- [SMBSR - Lookup For Interesting Stuff In SMB Shares](http://www.kitploit.com/2022/02/smbsr-lookup-for-interesting-stuff-in.html)
- [SQLRecon - A C# MS SQL Toolkit Designed For Offensive Reconnaissance And Post-Exploitation](http://www.kitploit.com/2022/02/sqlrecon-c-ms-sql-toolkit-designed-for.html)
- [Elfloader - An Architecture-Agnostic ELF File Flattener For Shellcode](http://www.kitploit.com/2022/02/elfloader-architecture-agnostic-elf.html)
- [wmiexec-RegOut - Modify Version Of Impacket Wmiexec.Py, Get Output(Data,Response) From Registry, Don'T Need SMB Connection, Also Bypassing Antivirus-Software In Lateral Movement Like WMIHACKER](http://www.kitploit.com/2022/02/wmiexec-regout-modify-version-of.html)
- [Heaptrace - Helps Visualize Heap Operations For Pwn And Debugging](http://www.kitploit.com/2022/02/heaptrace-helps-visualize-heap.html)
- [Phant0m - Windows Event Log Killer](http://www.kitploit.com/2022/02/phant0m-windows-event-log-killer.html)
- [Ipsourcebypass - This Python Script Can Be Used To Bypass IP Source Restrictions Using HTTP Headers](http://www.kitploit.com/2022/02/ipsourcebypass-this-python-script-can.html)
- [Rathole - A Lightweight, Stable And High-Performance Reverse Proxy For NAT Traversal, Written In Rust. An Alternative To Frp And Ngrok](http://www.kitploit.com/2022/02/rathole-lightweight-stable-and-high.html)
- [RecoverPy - Interactively Find And Recover Deleted Or Overwritten Files From Your Terminal](http://www.kitploit.com/2022/01/recoverpy-interactively-find-and.html)
- [Bluffy - Convert Shellcode Into Different Formats!](http://www.kitploit.com/2022/01/bluffy-convert-shellcode-into-different.html)
- [Kerbrute - An Script To Perform Kerberos Bruteforcing By Using Impacket](http://www.kitploit.com/2022/01/kerbrute-script-to-perform-kerberos.html)
- [CRT - CrowdStrike Reporting Tool for Azure](http://www.kitploit.com/2022/01/crt-crowdstrike-reporting-tool-for-azure.html)
- [Mininode - A CLI Tool To Reduce The Attack Surface Of The Node.js Applications By Using Static Analysis](http://www.kitploit.com/2022/01/mininode-cli-tool-to-reduce-attack.html)
- [Combobulator - Framework To Detect And Prevent Dependency Confusion Leakage And Potential Attacks](http://www.kitploit.com/2022/01/combobulator-framework-to-detect-and.html)
- [Gh-Dork - Github Dorking Tool](http://www.kitploit.com/2022/01/gh-dork-github-dorking-tool.html)
- [BloodyAD - An Active Directory Privilege Escalation Framework](http://www.kitploit.com/2022/01/bloodyad-active-directory-privilege.html)
- [Ninjasworkout - Vulnerable NodeJS Web Application](http://www.kitploit.com/2022/01/ninjasworkout-vulnerable-nodejs-web.html)
- [Xolo - Tool To Crawl, Visualize And Interact With SQL Server Links In A D3 Graph](http://www.kitploit.com/2022/01/xolo-tool-to-crawl-visualize-and.html)
- [Dontgo403 - Tool To Bypass 40X Response Codes](http://www.kitploit.com/2022/01/dontgo403-tool-to-bypass-40x-response.html)
- [FACT - A Tool To Collect, Process And Visualise Forensic Data From Clusters Of Machines Running In The Cloud Or On-Premise](http://www.kitploit.com/2022/01/fact-tool-to-collect-process-and.html)
- [Http2Smugl - Tool to detect and exploit HTTP request smuggling in cases it can be achieved via HTTP/2 -> HTTP/1.1 conversion](http://www.kitploit.com/2022/01/http2smugl-tool-to-detect-and-exploit.html)
- [VulnLab - A Web Vulnerability Lab Project](http://www.kitploit.com/2022/01/vulnlab-web-vulnerability-lab-project.html)
- [SpoofThatMail - Bash Script To Check If A Domain Or List Of Domains Can Be Spoofed Based In DMARC Records](http://www.kitploit.com/2022/01/spoofthatmail-bash-script-to-check-if.html)
- [Whatfiles - Log What Files Are Accessed By Any Linux Process](http://www.kitploit.com/2022/01/whatfiles-log-what-files-are-accessed.html)
- [Second-Order - Subdomain Takeover Scanner](http://www.kitploit.com/2022/01/second-order-subdomain-takeover-scanner.html)
- [Mandiant-Azure-AD-Investigator - PowerShell module for detecting artifacts that may be indicators of UNC2452 and other threat actor activity](http://www.kitploit.com/2022/01/mandiant-azure-ad-investigator.html)
- [Pwndora - Massive IPv4 Scanner, Find And Analyze Internet-Connected Devices In Minutes, Create Your Own IoT Search Engine At Home](http://www.kitploit.com/2022/01/pwndora-massive-ipv4-scanner-find-and.html)
- [T-Reqs-HTTP-Fuzzer - A Grammar-Based HTTP Fuzzer](http://www.kitploit.com/2022/01/t-reqs-http-fuzzer-grammar-based-http.html)
- [Wireshark-Forensics-Plugin - A cross-platform Wireshark plugin that correlates network traffic data with threat intelligence, asset categorization & vulnerability data](http://www.kitploit.com/2022/01/wireshark-forensics-plugin-cross.html)
- [Dep-Scan - Fully Open-Source Security Audit For Project Dependencies Based On Known Vulnerabilities And Advisories. Supports Both Local Repos And Container Images. Integrates With Various CI Environments Such As Azure Pipelines, CircleCI, Google CloudBuild](http://www.kitploit.com/2022/01/dep-scan-fully-open-source-security.html)
- [Http-Desync-Guardian - Analyze HTTP Requests To Minimize Risks Of HTTP Desync Attacks (Precursor For HTTP Request Smuggling/Splitting)](http://www.kitploit.com/2022/01/http-desync-guardian-analyze-http.html)
- [Pip-Audit - Audits Python Environments And Dependency Trees For Known Vulnerabilities](http://www.kitploit.com/2022/01/pip-audit-audits-python-environments.html)
- [goCabrito - Super Organized And Flexible Script For Sending Phishing Campaigns](http://www.kitploit.com/2022/01/gocabrito-super-organized-and-flexible.html)
- [Driftwood - Private Key Usage Verification](http://www.kitploit.com/2022/01/driftwood-private-key-usage-verification.html)
- [reFlutter - Flutter Reverse Engineering Framework](http://www.kitploit.com/2022/01/reflutter-flutter-reverse-engineering.html)
- [Inject-Assembly - Inject .NET Assemblies Into An Existing Process](http://www.kitploit.com/2022/01/inject-assembly-inject-net-assemblies.html)
- [Registry-Spy - Cross-platform Registry Browser For Raw Windows Registry Files](http://www.kitploit.com/2022/01/registry-spy-cross-platform-registry.html)
- [TokenUniverse - An Advanced Tool For Working With Access Tokens And Windows Security Policy](http://www.kitploit.com/2022/01/tokenuniverse-advanced-tool-for-working.html)
- [Iptable_Evil - An Evil Bit Backdoor For Iptables](http://www.kitploit.com/2022/01/iptableevil-evil-bit-backdoor-for.html)
- [Narthex - Modular Personalized Dictionary Generator](http://www.kitploit.com/2022/01/narthex-modular-personalized-dictionary.html)
- [Espoofer - An Email Spoofing Testing Tool That Aims To Bypass SPF/DKIM/DMARC And Forge DKIM Signatures](http://www.kitploit.com/2022/01/espoofer-email-spoofing-testing-tool.html)
- [Raven - Advanced Cyber Threat Map (Simplified, Customizable, Responsive)](http://www.kitploit.com/2022/01/raven-advanced-cyber-threat-map.html)
- [AlphaGolang - IDApython Scripts For Analyzing Golang Binaries](http://www.kitploit.com/2022/01/alphagolang-idapython-scripts-for.html)
- [Scemu - X86 32bits Emulator, For Securely Emulating Shellcodes](http://www.kitploit.com/2022/01/scemu-x86-32bits-emulator-for-securely.html)
- [Wifi-Framework - Wi-Fi Framework For Creating Proof-Of-Concepts, Automated Experiments, Test Suites, Fuzzers, And More...](http://www.kitploit.com/2022/01/wifi-framework-wi-fi-framework-for.html)
- [RAUDI - A Repo To Automatically Generate And Keep Updated A Series Of Docker Images Through GitHub Actions](http://www.kitploit.com/2022/01/raudi-repo-to-automatically-generate.html)
- [SpoofThatMail - Bash Script To Check If A Domain Or List Of Domains Can Be Spoofed Based In DMARC Records](http://www.kitploit.com/2022/01/spoofthatmail-bash-script-to-check-if.html)
- [WannaRace - WebApp Intentionally Made Vulnerable To Race Condition For Practicing Race Condition](http://www.kitploit.com/2022/01/wannarace-webapp-intentionally-made.html)
- [PasteMonitor - Scrape Pastebin API To Collect Daily Pastes, Setup A Wordlist And Be Alerted By Email When You Have A Match](http://www.kitploit.com/2022/01/pastemonitor-scrape-pastebin-api-to.html)
- [LACheck - Multithreaded C# .NET Assembly Local Administrative Privilege Enumeration](http://www.kitploit.com/2022/01/lacheck-multithreaded-c-net-assembly.html)
- [Shellcode-Encryptor - A Simple Shell Code Encryptor/Decryptor/Executor To Bypass Anti Virus](http://www.kitploit.com/2022/01/shellcode-encryptor-simple-shell-code.html)
- [RCLocals - Linux Startup Analyzer](http://www.kitploit.com/2022/01/rclocals-linux-startup-analyzer.html)
- [Mortar - Evasion Technique To Defeat And Divert Detection And Prevention Of Security Products (AV/EDR/XDR)](http://www.kitploit.com/2022/01/mortar-evasion-technique-to-defeat-and.html)
- [Log4J-Detect - Script To Detect The "Log4j" Java Library Vulnerability (CVE-2021-44228) For A List Of URLs With Multithreading](http://www.kitploit.com/2022/01/log4j-detect-script-to-detect-log4j.html)
- [Rustpad - Multi-Threaded Padding Oracle Attacks Against Any Service](http://www.kitploit.com/2022/01/rustpad-multi-threaded-padding-oracle.html)
- [SyntheticSun - A Defense-In-Depth Security Automation And Monitoring Framework Which Utilizes Threat Intelligence, Machine Learning, Managed AWS Security Services And, Serverless Technologies To Continuously Prevent, Detect And Respond To Threats](http://www.kitploit.com/2022/01/syntheticsun-defense-in-depth-security.html)
- [RPC Firewall - Stopping Lateral Movement via the RPC Firewall](http://www.kitploit.com/2022/01/rpc-firewall-stopping-lateral-movement.html)
- [Msmailprobe - Office 365 And Exchange Enumeration](http://www.kitploit.com/2022/01/msmailprobe-office-365-and-exchange.html)
- [Lsarelayx - NTLM Relaying For Windows Made Easy](http://www.kitploit.com/2022/01/lsarelayx-ntlm-relaying-for-windows.html)
- [RiotPot - Resilient IoT And Operational Technology Honeypot](http://www.kitploit.com/2022/01/riotpot-resilient-iot-and-operational.html)
- [Skrull - A Malware DRM, That Prevents Automatic Sample Submission By AV/EDR And Signature Scanning From Kernel](http://www.kitploit.com/2022/01/skrull-malware-drm-that-prevents.html)
- [PMAT-labs - Labs For Practical Malware Analysis And Triage](http://www.kitploit.com/2022/01/pmat-labs-labs-for-practical-malware.html)
- [Top 20 Most Popular Hacking Tools in 2021](http://www.kitploit.com/2021/12/top-20-most-popular-hacking-tools-in.html)
- [Top 20 Most Popular Hacking Tools in 2021](http://www.kitploit.com/2021/12/top-20-most-popular-hacking-tools-in.html)
- [ShonyDanza - A Customizable, Easy-To-Navigate Tool For Researching, Pen Testing, And Defending With The Power Of Shodan](http://www.kitploit.com/2021/12/shonydanza-customizable-easy-to_01477721372.html)
- [Snap-Scraper - Snap Scraper Enables Users To Download Media Uploaded To Snapchat's Snap Map Using A Set Of Latitude And Longitude Coordinates](http://www.kitploit.com/2021/12/snap-scraper-snap-scraper-enables-users.html)
- [SourceLeakHacker - A Multi Threads Web Application Source Leak Scanner](http://www.kitploit.com/2021/12/sourceleakhacker-multi-threads-web.html)
- [Onionservice - Manage Your Onion Services Via CLI Or TUI On Unix-like Operating System With A POSIX Compliant Shell](http://www.kitploit.com/2021/12/onionservice-manage-your-onion-services.html)
- [NimHollow - Nim Implementation Of Process Hollowing Using Syscalls (PoC)](http://www.kitploit.com/2021/12/nimhollow-nim-implementation-of-process.html)
- [Spamscanner - Spam Scanner Is The Best Anti-Spam, Email Filtering, And Phishing Prevention Service](http://www.kitploit.com/2021/12/spamscanner-spam-scanner-is-best-anti.html)
- [Spray365 - Makes Spraying Microsoft Accounts (Office 365 / Azure AD) Easy Through Its Customizable Two-Step Password Spraying Approach](http://www.kitploit.com/2021/12/spray365-makes-spraying-microsoft.html)
- [SQLbit - Just Another Script For Automatize Boolean-Based Blind SQL Injections](http://www.kitploit.com/2021/12/sqlbit-just-another-script-for.html)
- [MultiPotato - Another Potato to get SYSTEM via SeImpersonate privileges](http://www.kitploit.com/2021/12/multipotato-another-potato-to-get.html)
- [TrojanSourceFinder - Help Find Trojan Source Vulnerability In Code](http://www.kitploit.com/2021/12/trojansourcefinder-help-find-trojan.html)
- [Umay - IoT Malware Similarity Analysis Platform](http://www.kitploit.com/2021/12/umay-iot-malware-similarity-analysis.html)
- [MUI - A GUI Plugin For Binary Ninja To Easily Interact With And View The Progress Of Manticore](http://www.kitploit.com/2021/12/mui-gui-plugin-for-binary-ninja-to.html)
- [Web Cache Vulnerability Scanner - A Go-based CLI Tool For Testing For Web Cache Poisoning](http://www.kitploit.com/2021/12/web-cache-vulnerability-scanner-go.html)
- [Mesh-Kridik - An Open-Source Security Checker That Performs Various Security Checks On A Kubernetes Cluster With Istio Service Mesh And Is Leveraged By OPA (Open Policy Agent) To Enforce Security Rules](http://www.kitploit.com/2021/12/mesh-kridik-open-source-security.html)
- [Mariana Trench - Security Focused Static Analysis Tool For Android And Java Applications](http://www.kitploit.com/2021/12/mariana-trench-security-focused-static.html)
- [log4j-scan - A fully automated, accurate, and extensive scanner for finding vulnerable log4j hosts](http://www.kitploit.com/2021/12/log4j-scan-fully-automated-accurate-and.html)
- [Log4J-Detector - Detects Log4J versions on your file-system within any application that are vulnerable to CVE-2021-44228 and CVE-2021-45046](http://www.kitploit.com/2021/12/log4j-detector-detects-log4j-versions.html)
- [Jektor - A Windows User-Mode Shellcode Execution Tool That Demonstrates Various Techniques That Malware Uses](http://www.kitploit.com/2021/12/jektor-windows-user-mode-shellcode.html)
- [Haptyc - Test Generation Framework](http://www.kitploit.com/2021/12/haptyc-test-generation-framework.html)
- [FiddleZAP - A Simplified Version Of EKFiddle For OWASP ZAP](http://www.kitploit.com/2021/12/fiddlezap-simplified-version-of.html)
- [CloudSpec - An Open Source Tool For Validating Your Resources In Your Cloud Providers Using A Logical Language](http://www.kitploit.com/2021/12/cloudspec-open-source-tool-for.html)
- [CaptfEncoder - An Extensible Cross Platform Network Security Tool Suite](http://www.kitploit.com/2021/12/captfencoder-extensible-cross-platform.html)
- [ADenum - A Pentesting Tool That Allows To Find Misconfiguration Through The The Protocol LDAP And Exploit Some Of Those Weaknesses With Kerberos](http://www.kitploit.com/2021/12/adenum-pentesting-tool-that-allows-to.html)
- [Tarian - Antivirus for Kubernetes](http://www.kitploit.com/2021/12/tarian-antivirus-for-kubernetes.html)
- [DInjector - Collection Of Shellcode Injection Techniques Packed In A D/Invoke Weaponized DLL](http://www.kitploit.com/2021/12/dinjector-collection-of-shellcode.html)
- [AFLTriage - Tool To Triage Crashing Input Files Using A Debugger](http://www.kitploit.com/2021/12/afltriage-tool-to-triage-crashing-input.html)
- [O365Spray - Username Enumeration And Password Spraying Tool Aimed At Microsoft O365](http://www.kitploit.com/2021/12/o365spray-username-enumeration-and.html)
- [SMBeagle - Fileshare Auditing Tool That Hunts Out All Files It Can See In The Network And Reports If The File Can Be Read And/Or Written](http://www.kitploit.com/2021/12/smbeagle-fileshare-auditing-tool-that.html)
- [Fileless-Xec - Stealth Dropper Executing Remote Binaries Without Dropping Them On Disk](http://www.kitploit.com/2021/12/fileless-xec-stealth-dropper-executing.html)
- [KaliIntelligenceSuite - Shall Aid In The Fast, Autonomous, Central, And Comprehensive Collection Of Intelligence By Executing Standard Penetration Testing Tools](http://www.kitploit.com/2021/12/kaliintelligencesuite-shall-aid-in-fast.html)
- [Swurg - Parse OpenAPI Documents Into Burp Suite For Automating OpenAPI-based APIs Security Assessments](http://www.kitploit.com/2021/12/swurg-parse-openapi-documents-into-burp.html)
- [STEWS - A Security Tool For Enumerating WebSockets](http://www.kitploit.com/2021/12/stews-security-tool-for-enumerating.html)
- [Toutatis - A Tool That Allows You To Extract Information From Instagrams Accounts Such As E-Mails, Phone Numbers And More](http://www.kitploit.com/2021/12/toutatis-tool-that-allows-you-to.html)
- [Forbidden - Bypass 4Xx HTTP Response Status Codes](http://www.kitploit.com/2021/12/forbidden-bypass-4xx-http-response.html)
- [AirStrike - Automatically Grab And Crack WPA-2 Handshakes With Distributed Client-Server Architecture](http://www.kitploit.com/2021/12/airstrike-automatically-grab-and-crack.html)
- [IAM Vulnerable - Use Terraform To Create Your Own Vulnerable By Design AWS IAM Privilege Escalation Playground](http://www.kitploit.com/2021/12/iam-vulnerable-use-terraform-to-create.html)
- [DLLHijackingScanner - This Is A PoC For Bypassing UAC Using DLL Hijacking And Abusing The "Trusted Directories" Verification](http://www.kitploit.com/2021/12/dllhijackingscanner-this-is-poc-for.html)
- [IDA2Obj - Static Binary Instrumentation](http://www.kitploit.com/2021/12/ida2obj-static-binary-instrumentation.html)
- [ClusterFuzzLite - Simple Continuous Fuzzing That Runs In CI](http://www.kitploit.com/2021/12/clusterfuzzlite-simple-continuous.html)
- [Crawpy - Yet Another Content Discovery Tool](http://www.kitploit.com/2021/12/crawpy-yet-another-content-discovery.html)
- [Kerberoast - Kerberoast Attack -Pure Python-](http://www.kitploit.com/2021/12/kerberoast-kerberoast-attack-pure-python.html)
- [ShonyDanza - A Customizable, Easy-To-Navigate Tool For Researching, Pen Testing, And Defending With The Power Of Shodan](http://www.kitploit.com/2021/12/shonydanza-customizable-easy-to.html)
- [XC - A Small Reverse Shell For Linux And Windows](http://www.kitploit.com/2021/12/xc-small-reverse-shell-for-linux-and.html)
- [ZipExec - A Unique Technique To Execute Binaries From A Password Protected Zip](http://www.kitploit.com/2021/11/zipexec-unique-technique-to-execute.html)
- [Kit_Hunter - A Basic Phishing Kit Scanner For Dedicated And Semi-Dedicated Hosting](http://www.kitploit.com/2021/11/kithunter-basic-phishing-kit-scanner.html)
- [Digital-Forensics-Lab - Free Hands-On Digital Forensics Labs For Students And Faculty](http://www.kitploit.com/2021/11/digital-forensics-lab-free-hands-on.html)
- [OffensiveRust - Rust Weaponization For Red Team Engagements](http://www.kitploit.com/2021/11/offensiverust-rust-weaponization-for.html)
- [DetectionLabELK - A Fork From DetectionLab With ELK Stack Instead Of Splunk](http://www.kitploit.com/2021/11/detectionlabelk-fork-from-detectionlab.html)
- [4-ZERO-3 - 403/401 Bypass Methods + Bash Automation](http://www.kitploit.com/2021/11/4-zero-3-403401-bypass-methods-bash.html)
- [Cracken - A Fast Password Wordlist Generator, Smartlist Creation And Password Hybrid-Mask Analysis Tool](http://www.kitploit.com/2021/11/cracken-fast-password-wordlist.html)
- [FakeDataGen - Full Valid Fake Data Generator](http://www.kitploit.com/2021/11/fakedatagen-full-valid-fake-data.html)
- [ELFXtract - An Automated Analysis Tool Used For Enumerating ELF Binaries](http://www.kitploit.com/2021/11/elfxtract-automated-analysis-tool-used.html)
- [goEnumBruteSpray - User Enumeration And Password Bruteforce On Azure, ADFS, OWA, O365 And Gather Emails On Linkedin](http://www.kitploit.com/2021/11/goenumbrutespray-user-enumeration-and.html)
- [Nanobrok - Web Service For Control And Protect Your Android Device Remotely](http://www.kitploit.com/2021/11/nanobrok-web-service-for-control-and.html)
- [LOLBins - PyQT5 App For LOLBAS And GTFOBins](http://www.kitploit.com/2021/11/lolbins-pyqt5-app-for-lolbas-and.html)
- [Redherd Framework -A Collaborative And Serverless Framework For Orchestrating A Geographically Distributed Group Of Assets](http://www.kitploit.com/2021/11/redherd-framework-collaborative-and.html)
- [Whoc - A Container Image That Extracts The Underlying Container Runtime](http://www.kitploit.com/2021/11/whoc-container-image-that-extracts.html)
- [Whispers - Identify Hardcoded Secrets In Static Structured Text](http://www.kitploit.com/2021/11/whispers-identify-hardcoded-secrets-in.html)
- [UDP-Hunter - Network Assessment Tool For Various UDP Services Covering Both IPv4 And IPv6 Protocols](http://www.kitploit.com/2021/11/udp-hunter-network-assessment-tool-for.html)
- [ThreatBox - A Standard And Controlled Linux Based Attack Platform](http://www.kitploit.com/2021/11/threatbox-standard-and-controlled-linux.html)
- [ThreadBoat - Program Uses Thread Execution Hijacking To Inject Native Shell-code Into A Standard Win32 Application](http://www.kitploit.com/2021/11/threadboat-program-uses-thread.html)
- [Stacs - Static Token And Credential Scanner](http://www.kitploit.com/2021/11/stacs-static-token-and-credential.html)
- [SillyRAT - A Cross Platform Multifunctional (Windows/Linux/Mac) RAT](http://www.kitploit.com/2021/11/sillyrat-cross-platform-multifunctional.html)
- [Registry-Recon - Cobalt Strike Aggressor Script That Performs System/AV/EDR Recon](http://www.kitploit.com/2021/11/registry-recon-cobalt-strike-aggressor.html)
- [pwnSpoof - Generates realistic spoofed log files for common web servers with customisable attack scenarios](http://www.kitploit.com/2021/11/pwnspoof-generates-realistic-spoofed.html)
- [Nosferatu - Lsass NTLM Authentication Backdoor](http://www.kitploit.com/2021/11/nosferatu-lsass-ntlm-authentication.html)
- [Msticpy - Microsoft Threat Intelligence Security Tools](http://www.kitploit.com/2021/11/msticpy-microsoft-threat-intelligence.html)
- [Kubernetes-Goat - Is A "Vulnerable By Design" Kubernetes Cluster. Designed To Be An Intentionally Vulnerable Cluster Environment To Learn And Practice Kubernetes Security](http://www.kitploit.com/2021/11/kubernetes-goat-is-vulnerable-by-design.html)
- [Kube-Applier - Enables Automated Deployment And Declarative Configuration For Your Kubernetes Cluster](http://www.kitploit.com/2021/11/kube-applier-enables-automated.html)
- [JVMXRay - Make Java Security Events Of Interest Visible For Analysis](http://www.kitploit.com/2021/11/jvmxray-make-java-security-events-of.html)
- [Hyenae-Ng - An Advanced Cross-Platform Network Packet Generator And The Successor Of Hyenae](http://www.kitploit.com/2021/11/hyenae-ng-advanced-cross-platform.html)
- [Gotanda - Browser Web Extension For OSINT](http://www.kitploit.com/2021/11/gotanda-browser-web-extension-for-osint.html)
- [Fhex - A Full-Featured HexEditor](http://www.kitploit.com/2021/11/fhex-full-featured-hexeditor.html)
- [EXOCET - AV-evading, Undetectable, Payload Delivery Tool](http://www.kitploit.com/2021/11/exocet-av-evading-undetectable-payload.html)
- [Cumulus - Web Application Weakness Monitoring, It Would Be Working By Add Just 3 Codelines](http://www.kitploit.com/2021/11/cumulus-web-application-weakness.html)
- [Clash - A Rule-Based Tunnel In Go](http://www.kitploit.com/2021/11/clash-rule-based-tunnel-in-go.html)
- [ChopChop - ChopChop Is A CLI To Help Developers Scanning Endpoints And Identifying Exposition Of Sensitive Services/Files/Folders](http://www.kitploit.com/2021/11/chopchop-chopchop-is-cli-to-help.html)
- [Canadian Furious Beaver - A Tool For Monitoring IRP Handler In Windows Drivers, And Facilitating The Process Of Analyzing, Replaying And Fuzzing Windows Drivers For Vulnerabilities](http://www.kitploit.com/2021/11/canadian-furious-beaver-tool-for.html)
- [AzureHunter - A Cloud Forensics Powershell Module To Run Threat Hunting Playbooks On Data From Azure And O365](http://www.kitploit.com/2021/11/azurehunter-cloud-forensics-powershell.html)
- [Ad-Honeypot-Autodeploy - Deploy A Small, Intentionally Insecure, Vulnerable Windows Domain For RDP Honeypot Fully Automatically](http://www.kitploit.com/2021/11/ad-honeypot-autodeploy-deploy-small.html)
- [Abaddon - Make red team operations faster, more repeatable, stealthier, while including value-added tools and bringing numerous reporting capabilities](http://www.kitploit.com/2021/11/abaddon-make-red-team-operations-faster.html)
- [Boofuzz - Network Protocol Fuzzing for Humans](http://www.kitploit.com/2021/11/boofuzz-network-protocol-fuzzing-for.html)
- [Covert-Control - Google Drive, OneDrive And Youtube As Covert-Channels - Control Systems Remotely By Uploading Files To Google Drive, OneDrive, Youtube Or Telegram](http://www.kitploit.com/2021/11/covert-control-google-drive-onedrive.html)
- [FormatFuzzer - A Framework For High-Efficiency, High-Quality Generation And Parsing Of Binary Inputs](http://feedproxy.google.com/~r/PentestTools/~3/2rheSbxKC6w/formatfuzzer-framework-for-high.html)
- [RottenPotatoNG - A C++ DLL And Standalone C++ Binary - No Need For Meterpreter Or Other Tools](http://feedproxy.google.com/~r/PentestTools/~3/ePALH_2XoBE/rottenpotatong-c-dll-and-standalone-c.html)
- [Private Set Membership (PSM) - Cryptographic Protocol That Allows Clients To Privately Query](http://feedproxy.google.com/~r/PentestTools/~3/pqJa8i58-Wk/private-set-membership-psm.html)
- [Ddosify - High-performance Load Testing Tool](http://feedproxy.google.com/~r/PentestTools/~3/d-bwUREmCJM/ddosify-high-performance-load-testing.html)
- [Koppeling - Adaptive DLL Hijacking / Dynamic Export Forwarding](http://feedproxy.google.com/~r/PentestTools/~3/5x-AiuigbLo/koppeling-adaptive-dll-hijacking.html)
- [Kunyu - More Efficient Corporate Asset Collection](http://feedproxy.google.com/~r/PentestTools/~3/rptEYYjcdOs/kunyu-more-efficient-corporate-asset.html)
- [Hashdb-Ida - HashDB API Hash Lookup Plugin For IDA Pro](http://feedproxy.google.com/~r/PentestTools/~3/o-e69-Jlipo/hashdb-ida-hashdb-api-hash-lookup.html)
- [Etl-Parser - Event Trace Log File Parser In Pure Python](http://feedproxy.google.com/~r/PentestTools/~3/hZwlZkWKuxg/etl-parser-event-trace-log-file-parser.html)
- [Smuggler - An HTTP Request Smuggling / Desync Testing Tool](http://feedproxy.google.com/~r/PentestTools/~3/qzTgEKQeN0o/smuggler-http-request-smuggling-desync.html)
- [Certipy - Python Implementation For Active Directory Certificate Abuse](http://feedproxy.google.com/~r/PentestTools/~3/BbAXzJqZvIs/certipy-python-implementation-for.html)
- [Tor-Rootkit - A Python 3 Standalone Windows 10 / Linux Rootkit Using Tor](http://feedproxy.google.com/~r/PentestTools/~3/90ux4gBXcFE/tor-rootkit-python-3-standalone-windows.html)
- [PyRDP - RDP Monster-In-The-Middle (Mitm) And Library For Python With The Ability To Watch Connections Live Or After The Fact](http://feedproxy.google.com/~r/PentestTools/~3/NPqVgUfEnv4/pyrdp-rdp-monster-in-middle-mitm-and.html)
- [Androidqf - (Android Quick Forensics) Helps Quickly Gathering Forensic Evidence From Android Devices, In Order To Identify Potential Traces Of Compromise](http://feedproxy.google.com/~r/PentestTools/~3/OH942WoxeqE/androidqf-android-quick-forensics-helps.html)
- [LDAPmonitor - Monitor Creation, Deletion And Changes To LDAP Objects Live During Your Pentest Or System Administration!](http://feedproxy.google.com/~r/PentestTools/~3/QhbZDWrvsf8/ldapmonitor-monitor-creation-deletion.html)
- [TIWAP - Totally Insecure Web Application Project](http://feedproxy.google.com/~r/PentestTools/~3/ryaDOslOPo0/tiwap-totally-insecure-web-application.html)
- [HandleKatz - PIC Lsass Dumper Using Cloned Handles](http://feedproxy.google.com/~r/PentestTools/~3/l-0eZWXudvo/handlekatz-pic-lsass-dumper-using.html)
- [ADLab - Custom PowerShell Module To Setup An Active Directory Lab Environment To Practice Penetration Testing](http://feedproxy.google.com/~r/PentestTools/~3/ODPn-u28lGI/adlab-custom-powershell-module-to-setup.html)
- [aDLL - Adventure of Dinamic Link Library](http://feedproxy.google.com/~r/PentestTools/~3/X7WLu5_jb8A/adll-adventure-of-dinamic-link-library.html)
- [Vimana - An Experimental Security Framework That Aims To Provide Resources For Auditing Python Web Applications](http://feedproxy.google.com/~r/PentestTools/~3/tXxaCsqWixo/vimana-experimental-security-framework.html)
- [Melting-Cobalt - A Cobalt Strike Scanner That Retrieves Detected Team Server Beacons Into A JSON Object](http://feedproxy.google.com/~r/PentestTools/~3/fjduiyduR_Q/melting-cobalt-cobalt-strike-scanner.html)
- [Web-Hacking-Toolkit - A Multi-Platform Web Hacking Toolkit Docker Image With Graphical User Interface (GUI) Support](http://feedproxy.google.com/~r/PentestTools/~3/0FNShIW296g/web-hacking-toolkit-multi-platform-web.html)
- [PeTeReport - An Open-Source Application Vulnerability Reporting Tool](http://feedproxy.google.com/~r/PentestTools/~3/6lwkVPX2eP8/petereport-open-source-application.html)
- [Dockerized-Android - A Container-Based Framework To Enable The Integration Of Mobile Components In Security Training Platforms](http://feedproxy.google.com/~r/PentestTools/~3/SCuXI_UPSk4/dockerized-android-container-based.html)
- [GC2 - A Command And Control Application That Allows An Attacker To Execute Commands On The Target Machine Using Google Sheet And Exfiltrate Data Using Google Drive](http://feedproxy.google.com/~r/PentestTools/~3/cz7YJpJ3GSo/gc2-command-and-control-application.html)
- [Scarce-Apache2 - A Framework For Bug Hunting Or Pentesting Targeting Websites That Have CVE-2021-41773 Vulnerability In Public](http://feedproxy.google.com/~r/PentestTools/~3/8_TI1-FA7is/scarce-apache2-framework-for-bug.html)
- [Http-Protocol-Exfil - Exfiltrate Files Using The HTTP Protocol Version ("HTTP/1.0" Is A 0 And "HTTP/1.1" Is A 1)](http://feedproxy.google.com/~r/PentestTools/~3/og4CpW83aso/http-protocol-exfil-exfiltrate-files.html)
- [HTTPUploadExfil - A Simple HTTP Server For Exfiltrating Files/Data During, For Example, CTFs](http://feedproxy.google.com/~r/PentestTools/~3/7BhOqREsxrI/httpuploadexfil-simple-http-server-for.html)
- [DonPAPI - Dumping DPAPI Credz Remotely](http://feedproxy.google.com/~r/PentestTools/~3/6sVzDunmsiY/donpapi-dumping-dpapi-credz-remotely.html)
- [Clash - A Rule-Based Tunnel In Go](http://feedproxy.google.com/~r/PentestTools/~3/E4kHYd9ksh4/clash-rule-based-tunnel-in-go.html)
- [Lorsrf - SSRF Parameter Bruteforce](http://feedproxy.google.com/~r/PentestTools/~3/M8KciApVxSg/lorsrf-ssrf-parameter-bruteforce.html)
- [Keeweb - Free Cross-Platform Password Manager Compatible With KeePass](http://feedproxy.google.com/~r/PentestTools/~3/ZqdnszgOOM0/keeweb-free-cross-platform-password.html)
- [Mediator - An Extensible, End-To-End Encrypted Reverse Shell With A Novel Approach To Its Architecture](http://feedproxy.google.com/~r/PentestTools/~3/JxbKF0rqHSg/mediator-extensible-end-to-end.html)
- [Webdiscover - The Purpose Of This Script Is To Automate The Web Enumeration Process And Search For Exploits](http://feedproxy.google.com/~r/PentestTools/~3/ZKxlFwj14UI/webdiscover-purpose-of-this-script-is.html)
- [VECTR - A Tool That Facilitates Tracking Of Your Red And Blue Team Testing Activities To Measure Detection And Prevention Capabilities Across Different Attack Scenarios](http://feedproxy.google.com/~r/PentestTools/~3/W7FX4P3lR1A/vectr-tool-that-facilitates-tracking-of.html)
- [ThreadStackSpoofer - PoC For An Advanced In-Memory Evasion Technique Allowing To Better Hide Injected Shellcode'S Memory Allocation From Scanners And Analysts](http://feedproxy.google.com/~r/PentestTools/~3/UWXjxJVJErg/threadstackspoofer-poc-for-advanced-in.html)
- [Terra - OSINT Tool On Twitter And Instagram](http://feedproxy.google.com/~r/PentestTools/~3/AllG-KrOBVo/terra-osint-tool-on-twitter-and.html)
- [SysFlow - Cloud-native System Telemetry Pipeline](http://feedproxy.google.com/~r/PentestTools/~3/-QhN4dZQpGY/sysflow-cloud-native-system-telemetry.html)
- [SubCrawl - A Modular Framework For Discovering Open Directories, Identifying Unique Content Through Signatures And Organizing The Data With Optional Output Modules, Such As MISP](http://feedproxy.google.com/~r/PentestTools/~3/hgb_KHFgats/subcrawl-modular-framework-for.html)
- [PowerShx - Run Powershell Without Software Restrictions](http://feedproxy.google.com/~r/PentestTools/~3/x_toIpDzAM0/powershx-run-powershell-without_0539831274.html)
- [PortBender - TCP Port Redirection Utility](http://feedproxy.google.com/~r/PentestTools/~3/O1I1TogLMyU/portbender-tcp-port-redirection-utility.html)
- [PEASS-ng - Privilege Escalation Awesome Scripts SUITE new generation](http://feedproxy.google.com/~r/PentestTools/~3/wJhUdlf1qeE/peass-ng-privilege-escalation-awesome.html)
- [NTFSTool - Forensics Tool For NTFS (Parser, MTF, Bitlocker, Deleted Files)](http://feedproxy.google.com/~r/PentestTools/~3/t5Sd7kW6OSw/ntfstool-forensics-tool-for-ntfs-parser.html)
- [Metabadger - Prevent SSRF Attacks On AWS EC2 Via Automated Upgrades To The More Secure Instance Metadata Service V2 (IMDSv2)](http://feedproxy.google.com/~r/PentestTools/~3/PwLgmrEsls4/metabadger-prevent-ssrf-attacks-on-aws.html)
- [Limelighter - A Tool For Generating Fake Code Signing Certificates Or Signing Real Ones](http://feedproxy.google.com/~r/PentestTools/~3/J9jpNvhhI4M/limelighter-tool-for-generating-fake.html)
- [LazyCSRF - A More Useful CSRF PoC Generator](http://feedproxy.google.com/~r/PentestTools/~3/x-MbT93aUIE/lazycsrf-more-useful-csrf-poc-generator.html)
- [Karma_V2 - A Passive Open Source Intelligence (OSINT) Automated Reconnaissance (Framework)](http://feedproxy.google.com/~r/PentestTools/~3/R6ga1P5yE_E/karmav2-passive-open-source.html)
- [Inceptor - Template-Driven AV/EDR Evasion Framework](http://feedproxy.google.com/~r/PentestTools/~3/IOpkwQ8RfqE/inceptor-template-driven-avedr-evasion.html)
- [ImpulsiveDLLHijack - C# Based Tool Which Automates The Process Of Discovering And Exploiting DLL Hijacks In Target Binaries](http://feedproxy.google.com/~r/PentestTools/~3/2borWVTuDHQ/impulsivedllhijack-c-based-tool-which.html)
- [Fapro - Free, Cross-platform, Single-file mass network protocol server simulator](http://feedproxy.google.com/~r/PentestTools/~3/CnJZy6huyrw/fapro-free-cross-platform-single-file.html)
- [DorkScout - Golang Tool To Automate Google Dork Scan Against The Entiere Internet Or Specific Targets](http://feedproxy.google.com/~r/PentestTools/~3/j0heDM-lqiE/dorkscout-golang-tool-to-automate.html)
- [Domain-Protect - Protect Against Subdomain Takeover](http://feedproxy.google.com/~r/PentestTools/~3/OnGaSHB3eUI/domain-protect-protect-against.html)
- [Packet-Sniffer - A pure-Python Network Packet Sniffing Tool](http://feedproxy.google.com/~r/PentestTools/~3/OJ0nyfCCzAY/packet-sniffer-pure-python-network.html)
- [Crawlergo - A Powerful Browser Crawler For Web Vulnerability Scanners](http://feedproxy.google.com/~r/PentestTools/~3/Vzcn4MyEzto/crawlergo-powerful-browser-crawler-for.html)
- [Networkit - A Growing Open-Source Toolkit For Large-Scale Network Analysis](http://feedproxy.google.com/~r/PentestTools/~3/APyByCQkyB4/networkit-growing-open-source-toolkit.html)
- [ForgeCert - "Golden" Certificates](http://feedproxy.google.com/~r/PentestTools/~3/xon0uLv8Tq8/forgecert-golden-certificates.html)
- [Xmap - A Fast Network Scanner Designed For Performing Internet-wide IPv6 &Amp; IPv4 Network Research Scanning](http://feedproxy.google.com/~r/PentestTools/~3/ltQ_QnrDSGo/xmap-fast-network-scanner-designed-for.html)
- [PowerShx - Run Powershell Without Software Restrictions](http://feedproxy.google.com/~r/PentestTools/~3/QOHWfv3DTV4/powershx-run-powershell-without.html)
- [Rdesktop - Open Source Client for Microsoft's RDP protocol](http://feedproxy.google.com/~r/PentestTools/~3/tgfbjNKOzJU/rdesktop-open-source-client-for.html)
- [Shisho - Lightweight Static Analyzer For Several Programming Languages](http://feedproxy.google.com/~r/PentestTools/~3/9rRB_tnw4YY/shisho-lightweight-static-analyzer-for.html)
- [LinuxCatScale - Incident Response Collection And Processing Scripts With Automated Reporting Scripts](http://feedproxy.google.com/~r/PentestTools/~3/vDw0z1GeXfE/linuxcatscale-incident-response.html)
- [Azur3Alph4 - A PowerShell Module That Automates Red-Team Tasks For Ops On Objective](http://feedproxy.google.com/~r/PentestTools/~3/YwVyBC5FquY/azur3alph4-powershell-module-that.html)
- [BruteLoops - Protocol Agnostic Online Password Guessing API](http://feedproxy.google.com/~r/PentestTools/~3/wwR0hGoKq-Y/bruteloops-protocol-agnostic-online.html)
- [FUSE - A Penetration Testing Tool For Finding File Upload Bugs](http://feedproxy.google.com/~r/PentestTools/~3/qb0qD_9M5no/fuse-penetration-testing-tool-for.html)
- [Qu1cksc0pe - All-in-One Static Malware Analysis Tool](http://feedproxy.google.com/~r/PentestTools/~3/ys6mOCgDrS8/qu1cksc0pe-all-in-one-static-malware.html)
- [GitOops - All Paths Lead To Clouds](http://feedproxy.google.com/~r/PentestTools/~3/eqzet56xFT8/gitoops-all-paths-lead-to-clouds.html)
- [AF-ShellHunter - Auto Shell Lookup](http://feedproxy.google.com/~r/PentestTools/~3/subWGZyFiO8/af-shellhunter-auto-shell-lookup.html)
- [Viper - Intranet Pentesting Tool With Webui](http://feedproxy.google.com/~r/PentestTools/~3/abBX2bHMdvY/viper-intranet-pentesting-tool-with.html)
- [Covert-Tube - Youtube As Covert-Channel - Control Systems Remotely And Execute Commands By Uploading Videos To Youtube](http://feedproxy.google.com/~r/PentestTools/~3/m5mQp-AUSfc/covert-tube-youtube-as-covert-channel.html)
- [Attack-Surface-Framework - Tool To Discover External And Internal Network Attack Surface](http://feedproxy.google.com/~r/PentestTools/~3/ItlxzRQG16Q/attack-surface-framework-tool-to.html)
- [SpoolSploit - A Collection Of Windows Print Spooler Exploits Containerized With Other Utilities For Practical Exploitation](http://feedproxy.google.com/~r/PentestTools/~3/gQfX9VnOHyc/spoolsploit-collection-of-windows-print.html)
- [Smersh - A Pentest Oriented Collaborative Tool Used To Track The Progress Of Your Company'S Missions](http://feedproxy.google.com/~r/PentestTools/~3/ytnkMByZc9s/smersh-pentest-oriented-collaborative.html)
- [Scrummage - The Ultimate OSINT And Threat Hunting Framework](http://feedproxy.google.com/~r/PentestTools/~3/FBtFReCh7r0/scrummage-ultimate-osint-and-threat.html)
- [pFuzz - Helps Us To Bypass Web Application Firewall By Using Different Methods At The Same Time](http://feedproxy.google.com/~r/PentestTools/~3/oFcTLQsG-wk/pfuzz-helps-us-to-bypass-web.html)
- [CarPunk - The Car Hacking Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/GsLUHFbclmc/carpunk-car-hacking-toolkit.html)
- [BurpCrypto - A Collection Of Burpsuite Encryption Plug-Ins, Support AES/RSA/DES/ExecJs(execute JS Encryption Code In Burpsuite)](http://feedproxy.google.com/~r/PentestTools/~3/qaQ9L4eSaAI/burpcrypto-collection-of-burpsuite.html)
- [Bopscrk - Tool To Generate Smart And Powerful Wordlists](http://feedproxy.google.com/~r/PentestTools/~3/tVnIBBKBI-c/bopscrk-tool-to-generate-smart-and.html)
- [AutomatedLab - A Provisioning Solution And Framework That Lets You Deploy Complex Labs On HyperV And Azure With Simple PowerShell Scripts](http://feedproxy.google.com/~r/PentestTools/~3/f2dNEhwRatY/automatedlab-provisioning-solution-and.html)
- [efiXplorer - IDA Plugin For UEFI Firmware Analysis And Reverse Engineering Automation](http://feedproxy.google.com/~r/PentestTools/~3/EOgwR1mGuz8/efixplorer-ida-plugin-for-uefi-firmware.html)
- [LeakDB - Web-Scale NoSQL Idempotent Cloud-Native Big-Data Serverless Plaintext Credential Search](http://feedproxy.google.com/~r/PentestTools/~3/HH-rLzC8CmU/leakdb-web-scale-nosql-idempotent-cloud.html)
- [Kekeo - A Little Toolbox To Play With Microsoft Kerberos In C](http://feedproxy.google.com/~r/PentestTools/~3/79MeWbwODY4/kekeo-little-toolbox-to-play-with.html)
- [Pwncat - Fancy Reverse And Bind Shell Handler](http://feedproxy.google.com/~r/PentestTools/~3/VxgChsw38Qk/pwncat-fancy-reverse-and-bind-shell.html)
- [Certify - Active Directory Certificate Abuse](http://feedproxy.google.com/~r/PentestTools/~3/sY-oxNvbm64/certify-active-directory-certificate.html)
- [PKINITtools - Tools For Kerberos PKINIT And Relaying To AD CS](http://feedproxy.google.com/~r/PentestTools/~3/IiXFP04JS1Q/pkinittools-tools-for-kerberos-pkinit.html)
- [SharpML - Machine Learning Network Share Password Hunting Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/yLHH2NeKXEo/sharpml-machine-learning-network-share.html)
- [Webstor - A Script To Quickly Enumerate All Websites Across All Of Your Organization'S Networks, Store Their Responses, And Query For Known Web Technologies, Such As Those With Zero-Day Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/n_OJpQTHbog/webstor-script-to-quickly-enumerate-all.html)
- [Kodex - A Privacy And Security Engineering Toolkit: Discover, Understand, Pseudonymize, Anonymize, Encrypt And Securely Share Sensitive And Personal Data: Privacy And Security As Code](http://feedproxy.google.com/~r/PentestTools/~3/w0OPtiiYjn0/kodex-privacy-and-security-engineering.html)
- [LittleCorporal - A C# Automated Maldoc Generator](http://feedproxy.google.com/~r/PentestTools/~3/cHo6-nT03MA/littlecorporal-c-automated-maldoc.html)
- [SharpSpray - Active Directory Password Spraying Tool. Auto Fetches User List And Avoids Potential Lockouts](http://feedproxy.google.com/~r/PentestTools/~3/rJEwDTYMExM/sharpspray-active-directory-password.html)
- [StreamDivert - Redirecting (Specific) TCP, UDP And ICMP Traffic To Another Destination](http://feedproxy.google.com/~r/PentestTools/~3/WhvVHceGOT0/streamdivert-redirecting-specific-tcp.html)
- [Cloudquery - Transforms Your Cloud Infrastructure Into SQL Database For Easy Monitoring, Governance And Security](http://feedproxy.google.com/~r/PentestTools/~3/jA9ZBHWIEaw/cloudquery-transforms-your-cloud.html)
- [JadedWraith - Light-weight UNIX Backdoor](http://feedproxy.google.com/~r/PentestTools/~3/JwOqxOz8Tpg/jadedwraith-light-weight-unix-backdoor.html)
- [DongTai - An Interactive Application Security testing(IAST) Product That Supports The Detection Of OWASP WEB TOP 10 Vulnerabilities, Multi-Request Related Vulnerabilities (Including Logic Vulnerabilities, Unauthorized Access Vulnerabilities, Etc.), Third-Party Component Vulnerabilities, Etc.](http://feedproxy.google.com/~r/PentestTools/~3/Nh9bfWuJlu4/dongtai-interactive-application.html)
- [QueenSono - Golang Binary For Data Exfiltration With ICMP Protocol](http://feedproxy.google.com/~r/PentestTools/~3/yjtSw5APOBY/queensono-golang-binary-for-data.html)
- [PoW-Shield - Project Dedicated To Fight DDoS And Spam With Proof Of Work, Featuring An Additional WA](http://feedproxy.google.com/~r/PentestTools/~3/hdNsinW4eGU/pow-shield-project-dedicated-to-fight.html)
- [Haklistgen - Turns Any Junk Text Into A Usable Wordlist For Brute-Forcing](http://feedproxy.google.com/~r/PentestTools/~3/jKyaaIf77tQ/haklistgen-turns-any-junk-text-into.html)
- [Reconky - A Great Content Discovery Bash Script For Bug Bounty Hunters Which Automate Lot Of Task And Organized It](http://feedproxy.google.com/~r/PentestTools/~3/lZ-2AjIZmaE/reconky-great-content-discovery-bash.html)
- [JSPanda - Client-Side Prototype Pullution Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/KjYw519PYXo/jspanda-client-side-prototype-pullution.html)
- [Wordlistgen - Quickly Generate Context-Specific Wordlists For Content Discovery From Lists Of URLs Or Paths](http://feedproxy.google.com/~r/PentestTools/~3/GRG_wZ0LS6o/wordlistgen-quickly-generate-context.html)
- [AES256_Passwd_Store - Secure Open-Source Password Manager](http://feedproxy.google.com/~r/PentestTools/~3/-DNEyil7GdE/aes256passwdstore-secure-open-source.html)
- [DirSearch - A Go Implementation Of Dirsearch](http://feedproxy.google.com/~r/PentestTools/~3/9BLvnet-WEI/dirsearch-go-implementation-of-dirsearch.html)
- [Weakpass - Rule-Based Online Generator To Create A Wordlist Based On A Set Of Words](http://feedproxy.google.com/~r/PentestTools/~3/CsBox8woAW4/weakpass-rule-based-online-generator-to.html)
- [PyHook - An Offensive API Hooking Tool Written In Python Designed To Catch Various Credentials Within The API Call](http://feedproxy.google.com/~r/PentestTools/~3/i9bydF92nT4/pyhook-offensive-api-hooking-tool.html)
- [MailRipV2 - Improved SMTP Checker / SMTP Cracker With Proxy-Support, Inbox Test And Many More Features](http://feedproxy.google.com/~r/PentestTools/~3/lZVzuxef1ks/mailripv2-improved-smtp-checker-smtp.html)
- [CrowdSec - An Open-Source Massively Multiplayer Firewall Able To Analyze Visitor Behavior And Provide An Adapted Response To All Kinds Of Attacks](http://feedproxy.google.com/~r/PentestTools/~3/gG9kwuvxeY8/crowdsec-open-source-massively.html)
- [PS2EXE - Module To Compile Powershell Scripts To Executables](http://feedproxy.google.com/~r/PentestTools/~3/4GCtqIm0RZA/ps2exe-module-to-compile-powershell.html)
- [InlineExecute-Assembly - A PoC Beacon Object File (BOF) That Allows Security Professionals To Perform In Process .NET Assembly Execution](http://feedproxy.google.com/~r/PentestTools/~3/OMysaUjdez8/inlineexecute-assembly-poc-beacon.html)
- [QLOG - Windows Security Logging](http://feedproxy.google.com/~r/PentestTools/~3/RYfab7WQ10s/qlog-windows-security-logging.html)
- [BatchQL - GraphQL Security Auditing Script With A Focus On Performing Batch GraphQL Queries And Mutations](http://feedproxy.google.com/~r/PentestTools/~3/SwAM0mx-n-Q/batchql-graphql-security-auditing.html)
- [Concealed Position - Bring Your Own Print Driver Privilege Escalation Tool](http://feedproxy.google.com/~r/PentestTools/~3/2DO3NvabZho/concealed-position-bring-your-own-print.html)
- [Ntlm_Theft - A Tool For Generating Multiple Types Of NTLMv2 Hash Theft Files](http://feedproxy.google.com/~r/PentestTools/~3/rrWyIkKXPw8/ntlmtheft-tool-for-generating-multiple.html)
- [On-The-Fly - Tool Which Gives Capabilities To Perform Pentesting Tests In Several Domains (IoT, ICS & IT)](http://feedproxy.google.com/~r/PentestTools/~3/Ir0jOgIne4w/on-fly-tool-which-gives-capabilities-to.html)
- [DNSTake - A Fast Tool To Check Missing Hosted DNS Zones That Can Lead To Subdomain Takeover](http://feedproxy.google.com/~r/PentestTools/~3/FVcZf9Ub77E/dnstake-fast-tool-to-check-missing.html)
- [CVE-2021-40444 PoC - Malicious docx generator to exploit CVE-2021-40444 (Microsoft Office Word Remote Code Execution)](http://feedproxy.google.com/~r/PentestTools/~3/LWE03MWYTeY/cve-2021-40444-poc-malicious-docx.html)
- [Plution - Prototype Pollution Scanner Using Headless Chrome](http://feedproxy.google.com/~r/PentestTools/~3/GFNOPRWcYV0/plution-prototype-pollution-scanner.html)
- [Kali Linux 2021.3 - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/L7jNh3MCrWg/kali-linux-20213-penetration-testing.html)
- [Vailyn - A Phased, Evasive Path Traversal + LFI Scanning & Exploitation Tool In Python](http://feedproxy.google.com/~r/PentestTools/~3/nT5Gy55GDdI/vailyn-phased-evasive-path-traversal.html)
- [Rootend - A *Nix Enumerator And Auto Privilege Escalation Tool](http://feedproxy.google.com/~r/PentestTools/~3/AOxmY5gAEKI/rootend-nix-enumerator-and-auto.html)
- [BoobSnail - Allows Generating Excel 4.0 XLM Macro](http://feedproxy.google.com/~r/PentestTools/~3/ZlJ0Sy3bKS8/boobsnail-allows-generating-excel-40.html)
- [targetedKerberoast - Kerberoast With ACL Abuse Capabilities](http://feedproxy.google.com/~r/PentestTools/~3/t2afWvJJ2BM/targetedkerberoast-kerberoast-with-acl.html)
- [Peirates - Kubernetes Penetration Testing Tool](http://feedproxy.google.com/~r/PentestTools/~3/mPr5fV37y6c/peirates-kubernetes-penetration-testing.html)
- [Gokart - A Static Analysis Tool For Securing Go Code](http://feedproxy.google.com/~r/PentestTools/~3/UXVTFt9Ltzk/gokart-static-analysis-tool-for.html)
- [Autoharness - A Tool That Automatically Creates Fuzzing Harnesses Based On A Library](http://feedproxy.google.com/~r/PentestTools/~3/BVqzkn1V4vI/autoharness-tool-that-automatically.html)
- [ODBParser - OSINT Tool To Search, Parse And Dump Only The Open Elasticsearch And MongoDB Directories That Have The Data You Care About Exposing](http://feedproxy.google.com/~r/PentestTools/~3/ev3M5QBZo94/odbparser-osint-tool-to-search-parse.html)
- [Pollenisator - Collaborative Pentest Tool With Highly Customizable Tools](http://feedproxy.google.com/~r/PentestTools/~3/MKAbMDRfEaQ/pollenisator-collaborative-pentest-tool.html)
- [Karta - Source Code Assisted Fast Binary Matching Plugin For IDA](http://feedproxy.google.com/~r/PentestTools/~3/3fLcgF_xDrE/karta-source-code-assisted-fast-binary.html)
- [WWWGrep - OWASP Foundation Web Respository](http://feedproxy.google.com/~r/PentestTools/~3/8rvQtLS_byo/wwwgrep-owasp-foundation-web-respository.html)
- [EDD - Enumerate Domain Data](http://feedproxy.google.com/~r/PentestTools/~3/yWykr_gYfy0/edd-enumerate-domain-data.html)
- [Owt - The Most Compact WiFi Auditing Tool That Works On Command Line Linux](http://feedproxy.google.com/~r/PentestTools/~3/ardYBcdEwxg/owt-most-compact-wifi-auditing-tool.html)
- [Graphw00F - GraphQL fingerprinting tool for GQL endpoints](http://feedproxy.google.com/~r/PentestTools/~3/5Y8vQjCH630/graphw00f-graphql-fingerprinting-tool.html)
- [SharpStrike - A Post Exploitation Tool Written In C# Uses Either CIM Or WMI To Query Remote Systems](http://feedproxy.google.com/~r/PentestTools/~3/J68_CzliZXY/sharpstrike-post-exploitation-tool.html)
- [TREVORspray - A Featureful Round-Robin SOCKS Proxy And Python O365 Sprayer Based On MSOLSpray Which Uses The Microsoft Graph API](http://feedproxy.google.com/~r/PentestTools/~3/onkb_CV3sJY/trevorspray-featureful-round-robin.html)
- [TIGMINT - OSINT (Open Source Intelligence) GUI Software Framework](http://feedproxy.google.com/~r/PentestTools/~3/0Tm-_o92Lfw/tigmint-osint-open-source-intelligence.html)
- [Penelope - Shell Handler](http://feedproxy.google.com/~r/PentestTools/~3/QnsZG9iNOyU/penelope-shell-handler.html)
- [packetsifterTool - A Tool To Aid Analysts In Sifting Through A Packet Capture (Pcap) To Find Noteworthy Traffic](http://feedproxy.google.com/~r/PentestTools/~3/9Vc2FhZhqLM/packetsiftertool-tool-to-aid-analysts.html)
- [Nettacker - Automated Penetration Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/1k-7aSHxgOM/nettacker-automated-penetration-testing.html)
- [Ligolo-Ng - An Advanced, Yet Simple, Tunneling/Pivoting Tool That Uses A TUN Interface](http://feedproxy.google.com/~r/PentestTools/~3/jShzRMiCfeo/ligolo-ng-advanced-yet-simple.html)
- [GoPurple - Yet Another Shellcode Runner Consists Of Different Techniques For Evaluating Detection Capabilities Of Endpoint Security Solutions](http://feedproxy.google.com/~r/PentestTools/~3/HV3PgY89qfw/gopurple-yet-another-shellcode-runner.html)
- [Bugs-feed - A Local Hosted Portal Where You Can Search For The Latest News, Videos, CVEs, Vulnerabilities...](http://feedproxy.google.com/~r/PentestTools/~3/NjE5h6FmU20/bugs-feed-local-hosted-portal-where-you.html)
- [Zuthaka - An Open Source Application Designed To Assist Red-Teaming Efforts, By Simplifying The Task Of Managing Different APTs And Other Post-Exploitation Tools](http://feedproxy.google.com/~r/PentestTools/~3/M1jwxLUQMf0/zuthaka-open-source-application.html)
- [CobaltStrikeParser - Python parser for CobaltStrike Beacon's configuration](http://feedproxy.google.com/~r/PentestTools/~3/DLkBRbrlRNQ/cobaltstrikeparser-python-parser-for.html)
- [MobileAudit - SAST and Malware Analysis for Android Mobile APKs](http://feedproxy.google.com/~r/PentestTools/~3/e9v2Qwc0eu4/mobileaudit-sast-and-malware-analysis.html)
- [KnockOutlook - A Little Tool To Play With Outlook](http://feedproxy.google.com/~r/PentestTools/~3/iDLH5L2UZuA/knockoutlook-little-tool-to-play-with.html)
- [Assless-Chaps - Crack MSCHAPv2 Challenge/Responses Quickly Using A Database Of NT Hashes](http://feedproxy.google.com/~r/PentestTools/~3/-YTusn0Rks8/assless-chaps-crack-mschapv2.html)
- [403Bypasser - Automates The Techniques Used To Circumvent Access Control Restrictions On Target Pages](http://feedproxy.google.com/~r/PentestTools/~3/UL3R5g-HqHA/403bypasser-automates-techniques-used.html)
- [SigFlip - A Tool For Patching Authenticode Signed PE Files (Exe, Dll, Sys ..Etc) Without Invalidating Or Breaking The Existing Signature](http://feedproxy.google.com/~r/PentestTools/~3/aVNf5kjJjMA/sigflip-tool-for-patching-authenticode.html)
- [Fpicker - A Frida-based Fuzzing Suite Supporting Various Modes (Including AFL++ In-Process Fuzzing)](http://feedproxy.google.com/~r/PentestTools/~3/al_FpYF6D0g/fpicker-frida-based-fuzzing-suite.html)
- [Keyhacks - A Repository Which Shows Quick Ways In Which API Keys Leaked By A Bug Bounty Program Can Be Checked To See If They'Re Valid](http://feedproxy.google.com/~r/PentestTools/~3/XNN85kEDGgM/keyhacks-repository-which-shows-quick.html)
- [Reg1c1de - Registry Permission Scanner For Finding Potential Privesc Avenues Within Registry](http://feedproxy.google.com/~r/PentestTools/~3/U8q-dBAlnj0/reg1c1de-registry-permission-scanner.html)
- [Speakeasy - Windows Kernel And User Mode Emulation](http://feedproxy.google.com/~r/PentestTools/~3/D9FQ9jwjf88/speakeasy-windows-kernel-and-user-mode.html)
- [PEzor - Open-Source Shellcode And PE Packer](http://feedproxy.google.com/~r/PentestTools/~3/0-qtKseBaP8/pezor-open-source-shellcode-and-pe.html)
- [MEAT - This Toolkit Aims To Help Forensicators Perform Different Kinds Of Acquisitions On iOS Devices](http://feedproxy.google.com/~r/PentestTools/~3/tBxfj4OX5ww/meat-this-toolkit-aims-to-help.html)
- [Huan - Encrypted PE Loader Generator](http://feedproxy.google.com/~r/PentestTools/~3/3wGj5W9YJvs/huan-encrypted-pe-loader-generator.html)
- [Pantagrule - Large Hashcat Rulesets Generated From Real-World Compromised Passwords](http://feedproxy.google.com/~r/PentestTools/~3/umlUE-7HEXM/pantagrule-large-hashcat-rulesets.html)
- [Ctf-Screenshotter - A CTF Web Challenge About Making Screenshots](http://feedproxy.google.com/~r/PentestTools/~3/4a1bH4q4jso/ctf-screenshotter-ctf-web-challenge.html)
- [adalanche - Active Directory ACL Visualizer and Explorer](http://feedproxy.google.com/~r/PentestTools/~3/3ZwARpBSg6o/adalanche-active-directory-acl.html)
- [BeaconEye - Hunts Out CobaltStrike Beacons And Logs Operator Command Output](http://feedproxy.google.com/~r/PentestTools/~3/oZh9hj1qj9s/beaconeye-hunts-out-cobaltstrike.html)
- [Dorkify - Perform Google Dork Search](http://feedproxy.google.com/~r/PentestTools/~3/LQIlKNPIm-Q/dorkify-perform-google-dork-search.html)
- [SLSA - Supply-chain Levels For Software Artifacts](http://feedproxy.google.com/~r/PentestTools/~3/XTfqwYR_QDU/slsa-supply-chain-levels-for-software.html)
- [PSPKIAudit - PowerShell toolkit for auditing Active Directory Certificate Services (AD CS)](http://feedproxy.google.com/~r/PentestTools/~3/R12aYWFxQWo/pspkiaudit-powershell-toolkit-for.html)
- [DNSMonster - Passive DNS Capture/Monitoring Framework](http://feedproxy.google.com/~r/PentestTools/~3/A7hAzJU8kWs/dnsmonster-passive-dns.html)
- [Git-Secret - Go Scripts For Finding An API Key / Some Keywords In Repository](http://feedproxy.google.com/~r/PentestTools/~3/zIQZFc-S3t0/git-secret-go-scripts-for-finding-api.html)
- [LazySign - Create Fake Certs For Binaries Using Windows Binaries And The Power Of Bat Files](http://feedproxy.google.com/~r/PentestTools/~3/lHQs5U2wO4Y/lazysign-create-fake-certs-for-binaries.html)
- [Process-Dump - Windows Tool For Dumping Malware PE Files From Memory Back To Disk For Analysis](http://feedproxy.google.com/~r/PentestTools/~3/-cIZrbxL2ds/process-dump-windows-tool-for-dumping.html)
- [Keimpx - Check For Valid Credentials Across A Network Over SMB](http://feedproxy.google.com/~r/PentestTools/~3/Ih24bP9zZoU/keimpx-check-for-valid-credentials.html)
- [SQLancer - Detecting Logic Bugs In DBMS](http://feedproxy.google.com/~r/PentestTools/~3/YNuhBAyT6-0/sqlancer-detecting-logic-bugs-in-dbms.html)
- [XLMMacroDeobfuscator - Extract And Deobfuscate XLM Macros (A.K.A Excel 4.0 Macros)](http://feedproxy.google.com/~r/PentestTools/~3/a1S6tCAs5k0/xlmmacrodeobfuscator-extract-and.html)
- [Brutus - An Educational Exploitation Framework Shipped On A Modular And Highly Extensible Multi-Tasking And Multi-Processing Architecture](http://feedproxy.google.com/~r/PentestTools/~3/cpJ4PKfGYUA/brutus-educational-exploitation.html)
- [PackageDNA - Tool To Analyze Software Packages Of Different Programming Languages That Are Being Or Will Be Used In Their Codes](http://feedproxy.google.com/~r/PentestTools/~3/-d4PufNyJIk/packagedna-tool-to-analyze-software.html)
- [FisherMan - CLI Program That Collects Information From Facebook User Profiles Via Selenium](http://feedproxy.google.com/~r/PentestTools/~3/nUJjKv3m7dw/fisherman-cli-program-that-collects.html)
- [REW-sploit - Emulate And Dissect MSF And *Other* Attacks](http://feedproxy.google.com/~r/PentestTools/~3/GyJX5QzJXDk/rew-sploit-emulate-and-dissect-msf-and.html)
- [Allstar - GitHub App To Set And Enforce Security Policies](http://feedproxy.google.com/~r/PentestTools/~3/PJKJmcnHyWI/allstar-github-app-to-set-and-enforce.html)
- [Jsleak - A Go Code To Detect Leaks In JS Files Via Regex Patterns](http://feedproxy.google.com/~r/PentestTools/~3/nMMZ9f_sz-g/jsleak-go-code-to-detect-leaks-in-js.html)
- [AuraBorealisApp - Do You Know What's In Your Python Packages? A Tool For Visualizing Python Package Registry Security Audit Data](http://feedproxy.google.com/~r/PentestTools/~3/ZiyR-QHv6AI/auraborealisapp-do-you-know-whats-in.html)
- [SGXRay - Automating Vulnerability Detection for SGX Apps](http://feedproxy.google.com/~r/PentestTools/~3/CupjFNIWzxQ/sgxray-automating-vulnerability.html)
- [ReverseSSH - Statically-linked Ssh Server With Reverse Shell Functionality For CTFs And Such](http://feedproxy.google.com/~r/PentestTools/~3/ynUkWGQqm0Y/reversessh-statically-linked-ssh-server.html)
- [PickleC2 - A Post-Exploitation And Lateral Movements Framework](http://feedproxy.google.com/~r/PentestTools/~3/nsHYXxh_5Z4/picklec2-post-exploitation-and-lateral.html)
- [CamPhish - Grab Cam Shots From Target'S Phone Front Camera Or PC Webcam Just Sending A Link.](http://feedproxy.google.com/~r/PentestTools/~3/9rUpMezlGe0/camphish-grab-cam-shots-from-targets.html)
- [Raider - Web Authentication Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/lAzSIlU68zo/raider-web-authentication-testing.html)
- [Tko-Subs - A Tool That Can Help Detect And Takeover Subdomains With Dead DNS Records](http://feedproxy.google.com/~r/PentestTools/~3/TAgNg2xW_LI/tko-subs-tool-that-can-help-detect-and.html)
- [Bantam - A PHP Backdoor Management And Generation tool/C2 Featuring End To End Encrypted Payload Streaming Designed To Bypass WAF, IDS, SIEM Systems](http://feedproxy.google.com/~r/PentestTools/~3/wZFgmyRBTqI/bantam-php-backdoor-management-and.html)
- [NinjaDroid - Ninja Reverse Engineering On Android APK Packages](http://feedproxy.google.com/~r/PentestTools/~3/A8IxFPEBMBc/ninjadroid-ninja-reverse-engineering-on.html)
- [Nimplant - A Cross-Platform Implant Written In Nim](http://feedproxy.google.com/~r/PentestTools/~3/SLexicZsC_E/nimplant-cross-platform-implant-written.html)
- [jwtXploiter - A Tool To Test Security Of Json Web Token](http://feedproxy.google.com/~r/PentestTools/~3/z5wokfUxlcA/jwtxploiter-tool-to-test-security-of.html)
- [Http-Request-Smuggling - HTTP Request Smuggling Detection Tool](http://feedproxy.google.com/~r/PentestTools/~3/rJ-iTDnBOFY/http-request-smuggling-http-request.html)
- [AlanFramework - A Post-Exploitation Framework](http://feedproxy.google.com/~r/PentestTools/~3/e7e0GVr9NqM/alanframework-post-exploitation.html)
- [Wsh - Web Shell Generator And Command Line Interface](http://feedproxy.google.com/~r/PentestTools/~3/nHvvlSRCbi8/wsh-web-shell-generator-and-command.html)
- [Jarm - Active Transport Layer Security (TLS) server fingerprinting tool](http://feedproxy.google.com/~r/PentestTools/~3/QEDgheFSUBs/jarm-active-transport-layer-security.html)
- [Karton - Distributed Malware Processing Framework Based On Python, Redis And MinIO](http://feedproxy.google.com/~r/PentestTools/~3/tqyPiwebSI8/karton-distributed-malware-processing.html)
- [UnhookMe - An Universal Windows API Resolver And Unhooker Addressing Problem Of Invoking Unmonitored System Calls From Within Of Your Red Teams Malware](http://feedproxy.google.com/~r/PentestTools/~3/tcLYZ2VAXwU/unhookme-universal-windows-api-resolver.html)
- [ADCSPwn - A Tool To Escalate Privileges In An Active Directory Network By Coercing Authenticate From Machine Accounts And Relaying To The Certificate Service](http://feedproxy.google.com/~r/PentestTools/~3/CYU2JFoH43Q/adcspwn-tool-to-escalate-privileges-in.html)
- [Sigurlfind3R - A Reconnaissance Tool, It Fetches URLs From AlienVault's OTX, Common Crawl, URLScan, Github And The Wayback Machine](http://feedproxy.google.com/~r/PentestTools/~3/GgJFWW9bj9g/sigurlfind3r-reconnaissance-tool-it.html)
- [Php-Jpeg-Injector - Injects Php Payloads Into Jpeg Images](http://feedproxy.google.com/~r/PentestTools/~3/44R1LgwV9f8/php-jpeg-injector-injects-php-payloads.html)
- [Solitude - A Privacy Analysis Tool That Enables Anyone To Conduct Their Own Privacy Investigations](http://feedproxy.google.com/~r/PentestTools/~3/m8O945wUWZA/solitude-privacy-analysis-tool-that.html)
- [Go-Shellcode - A Repository Of Windows Shellcode Runners And Supporting Utilities](http://feedproxy.google.com/~r/PentestTools/~3/88mSKQeHZoE/go-shellcode-repository-of-windows.html)
- [cThreadHijack - Beacon Object File (BOF) For Remote Process Injection Via Thread Hijacking](http://feedproxy.google.com/~r/PentestTools/~3/yCCeRISZ1Ms/cthreadhijack-beacon-object-file-bof.html)
- [TwiTi - Tool for extracting IOCs from tweet](http://feedproxy.google.com/~r/PentestTools/~3/_Q2iZQGADZs/twiti-tool-for-extracting-iocs-from.html)
- [WARCannon - High Speed/Low Cost CommonCrawl RegExp In Node.js](http://feedproxy.google.com/~r/PentestTools/~3/FUFAmzulRD4/warcannon-high-speedlow-cost.html)
- [ChangeTower - Tool To Help You Watch Changes In Webpages And Get Notified Of Any Changes](http://feedproxy.google.com/~r/PentestTools/~3/Dtcj5jMld9c/changetower-tool-to-help-you-watch.html)
- [Elpscrk - An Intelligent Common User-Password Profiler Based On Permutations And Statistics](http://feedproxy.google.com/~r/PentestTools/~3/u4KBGfSmBng/elpscrk-intelligent-common-user.html)
- [Uchihash - A Small Utility To Deal With Malware Embedded Hashes](http://feedproxy.google.com/~r/PentestTools/~3/nWFl1KEI9K0/uchihash-small-utility-to-deal-with.html)
- [SharpLAPS - Retrieve LAPS Password From LDAP](http://feedproxy.google.com/~r/PentestTools/~3/cvxWlTfUAqg/sharplaps-retrieve-laps-password-from.html)
- [Doldrums - A Flutter/Dart Reverse Engineering Tool](http://feedproxy.google.com/~r/PentestTools/~3/b34vQ1uViEk/doldrums-flutterdart-reverse.html)
- [Rz-Ghidra - Deep Ghidra Decompiler And Sleigh Disassembler Integration For Rizin](http://feedproxy.google.com/~r/PentestTools/~3/Gk9o_TApk4o/rz-ghidra-deep-ghidra-decompiler-and.html)
- [Domhttpx - A Google Search Engine Dorker With HTTP Toolkit Built With Python, Can Make It Easier For You To Find Many URLs/IPs At Once With Fast Time](http://feedproxy.google.com/~r/PentestTools/~3/mpCd3BNgduk/domhttpx-google-search-engine-dorker.html)
- [PowerShellArmoury - A PowerShell Armoury For Security Guys And Girls](http://feedproxy.google.com/~r/PentestTools/~3/57kiAzqeCxk/powershellarmoury-powershell-armoury.html)
- [tsharkVM - Tshark + ELK Analytics Virtual Machine](http://feedproxy.google.com/~r/PentestTools/~3/hQwOrWYf8oU/tsharkvm-tshark-elk-analytics-virtual.html)
- [CSIRT-Collect - PowerShell Script To Collect Memory And (Triage) Disk Forensics](http://feedproxy.google.com/~r/PentestTools/~3/-tNVO3wk2pY/csirt-collect-powershell-script-to.html)
- [Cerbrutus - Network Brute Force Tool, Written In Python](http://feedproxy.google.com/~r/PentestTools/~3/DNMByiC7CXE/cerbrutus-network-brute-force-tool.html)
- [Ruse - Mobile Camera-Based Application That Attempts To Alter Photos To Preserve Their Utility To Humans While Making Them Unusable For Facial Recognition Systems](http://feedproxy.google.com/~r/PentestTools/~3/bOKl7xd6tZY/ruse-mobile-camera-based-application.html)
- [LightMe - HTTP Server Serving Obfuscated Powershell Scripts/Payloads](http://feedproxy.google.com/~r/PentestTools/~3/IgFvhKcEi_g/lightme-http-server-serving-obfuscated.html)
- [Rtl_433 - Program To Decode Radio Transmissions From Devices On The ISM Bands (And Other Frequencies)](http://feedproxy.google.com/~r/PentestTools/~3/0QyUY6ElNlw/rtl433-program-to-decode-radio.html)
- [Sniffle - A Sniffer For Bluetooth 5 And 4.X LE](http://feedproxy.google.com/~r/PentestTools/~3/LYmPk9piHyE/sniffle-sniffer-for-bluetooth-5-and-4x.html)
- [Radare2 - UNIX-like Reverse Engineering Framework And Command-Line Toolset](http://feedproxy.google.com/~r/PentestTools/~3/UkZL0g8rh7Y/radare2-unix-like-reverse-engineering.html)
- [CredPhish - A PowerShell Script Designed To Invoke Legitimate Credential Prompts And Exfiltrate Passwords Over DNS](http://feedproxy.google.com/~r/PentestTools/~3/pbm9WI0auMw/credphish-powershell-script-designed-to.html)
- [LoGiC.NET - A More Advanced Free And Open .NET Obfuscator Using Dnlib](http://feedproxy.google.com/~r/PentestTools/~3/hPYtpZ0YOeA/logicnet-more-advanced-free-and-open.html)
- [TokenTactics - Azure JWT Token Manipulation Toolset](http://feedproxy.google.com/~r/PentestTools/~3/lSsXm8DSS6s/tokentactics-azure-jwt-token.html)
- [Reconmap - VAPT (Vulnerability Assessment And Penetration Testing) Automation And Reporting Platform](http://feedproxy.google.com/~r/PentestTools/~3/xscj_lxM0CY/reconmap-vapt-vulnerability-assessment.html)
- [Dorothy - Tool To Test Security Monitoring And Detection For Okta Environments](http://feedproxy.google.com/~r/PentestTools/~3/KdeAFE4lXyg/dorothy-tool-to-test-security.html)
- [Juumla - Tool Designed To Identify And Scan For Version, Config Files In The CMS Joomla!](http://feedproxy.google.com/~r/PentestTools/~3/pecPkeqPvfI/juumla-tool-designed-to-identify-and.html)
- [Rconn - Rconn Is A Multiplatform Program For Creating Generic Reverse Connections](http://feedproxy.google.com/~r/PentestTools/~3/FeyUq-I8_sU/rconn-rconn-is-multiplatform-program.html)
- [Ppmap - A Scanner/Exploitation Tool Written In GO, Which Leverages Prototype Pollution To XSS By Exploiting Known Gadgets](http://feedproxy.google.com/~r/PentestTools/~3/_bFPfV2O_ns/ppmap-scannerexploitation-tool-written.html)
- [Terraguard - Create And Destroy Your Own VPN Service Using WireGuard](http://feedproxy.google.com/~r/PentestTools/~3/LZ0N7_3UGY0/terraguard-create-and-destroy-your-own.html)
- [Pathprober - Probe And Discover HTTP Pathname Using Brute-Force Methodology And Filtered By Specific Word Or 2 Words At Once](http://feedproxy.google.com/~r/PentestTools/~3/1wfxCYHzFBI/pathprober-probe-and-discover-http.html)
- [In0ri - Defacement Detection With Deep Learning](http://feedproxy.google.com/~r/PentestTools/~3/xWTVb5QArRg/in0ri-defacement-detection-with-deep.html)
- [TeamsUserEnum - User Enumeration With Microsoft Teams API](http://feedproxy.google.com/~r/PentestTools/~3/T__cGxdYbG4/teamsuserenum-user-enumeration-with.html)
- [Pstf2 - Passive Security Tools Fingerprinting Framework](http://feedproxy.google.com/~r/PentestTools/~3/InDAg7JN4sc/pstf2-passive-security-tools.html)
- [Beanshooter - JMX Enumeration And Attacking Tool](http://feedproxy.google.com/~r/PentestTools/~3/ffOIq6dDCBM/beanshooter-jmx-enumeration-and.html)
- [Hash-Buster v3.0 - Crack Hashes In Seconds](http://feedproxy.google.com/~r/PentestTools/~3/wy2VigNrEKI/hash-buster-v30-crack-hashes-in-seconds.html)
- [Allsafe - Intentionally Vulnerable Android Application](http://feedproxy.google.com/~r/PentestTools/~3/v6pzEapdvOk/allsafe-intentionally-vulnerable.html)
- [Regexploit - Find Regular Expressions Which Are Vulnerable To ReDoS (Regular Expression Denial Of Service)](http://feedproxy.google.com/~r/PentestTools/~3/KpfO7nmCo80/regexploit-find-regular-expressions.html)
- [MANSPIDER - Spider Entire Networks For Juicy Files Sitting On SMB Shares. Search Filenames Or File Content - Regex Supported!](http://feedproxy.google.com/~r/PentestTools/~3/FlhVlO1EWgI/manspider-spider-entire-networks-for.html)
- [Orbitaldump - A Simple Multi-Threaded Distributed SSH Brute-Forcing Tool Written In Python](http://feedproxy.google.com/~r/PentestTools/~3/tacqVf8T3X4/orbitaldump-simple-multi-threaded.html)
- [ARTIF - An Advanced Real Time Threat Intelligence Framework To Identify Threats And Malicious Web Traffic On The Basis Of IP Reputation And Historical Data.](http://feedproxy.google.com/~r/PentestTools/~3/MNLYc6zffb8/artif-advanced-real-time-threat.html)
- [DNSStager - Hide Your Payload In DNS](http://feedproxy.google.com/~r/PentestTools/~3/o5RHHZ4WhFI/dnsstager-hide-your-payload-in-dns.html)
- [Cilium - eBPF-based Networking, Security, And Observability](http://feedproxy.google.com/~r/PentestTools/~3/UY91VgCoe8Q/cilium-ebpf-based-networking-security.html)
- [Bughound - Static Code Analysis Tool Based On Elasticsearch](http://feedproxy.google.com/~r/PentestTools/~3/BP7dqA8AGcc/bughound-static-code-analysis-tool.html)
- [Kali-Whoami - A Privacy Tool Developed To Keep You Anonymous On Kali Linux At The Highest Level](http://feedproxy.google.com/~r/PentestTools/~3/43pg-I97vHo/kali-whoami-privacy-tool-developed-to.html)
- [Exploit_Mitigations - Knowledge Base Of Exploit Mitigations Available Across Numerous Operating Systems, Architectures And Applications And Versions](http://feedproxy.google.com/~r/PentestTools/~3/qgbSp8Db2Q8/exploitmitigations-knowledge-base-of.html)
- [Ventoy - A New Bootable USB Solution](http://feedproxy.google.com/~r/PentestTools/~3/yp24AmhB8Aw/ventoy-new-bootable-usb-solution.html)
- [Redteam-Hardware-Toolkit - Red Team Hardware Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/5dIUIQ8MVM4/redteam-hardware-toolkit-red-team.html)
- [Wpscvn - Wpscvn Is A Tool For Pentesters, Website Owner To Test If Their Websites Had Some Vulnerable Plugins Or Themes](http://feedproxy.google.com/~r/PentestTools/~3/-Pd7AMLAcuI/wpscvn-wpscvn-is-tool-for-pentesters.html)
- [Injector - Complete Arsenal Of Memory Injection And Other Techniques For Red-Teaming In Windows](http://feedproxy.google.com/~r/PentestTools/~3/xUfVQo_RTIA/injector-complete-arsenal-of-memory.html)
- [Whisker - A C# Tool For Taking Over Active Directory User And Computer Accounts By Manipulating Their msDS-KeyCredentialLink Attribute](http://feedproxy.google.com/~r/PentestTools/~3/akE7mbfjX3Q/whisker-c-tool-for-taking-over-active.html)
- [DNSrr - A Tool Written In Bash, Used To Enumerate All The Juicy Stuff From DNS](http://feedproxy.google.com/~r/PentestTools/~3/X4PnUfbnHU8/dnsrr-tool-written-in-bash-used-to.html)
- [DcRat - A Simple Remote Tool Written In C#](http://feedproxy.google.com/~r/PentestTools/~3/HOYmuEwfPgE/dcrat-simple-remote-tool-written-in-c.html)
- [Sx - Fast, Modern, Easy-To-Use Network Scanner](http://feedproxy.google.com/~r/PentestTools/~3/cbt10HquvD0/sx-fast-modern-easy-to-use-network.html)
- [RemotePotato0 - Just Another "Won't Fix" Windows Privilege Escalation From User To Domain Admin](http://feedproxy.google.com/~r/PentestTools/~3/B-yKTJ1Mafc/remotepotato0-just-another-wont-fix.html)
- [JWTweak - Detects The Algorithm Of Input JWT Token And Provide Options To Generate The New JWT Token Based On The User Selected Algorithm](http://feedproxy.google.com/~r/PentestTools/~3/A-tLXNJ9Kac/jwtweak-detects-algorithm-of-input-jwt.html)
- [Nexfil - OSINT Tool For Finding Profiles By Username](http://feedproxy.google.com/~r/PentestTools/~3/DpiGJAzxGsg/nexfil-osint-tool-for-finding-profiles.html)
- [The-Bastion - Authentication, Authorization, Traceability And Auditability For SSH Accesses](http://feedproxy.google.com/~r/PentestTools/~3/ioIqn_vllHE/the-bastion-authentication.html)
- [Security Scorecards - Security Health Metrics For Open Source](http://feedproxy.google.com/~r/PentestTools/~3/qbMhF4J-_lo/security-scorecards-security-health.html)
- [WFH - Windows Feature Hunter](http://feedproxy.google.com/~r/PentestTools/~3/SQlTN40vWHU/wfh-windows-feature-hunter.html)
- [Ipa-Medit - Memory Search And Patch Tool For Resigned Ipa Without Jailbreak](http://feedproxy.google.com/~r/PentestTools/~3/nyDDBtriVZI/ipa-medit-memory-search-and-patch-tool.html)
- [Cariddi - Take A List Of Domains, Crawl Urls And Scan For Endpoints, Secrets, Api Keys, File Extensions, Tokens And More...](http://feedproxy.google.com/~r/PentestTools/~3/p87M-KAS3hw/cariddi-take-list-of-domains-crawl-urls.html)
- [FindObjects-BOF - A Cobalt Strike Beacon Object File (BOF) Project Which Uses Direct System Calls To Enumerate Processes For Specific Loaded Modules Or Process Handles](http://feedproxy.google.com/~r/PentestTools/~3/Aq3D_1pzG1Q/findobjects-bof-cobalt-strike-beacon.html)
- [GitDump - A Pentesting Tool That Dumps The Source Code From .Git Even When The Directory Traversal Is Disabled](http://feedproxy.google.com/~r/PentestTools/~3/OO1BR8qNc6E/gitdump-pentesting-tool-that-dumps.html)
- [Sharperner - Simple Executable Generator With Encrypted Shellcode](http://feedproxy.google.com/~r/PentestTools/~3/WMaqPdZ6KMA/sharperner-simple-executable-generator.html)
- [TiEtwAgent - PoC Memory Injection Detection Agent Based On ETW, For Offensive And Defensive Research Purposes](http://feedproxy.google.com/~r/PentestTools/~3/ry80zXpWkdM/tietwagent-poc-memory-injection.html)
- [Salus - Security Scanner Coordinator](http://feedproxy.google.com/~r/PentestTools/~3/FuuTjUbl4e4/salus-security-scanner-coordinator.html)
- [Backstab - A Tool To Kill Antimalware Protected Processes](http://feedproxy.google.com/~r/PentestTools/~3/MEAZhBGl6zs/backstab-tool-to-kill-antimalware.html)
- [Scour - AWS Exploitation Framework](http://feedproxy.google.com/~r/PentestTools/~3/N65Y8JPyNpI/scour-aws-exploitation-framework.html)
- [FRIDA-DEXDump - Fast Search And Dump Dex On Memory](http://feedproxy.google.com/~r/PentestTools/~3/PopMEkBIBlE/frida-dexdump-fast-search-and-dump-dex.html)
- [MacHound - An extension to audit Bloodhound collecting and ingesting of Active Directory relationships on MacOS hosts](http://feedproxy.google.com/~r/PentestTools/~3/s3J3uHpNuVI/machound-extension-to-audit-bloodhound.html)
- [GDir-Thief - Red Team Tool For Exfiltrating The Target Organization'S Google People Directory That You Have Access To, Via Google's API](http://feedproxy.google.com/~r/PentestTools/~3/G5ziMMlZrmI/gdir-thief-red-team-tool-for.html)
- [Gorsair - Hacks Its Way Into Remote Docker Containers That Expose Their APIs](http://feedproxy.google.com/~r/PentestTools/~3/bxk9oLQ0gRc/gorsair-hacks-its-way-into-remote.html)
- [Lazyrecon - Tool To Automate Your Reconnaissance Process In An Organized Fashion](http://feedproxy.google.com/~r/PentestTools/~3/QZUTPr8ozH8/lazyrecon-tool-to-automate-your.html)
- [Invoke-DNSteal - Simple And Customizable DNS Data Exfiltrator](http://feedproxy.google.com/~r/PentestTools/~3/JPrjm56IZhA/invoke-dnsteal-simple-and-customizable.html)
- [OpenAttack - An Open-Source Package For Textual Adversarial Attack](http://feedproxy.google.com/~r/PentestTools/~3/2ZyabkNMJZE/openattack-open-source-package-for.html)
- [Red-Shadow - Lightspin AWS IAM Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/Qg8DAKSbwN0/red-shadow-lightspin-aws-iam.html)
- [Forblaze - A Python Mac Steganography Payload Generator](http://feedproxy.google.com/~r/PentestTools/~3/NJrbxqltUWM/forblaze-python-mac-steganography.html)
- [S3-Account-Search - S3 Account Search](http://feedproxy.google.com/~r/PentestTools/~3/4J_MWmuGVqk/s3-account-search-s3-account-search.html)
- [WAF-A-MoLE - A Guided Mutation-Based Fuzzer For ML-based Web Application Firewalls](http://feedproxy.google.com/~r/PentestTools/~3/CzrPAKHtrDo/waf-mole-guided-mutation-based-fuzzer.html)
- [AWS Pen-Testing Laboratory - Pentesting Lab With A Kali Linux Instance Accessible Via Ssh And Wireguard VPN And With Vulnerable Instances In A Private Subnet](http://feedproxy.google.com/~r/PentestTools/~3/67jcw6D5d0s/aws-pen-testing-laboratory-pentesting.html)
- [Heappy - A Happy Heap Editor To Support Your Exploitation Process](http://feedproxy.google.com/~r/PentestTools/~3/xPF3ju1Jc_o/heappy-happy-heap-editor-to-support.html)
- [Mythic - A Collaborative, Multi-Platform, Red Teaming Framework](http://feedproxy.google.com/~r/PentestTools/~3/6IO_l1DVBmI/mythic-collaborative-multi-platform-red.html)
- [HoneyCreds - Network Credential Injection To Detect Responder And Other Network Poisoners](http://feedproxy.google.com/~r/PentestTools/~3/Huw9_NtLQX8/honeycreds-network-credential-injection.html)
- [SharpHook - Tool Tath Uses Various API Hooks In Order To Give Us The Desired Credentials](http://feedproxy.google.com/~r/PentestTools/~3/zcNJHbadNwk/sharphook-tool-tath-uses-various-api.html)
- [CamRaptor - Tool That Exploits Several Vulnerabilities In Popular DVR Cameras To Obtain Network Camera Credentials](http://feedproxy.google.com/~r/PentestTools/~3/6P3t-SmQROA/camraptor-tool-that-exploits-several.html)
- [BlobHunter - Find Exposed Data In Azure With This Public Blob Scanner](http://feedproxy.google.com/~r/PentestTools/~3/LfLgsUm7ixA/blobhunter-find-exposed-data-in-azure.html)
- [RomBuster - A Router Exploitation Tool That Allows To Disclosure Network Router Admin Password](http://feedproxy.google.com/~r/PentestTools/~3/6YXGCGm72E8/rombuster-router-exploitation-tool-that.html)
- [Fully-Homomorphic-Encryption - Libraries And Tools To Perform Fully Homomorphic Encryption Operations On An Encrypted Data Set](http://feedproxy.google.com/~r/PentestTools/~3/NwhFFOomloI/fully-homomorphic-encryption-libraries.html)
- [Shreder - A Powerful Multi-Threaded SSH Protocol Password Bruteforce Tool](http://feedproxy.google.com/~r/PentestTools/~3/sr8OUq5bZeg/shreder-powerful-multi-threaded-ssh.html)
- [DarkLoadLibrary - LoadLibrary For Offensive Operations](http://feedproxy.google.com/~r/PentestTools/~3/77LyWsRlkqk/darkloadlibrary-loadlibrary-for.html)
- [CamOver - A Camera Exploitation Tool That Allows To Disclosure Network Camera Admin Password](http://feedproxy.google.com/~r/PentestTools/~3/Zkw_7YuXcXk/camover-camera-exploitation-tool-that.html)
- [HashCheck - Tool To Assist In The Search For Leaked Passwords](http://feedproxy.google.com/~r/PentestTools/~3/IKIzL1W4yTE/hashcheck-tool-to-assist-in-search-for.html)
- [Swift-Attack - Unit Tests For Blue Teams To Aid With Building Detections For Some Common macOS Post Exploitation Methods](http://feedproxy.google.com/~r/PentestTools/~3/xokPMO3_qi8/swift-attack-unit-tests-for-blue-teams.html)
- [Squalr - Squalr Memory Editor - Game Hacking Tool Written In C#](http://feedproxy.google.com/~r/PentestTools/~3/fYMboqEG5pk/squalr-squalr-memory-editor-game.html)
- [RdpCacheStitcher - RdpCacheStitcher Is A Tool That Supports Forensic Analysts In Reconstructing Useful Images Out Of RDP Cache Bitmaps](http://feedproxy.google.com/~r/PentestTools/~3/7piT9WDswA4/rdpcachestitcher-rdpcachestitcher-is.html)
- [NamedPipePTH - Pass The Hash To A Named Pipe For Token Impersonation](http://feedproxy.google.com/~r/PentestTools/~3/-HZHrQtMTU0/namedpipepth-pass-hash-to-named-pipe.html)
- [Ioccheck - A Tool For Simplifying The Process Of Researching IOCs](http://feedproxy.google.com/~r/PentestTools/~3/0M0vf3GU57M/ioccheck-tool-for-simplifying-process.html)
- [FalconEye - Real-time detection software for Windows process injections](http://feedproxy.google.com/~r/PentestTools/~3/5RtOAGxRL2E/falconeye-real-time-detection-software.html)
- [Rustcat - Netcat Alternative](http://feedproxy.google.com/~r/PentestTools/~3/h1GxA_AToyI/rustcat-netcat-alternative.html)
- [Kconfig-Hardened-Check - A Tool For Checking The Hardening Options In The Linux Kernel Config](http://feedproxy.google.com/~r/PentestTools/~3/Vfx_KNX10T4/kconfig-hardened-check-tool-for.html)
- [Joern - Open-source Code Analysis Platform For C/C++/Java Based On Code Property Graphs](http://feedproxy.google.com/~r/PentestTools/~3/UBcN8P4hINM/joern-open-source-code-analysis.html)
- [PPLdump - Dump The Memory Of A PPL With A Userland Exploit](http://feedproxy.google.com/~r/PentestTools/~3/GBDT4OQGX6g/ppldump-dump-memory-of-ppl-with.html)
- [Volatility GUI - GUI For Volatility Forensics Tool](http://feedproxy.google.com/~r/PentestTools/~3/u39FWeRA3js/volatility-gui-gui-for-volatility.html)
- [Aggrokatz - An Aggressor Plugin Extension For Cobalt Strike Which Enables Pypykatz To Interface With The Beacons Remotely](http://feedproxy.google.com/~r/PentestTools/~3/PgYLryHwupI/aggrokatz-aggressor-plugin-extension.html)
- [Gundog - Guided Hunting In Microsoft 365 Defender](http://feedproxy.google.com/~r/PentestTools/~3/nrt-WwdJKGg/gundog-guided-hunting-in-microsoft-365.html)
- [TChopper - Conduct Lateral Movement Attack By Leveraging Unfiltered Services Display Name To Smuggle Binaries As Chunks Into The Target Machine](http://feedproxy.google.com/~r/PentestTools/~3/rx5ELj9dF4c/tchopper-conduct-lateral-movement.html)
- [A2P2V - Automated Attack Path Planning and Validation](http://feedproxy.google.com/~r/PentestTools/~3/YSVE2q5BJHQ/a2p2v-automated-attack-path-planning.html)
- [defenselessV1 - Just Another Vulnerable Web Application](http://feedproxy.google.com/~r/PentestTools/~3/0hI4x8p-kWY/defenselessv1-just-another-vulnerable.html)
- [Redpill - Assist Reverse Tcp Shells In Post-Exploration Tasks](http://feedproxy.google.com/~r/PentestTools/~3/PTe-CrQQjC8/redpill-assist-reverse-tcp-shells-in.html)
- [EmailFinder - Search Emails From A Domain Through Search Engines](http://feedproxy.google.com/~r/PentestTools/~3/V465UJRYNOc/emailfinder-search-emails-from-domain.html)
- [pyWhat - Identify Anything. Easily Lets You Identify Emails, IP Addresses, And More...](http://feedproxy.google.com/~r/PentestTools/~3/jOygJhiVqds/pywhat-identify-anything-easily-lets.html)
- [Nebula - Cloud C2 Framework, Which At The Moment Offers Reconnaissance, Enumeration, Exploitation, Post Exploitation On AWS](http://feedproxy.google.com/~r/PentestTools/~3/WkY0uqLUcZk/nebula-cloud-c2-framework-which-at.html)
- [iOS Malicious Bit Hunter - A Malicious Plug-In Detection Eng ine For iOS Applications](http://feedproxy.google.com/~r/PentestTools/~3/l1tPy6s_Yvo/ios-malicious-bit-hunter-malicious-plug.html)
- [Interactsh - An OOB Interaction Gathering Server And Client Library](http://feedproxy.google.com/~r/PentestTools/~3/0c4MvlAUnBU/interactsh-oob-interaction-gathering.html)
- [BlueCloud - Cyber Range including Velociraptor + HELK system with a Windows VM for security testing and R&D](http://feedproxy.google.com/~r/PentestTools/~3/B-0MM9YAVGU/bluecloud-cyber-range-including.html)
- [Neurax - A Framework For Constructing Self-Spreading Binaries](http://feedproxy.google.com/~r/PentestTools/~3/Z_cXGVx73Rs/neurax-framework-for-constructing-self.html)
- [Libinjection - SQL / SQLI Tokenizer Parser Analyzer](http://feedproxy.google.com/~r/PentestTools/~3/oGXouLWAS-4/libinjection-sql-sqli-tokenizer-parser.html)
- [SharpWebServer - HTTP And WebDAV Server With Net-NTLM Hashes Capture Functionality](http://feedproxy.google.com/~r/PentestTools/~3/a5ewQiEWS4w/sharpwebserver-http-and-webdav-server.html)
- [Bbscope - Scope Gathering Tool For HackerOne, Bugcrowd, And Intigriti!](http://feedproxy.google.com/~r/PentestTools/~3/B13FlDeMvSQ/bbscope-scope-gathering-tool-for.html)
- [ColdFire - Golang Malware Development Library](http://feedproxy.google.com/~r/PentestTools/~3/_3-cxxQ1kis/coldfire-golang-malware-development.html)
- [Link - A Command And Control Framework Written In Rust](http://feedproxy.google.com/~r/PentestTools/~3/EX3MmH4FAow/link-command-and-control-framework.html)
- [Totp-Ssh-Fluxer - Take Security By Obscurity To The Next Level (This Is A Bad Idea, Don'T Really Use This Please)](http://feedproxy.google.com/~r/PentestTools/~3/6pEPXWNtKTQ/totp-ssh-fluxer-take-security-by.html)
- [RedWarden - Flexible CobaltStrike Malleable Redirector](http://feedproxy.google.com/~r/PentestTools/~3/Rvmf_IzkJ-s/redwarden-flexible-cobaltstrike.html)
- [Caronte - A Tool To Analyze The Network Flow During Attack/Defence Capture The Flag Competitions](http://feedproxy.google.com/~r/PentestTools/~3/nglFKZy7Jk8/caronte-tool-to-analyze-network-flow.html)
- [Krane - Kubernetes RBAC Static Analysis And Visualisation Tool](http://feedproxy.google.com/~r/PentestTools/~3/IVSO_bILyDg/krane-kubernetes-rbac-static-analysis.html)
- [Typodetect - Detect The Active Mutations Of Domains](http://feedproxy.google.com/~r/PentestTools/~3/MXGimzZAUWE/typodetect-detect-active-mutations-of.html)
- [Shepard - In Progress Persistent Download/Upload/Execution Tool Using Windows BITS](http://feedproxy.google.com/~r/PentestTools/~3/a0mfdvF--HU/shepard-in-progress-persistent.html)
- [ARTi-C2 - A Post-Exploitation Framework Used To Execute Atomic Red Team Test Cases With Rapid Payload Deployment And Execution Capabilities Via .NET's DLR](http://feedproxy.google.com/~r/PentestTools/~3/ggRqmB7raNY/arti-c2-post-exploitation-framework.html)
- [Metarget - Framework Providing Automatic Constructions Of Vulnerable Infrastructures](http://feedproxy.google.com/~r/PentestTools/~3/5U826nZIZIM/metarget-framework-providing-automatic.html)
- [Penglab - Abuse Of Google Colab For Cracking Hashes](http://feedproxy.google.com/~r/PentestTools/~3/0vjU4bnzga0/penglab-abuse-of-google-colab-for.html)
- [Bn-Uefi-Helper - Helper Plugin For Analyzing UEFI Firmware](http://feedproxy.google.com/~r/PentestTools/~3/H3dg10284_0/bn-uefi-helper-helper-plugin-for.html)
- [403Fuzzer - Fuzz 403/401Ing Endpoints For Bypasses](http://feedproxy.google.com/~r/PentestTools/~3/Ac5hGOY7bL8/403fuzzer-fuzz-403401ing-endpoints-for.html)
- [Onelinepy - Python Obfuscator To Generate One-Liners And FUD Payloads](http://feedproxy.google.com/~r/PentestTools/~3/bk14iScGSkQ/onelinepy-python-obfuscator-to-generate.html)
- [Arkhota - A Web Brute Forcer For Android](http://feedproxy.google.com/~r/PentestTools/~3/m46SF2LteWU/arkhota-web-brute-forcer-for-android.html)
- [Dent - A Framework For Creating COM-based Bypasses Utilizing Vulnerabilities In Microsoft's WDAPT Sensors](http://feedproxy.google.com/~r/PentestTools/~3/P7ONXkvc3PM/dent-framework-for-creating-com-based.html)
- [magicRecon - A Powerful Shell Script To Maximize The Recon And Data Collection Process Of An Objective And Finding Common Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/s2l55YNQMYA/magicrecon-powerful-shell-script-to.html)
- [Bucky - An Automatic S3 Bucket Discovery Tool](http://feedproxy.google.com/~r/PentestTools/~3/tNdi51C9tqU/bucky-automatic-s3-bucket-discovery-tool.html)
- [Kaiju - A Binary Analysis Framework Extension For The Ghidra Software Reverse Engineering Suite](http://feedproxy.google.com/~r/PentestTools/~3/RWyP4Cy-GOI/kaiju-binary-analysis-framework.html)
- [CheeseTools - Self-developed Tools For Lateral Movement/Code Execution](http://feedproxy.google.com/~r/PentestTools/~3/2l5kekQ1vMY/cheesetools-self-developed-tools-for.html)
- [IMAPLoginTester - Script That Reads A Text File With Lots Of E-Mails And Passwords, And Tries To Check If Those Credentials Are Valid By Trying To Login On IMAP Servers](http://feedproxy.google.com/~r/PentestTools/~3/CK52xMDm4T8/imaplogintester-script-that-reads-text.html)
- [slopShell - The Only Php Webshell You Need](http://feedproxy.google.com/~r/PentestTools/~3/3JZ7J9w5CII/slopshell-only-php-webshell-you-need.html)
- [HookDump - Security Product Hook Detection](http://feedproxy.google.com/~r/PentestTools/~3/mMA9feDtEnY/hookdump-security-product-hook-detection.html)
- [AnalyticsRelationships - Get Related Domains / Subdomains By Looking At Google Analytics IDs](http://feedproxy.google.com/~r/PentestTools/~3/LKp4V7BQC4I/analyticsrelationships-get-related.html)
- [Dystopia - Low To Medium Multithreaded Ubuntu Core Honeypot Coded In Python](http://feedproxy.google.com/~r/PentestTools/~3/TRYm2MaSaEc/dystopia-low-to-medium-multithreaded.html)
- [FireStorePwn - Firestore Database Vulnerability Scanner Using APKs](http://feedproxy.google.com/~r/PentestTools/~3/MBLBoxNY2DI/firestorepwn-firestore-database.html)
- [DNS-Black-Cat(DBC) - Multi Platform Toolkit For An Interactive DNS Shell Commands Exfiltration, By Using DNS-Cat You Will Be Able To Execute System Commands In Shell Mode Over DNS Protocol](http://feedproxy.google.com/~r/PentestTools/~3/Nk8a7irgNQI/dns-black-catdbc-multi-platform-toolkit.html)
- [Qvm-Create-Windows-Qube - Spin Up New Windows Qubes Quickly, Effortlessly And Securely](http://feedproxy.google.com/~r/PentestTools/~3/vxosqvICzbg/qvm-create-windows-qube-spin-up-new.html)
- [Php_Code_Analysis - San your PHP code for vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/WE3cldPIJFQ/phpcodeanalysis-san-your-php-code-for.html)
- [Solr-GRAB - Steal Apache Solr Instance Queries With Or Without A Username And Password](http://feedproxy.google.com/~r/PentestTools/~3/BS31nUP4BmE/solr-grab-steal-apache-solr-instance.html)
- [CiLocks - Android LockScreen Bypass](http://feedproxy.google.com/~r/PentestTools/~3/TwRx8lZsEI8/cilocks-android-lockscreen-bypass.html)
- [MurMurHash - Tool To Calculate A MurmurHash Value Of A Favicon To Hunt Phishing Websites On The Shodan Platform](http://feedproxy.google.com/~r/PentestTools/~3/NeGy7MPvWNE/murmurhash-tool-to-calculate-murmurhash.html)
- [AMSITrigger - The Hunt For Malicious Strings](http://feedproxy.google.com/~r/PentestTools/~3/c-giQMjqfRI/amsitrigger-hunt-for-malicious-strings.html)
- [SQLFluff - A SQL Linter And Auto-Formatter For Humans](http://feedproxy.google.com/~r/PentestTools/~3/Ia4DSQ4Dzx4/sqlfluff-sql-linter-and-auto-formatter.html)
- [Charlotte - C++ Fully Undetected Shellcode Launcher](http://feedproxy.google.com/~r/PentestTools/~3/g45HNHcVR58/charlotte-c-fully-undetected-shellcode.html)
- [GraphQLmap - A Scripting Engine To Interact With A Graphql Endpoint For Pentesting Purposes](http://feedproxy.google.com/~r/PentestTools/~3/rdzgbOUs2X0/graphqlmap-scripting-engine-to-interact.html)
- [DivideAndScan - Divide Full Port Scan Results And Use It For Targeted Nmap Runs](http://feedproxy.google.com/~r/PentestTools/~3/IGLSp5HA7vU/divideandscan-divide-full-port-scan.html)
- [AutoPentest-DRL - Automated Penetration Testing Using Deep Reinforcement Learning](http://feedproxy.google.com/~r/PentestTools/~3/7waGGiipBm8/autopentest-drl-automated-penetration.html)
- [ABPTTS - TCP Tunneling Over HTTP/HTTPS For Web Application Servers](http://feedproxy.google.com/~r/PentestTools/~3/g60ICJtKDtI/abptts-tcp-tunneling-over-httphttps-for.html)
- [Etherblob-Explorer - Search And Extract Blob Files On The Ethereum Blockchain Network](http://feedproxy.google.com/~r/PentestTools/~3/hUhBHVUnhtY/etherblob-explorer-search-and-extract.html)
- [IPED - Digital Forensic Tool - Process And Analyze Digital Evidence, Often Seized At Crime Scenes By Law Enforcement Or In A Corporate Investigation By Private Examiners](http://feedproxy.google.com/~r/PentestTools/~3/J-29ukqXrtQ/iped-digital-forensic-tool-process-and.html)
- [Ghidra-Evm - Module For Reverse Engineering Smart Contracts](http://feedproxy.google.com/~r/PentestTools/~3/j5aMUo3lXMY/ghidra-evm-module-for-reverse.html)
- [Msldap - LDAP Library For Auditing MS AD](http://feedproxy.google.com/~r/PentestTools/~3/uJ7e9rrybGM/msldap-ldap-library-for-auditing-ms-ad.html)
- [Mediator - An Extensible, End-To-End Encrypted Reverse Shell With A Novel Approach To Its Architecture](http://feedproxy.google.com/~r/PentestTools/~3/3zY-ZAEkQ9A/mediator-extensible-end-to-end.html)
- [Corsair_Scan - A Security Tool To Test Cross-Origin Resource Sharing (CORS)](http://feedproxy.google.com/~r/PentestTools/~3/xGYeKuaQPkM/corsairscan-security-tool-to-test-cross.html)
- [Eyeballer - Convolutional Neural Network For Analyzing Pentest Screenshots](http://feedproxy.google.com/~r/PentestTools/~3/YfV_XQdRv3U/eyeballer-convolutional-neural-network.html)
- [DFIR-O365RC - PowerShell Module For Office 365 And Azure AD Log Collection](http://feedproxy.google.com/~r/PentestTools/~3/MldcAlSn8Gg/dfir-o365rc-powershell-module-for.html)
- [Red-Kube - Red Team K8S Adversary Emulation Based On Kubectl](http://feedproxy.google.com/~r/PentestTools/~3/0gV1GcndTwo/red-kube-red-team-k8s-adversary.html)
- [CIMplant - C# Port Of WMImplant Which Uses Either CIM Or WMI To Query Remote Systems](http://feedproxy.google.com/~r/PentestTools/~3/hK_Q3SCh_Js/cimplant-c-port-of-wmimplant-which-uses.html)
- [Httpx - A Fast And Multi-Purpose HTTP Toolkit Allows To Run Multiple Probers Using Retryablehttp Library, It Is Designed To Maintain The Result Reliability With Increased Threads](http://feedproxy.google.com/~r/PentestTools/~3/Ldb5dOQbzIU/httpx-fast-and-multi-purpose-http.html)
- [Mubeng - An Incredibly Fast Proxy Checker And IP Rotator With Ease](http://feedproxy.google.com/~r/PentestTools/~3/qNepTtdfN9M/mubeng-incredibly-fast-proxy-checker.html)
- [R77-Rootkit - Fileless Ring 3 Rootkit With Installer And Persistence That Hides Processes, Files, Network Connections, Etc...](http://feedproxy.google.com/~r/PentestTools/~3/XITWW6DYsww/r77-rootkit-fileless-ring-3-rootkit.html)
- [3klCon - Automation Recon Tool Which Works With Large And Medium Scope](http://feedproxy.google.com/~r/PentestTools/~3/oiaISqnR2nk/3klcon-automation-recon-tool-which.html)
- [Snuffleupagus - Security Module For Php7 And Php8 - Killing Bugclasses And Virtual-Patching The Rest!](http://feedproxy.google.com/~r/PentestTools/~3/gFuQ4LBHg3s/snuffleupagus-security-module-for-php7.html)
- [ByeIntegrity-UAC - Bypass UAC By Hijacking A DLL Located In The Native Image Cache](http://feedproxy.google.com/~r/PentestTools/~3/5J02O_rmvvs/byeintegrity-uac-bypass-uac-by.html)
- [APSoft-Web-Scanner-v2 - Powerful Dork Searcher And Vulnerability Scanner For Windows Platform](http://feedproxy.google.com/~r/PentestTools/~3/cfBeM1Puyf0/apsoft-web-scanner-v2-powerful-dork.html)
- [Short story about Clubhouse user scraping and social graphs](http://feedproxy.google.com/~r/PentestTools/~3/-IEKai3bmnk/short-story-about-clubhouse-user.html)
- [VAST - Visibility Across Space And Time](http://feedproxy.google.com/~r/PentestTools/~3/fUIqckUTHck/vast-visibility-across-space-and-time.html)
- [Baserunner - A Tool For Exploring Firebase Datastores](http://feedproxy.google.com/~r/PentestTools/~3/jaZMZuVIBzY/baserunner-tool-for-exploring-firebase.html)
- [DNSObserver - A Handy DNS Service Written In Go To Aid In The Detection Of Several Types Of Blind Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/-7Xzdq8mQaw/dnsobserver-handy-dns-service-written.html)
- [CyberBattleSim - An Experimentation And Research Platform To Investigate The Interaction Of Automated Agents In An Abstract Simulated Network Environments](http://feedproxy.google.com/~r/PentestTools/~3/8VjKs69-NHA/cyberbattlesim-experimentation-and.html)
- [Lucifer - A Powerful Penetration Tool For Automating Penetration Tasks Such As Local Privilege Escalation, Enumeration, Exfiltration And More...](http://feedproxy.google.com/~r/PentestTools/~3/cEij7DJlAaA/lucifer-powerful-penetration-tool-for.html)
- [Waybackurls - Fetch All The URLs That The Wayback Machine Knows About For A Domain](http://feedproxy.google.com/~r/PentestTools/~3/hurfRuhKDBs/waybackurls-fetch-all-urls-that-wayback.html)
- [Kiterunner - Contextual Content Discovery Tool](http://feedproxy.google.com/~r/PentestTools/~3/lpZ1K9jBQSg/kiterunner-contextual-content-discovery.html)
- [Red-Detector - Scan Your EC2 Instance To Find Its Vulnerabilities Using Vuls.io](http://feedproxy.google.com/~r/PentestTools/~3/fqSeNVBcVis/red-detector-scan-your-ec2-instance-to.html)
- [WordPress-Brute-Force - Super Fast Login WordPress Brute Force](http://feedproxy.google.com/~r/PentestTools/~3/ScCJuqZ0HQg/wordpress-brute-force-super-fast-login.html)
- [CANalyse - A Vehicle Network Analysis And Attack Tool](http://feedproxy.google.com/~r/PentestTools/~3/UCIX_QJVv2U/canalyse-vehicle-network-analysis-and.html)
- [Judge-Jury-and-Executable - A File System Forensics Analysis Scanner And Threat Hunting Tool](http://feedproxy.google.com/~r/PentestTools/~3/ImNyrnuBNfU/judge-jury-and-executable-file-system.html)
- [Priv2Admin - Exploitation Paths Allowing You To (Mis)Use The Windows Privileges To Elevate Your Rights Within The OS](http://feedproxy.google.com/~r/PentestTools/~3/jURpTgdlk_8/priv2admin-exploitation-paths-allowing.html)
- [KubeArmor - Container-aware Runtime Security Enforcement System](http://feedproxy.google.com/~r/PentestTools/~3/Lzy94A4YpEQ/kubearmor-container-aware-runtime.html)
- [Botkube - An App That Helps You Monitor Your Kubernetes Cluster, Debug Critical Deployments And Gives Recommendations For Standard Practices](http://feedproxy.google.com/~r/PentestTools/~3/mwYT9LOSHdM/botkube-app-that-helps-you-monitor-your.html)
- [Botkube - An App That Helps You Monitor Your Kubernetes Cluster, Debug Critical Deployments &Amp; Gives Recommendations For Standard Practices](http://feedproxy.google.com/~r/PentestTools/~3/mwYT9LOSHdM/botkube-app-that-helps-you-monitor-your.html)
- [Pystinger - Bypass Firewall For Traffic Forwarding Using Webshell](http://feedproxy.google.com/~r/PentestTools/~3/pcXhp8s8hz0/pystinger-bypass-firewall-for-traffic.html)
- [LibAFL - Advanced Fuzzing Library - Slot Your Fuzzer Together In Rust! Scales Across Cores And Machines. For Windows, Android, MacOS, Linux, No_Std, ...](http://feedproxy.google.com/~r/PentestTools/~3/hgEsFokXJvA/libafl-advanced-fuzzing-library-slot.html)
- [Evasor - A Tool To Be Used In Post Exploitation Phase For Blue And Red Teams To Bypass APPLICATIONCONTROL Policies](http://feedproxy.google.com/~r/PentestTools/~3/CEBOr5pYdxg/evasor-tool-to-be-used-in-post.html)
- [Duplicut - Remove Duplicates From MASSIVE Wordlist, Without Sorting It (For Dictionary-Based Password Cracking)](http://feedproxy.google.com/~r/PentestTools/~3/QzDNqlQPjxE/duplicut-remove-duplicates-from-massive.html)
- [WinPmem - The Multi-Platform Memory Acquisition Tool](http://feedproxy.google.com/~r/PentestTools/~3/rzKTy8tqRPs/winpmem-multi-platform-memory.html)
- [Storm-Breaker - Tool Social Engineering (Access Webcam, Microphone, OS Password Grabber And Location Finder) With Ngrok](http://feedproxy.google.com/~r/PentestTools/~3/CT7tSwNuyNc/storm-breaker-tool-social-engineering.html)
- [Nginxpwner - Tool to look for common Nginx misconfigurations and vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/wiElk_BBEZ4/nginxpwner-tool-to-look-for-common.html)
- [Paragon - Red Team Engagement Platform With The Goal Of Unifying Offensive Tools Behind A Simple UI](http://feedproxy.google.com/~r/PentestTools/~3/iitZ4ZuCTZE/paragon-red-team-engagement-platform.html)
- [Vaf - Very Advanced (Web) Fuzzer](http://feedproxy.google.com/~r/PentestTools/~3/1gT6rCzHXf4/vaf-very-advanced-web-fuzzer.html)
- [SniperPhish - The Web-Email Spear Phishing Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/5EqZRCDX6vA/sniperphish-web-email-spear-phishing.html)
- [MeterPwrShell - Automated Tool That Generate The Perfect Powershell Payload](http://feedproxy.google.com/~r/PentestTools/~3/7aGtjaBExz8/meterpwrshell-automated-tool-that.html)
- [M365_Groups_Enum - Enumerate Microsoft 365 Groups In A Tenant With Their Metadata](http://feedproxy.google.com/~r/PentestTools/~3/2Mw0vEcVTPg/m365groupsenum-enumerate-microsoft-365.html)
- [PwnLnX - An Advanced Multi-Threaded, Multi-Client Python Reverse Shell For Hacking Linux Systems](http://feedproxy.google.com/~r/PentestTools/~3/OsVHMIpYf6M/pwnlnx-advanced-multi-threaded-multi.html)
- [Invoke-Stealth - Simple And Powerful PowerShell Script Obfuscator](http://feedproxy.google.com/~r/PentestTools/~3/V3LtnShX1xg/invoke-stealth-simple-and-powerful.html)
- [Fav-Up - IP Lookup By Favicon Using Shodan](http://feedproxy.google.com/~r/PentestTools/~3/DP4zk-DCanA/fav-up-ip-lookup-by-favicon-using-shodan.html)
- [Ldsview - Offline search tool for LDAP directory dumps in LDIF format](http://feedproxy.google.com/~r/PentestTools/~3/mxq4Fm6-mv0/ldsview-offline-search-tool-for-ldap.html)
- [Cook - A Customizable Wordlist And Password Generator](http://feedproxy.google.com/~r/PentestTools/~3/tNnnJY9_hW4/cook-customizable-wordlist-and-password.html)
- [Profil3r - OSINT Tool That Allows You To Find A Person'S Accounts And Emails + Breached Emails](http://feedproxy.google.com/~r/PentestTools/~3/0wlEwXuP63I/profil3r-osint-tool-that-allows-you-to.html)
- [Tscopy - Tool to parse the NTFS $MFT file to locate and copy specific files](http://feedproxy.google.com/~r/PentestTools/~3/h23ju8Xa1iA/tscopy-tool-to-parse-ntfs-mft-file-to.html)
- [Posta - Cross-document Messaging Security Research Tool](http://feedproxy.google.com/~r/PentestTools/~3/r_bB4UNop_4/posta-cross-document-messaging-security.html)
- [OverRide - Binary Exploitation And Reverse-Engineering (From Assembly Into C)](http://feedproxy.google.com/~r/PentestTools/~3/5h3uJtvRjE4/override-binary-exploitation-and.html)
- [SlackPirate - Slack Enumeration And Extraction Tool - Extract Sensitive Information From A Slack Workspace](http://feedproxy.google.com/~r/PentestTools/~3/fVeK8fCDdSk/slackpirate-slack-enumeration-and.html)
- [IPCDump - Tool For Tracing Interprocess Communication (IPC) On Linux](http://feedproxy.google.com/~r/PentestTools/~3/4QR1SFFuL2o/ipcdump-tool-for-tracing-interprocess.html)
- [CrossLinked - LinkedIn Enumeration Tool To Extract Valid Employee Names From An Organization Through Search Engine Scraping](http://feedproxy.google.com/~r/PentestTools/~3/6wTf2bseEjk/crosslinked-linkedin-enumeration-tool.html)
- [Overlord - Red Teaming Infrastructure Automation](http://feedproxy.google.com/~r/PentestTools/~3/2cCXbpwU1x4/overlord-overlord-red-teaming.html)
- [Vulnerablecode - A Free And Open Vulnerabilities Database And The Packages They Impact And The Tools To Aggregate And Correlate These Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/oCFalqcMvYQ/vulnerablecode-free-and-open.html)
- [Kubesploit - A Cross-Platform Post-Exploitation HTTP/2 Command And Control Server And Agent Written In Golang](http://feedproxy.google.com/~r/PentestTools/~3/nN-c-yWgrVQ/kubesploit-cross-platform-post.html)
- [Dnspeep - Spy On The DNS Queries Your Computer Is Making](http://feedproxy.google.com/~r/PentestTools/~3/x2pzTCQawHw/dnspeep-spy-on-dns-queries-your.html)
- [Overlord - Overlord - Red Teaming Infrastructure Automation](http://feedproxy.google.com/~r/PentestTools/~3/2cCXbpwU1x4/overlord-overlord-red-teaming.html)
- [BetterXencrypt - A Better Version Of Xencrypt - Xencrypt It Self Is A Powershell Runtime Crypter Designed To Evade AVs](http://feedproxy.google.com/~r/PentestTools/~3/1zVtWlyQaeg/betterxencrypt-better-version-of.html)
- [Reproxy - Simple Edge Server / Reverse Proxy](http://feedproxy.google.com/~r/PentestTools/~3/VSBvAsDMT-Q/reproxy-simple-edge-server-reverse-proxy.html)
- [KubiScan - A Tool To Scan Kubernetes Cluster For Risky Permissions](http://feedproxy.google.com/~r/PentestTools/~3/b-mrz6dH6RY/kubiscan-tool-to-scan-kubernetes.html)
- [Modded-Ubuntu - Run Ubuntu GUI On Your Termux With Much Features](http://feedproxy.google.com/~r/PentestTools/~3/94EGEauTpaA/modded-ubuntu-run-ubuntu-gui-on-your.html)
- [Cypheroth - Automated, Extensible Toolset That Runs Cypher Queries Against Bloodhound's Neo4j Backend And Saves Output To Spreadsheets](http://feedproxy.google.com/~r/PentestTools/~3/vLFBaQrPjLM/cypheroth-automated-extensible-toolset.html)
- [Spraygen - Password List Generator For Password Spraying](http://feedproxy.google.com/~r/PentestTools/~3/bEP0fovngDg/spraygen-password-list-generator-for.html)
- [HttpDoom - A Tool For Response-Based Inspection Of Websites Across A Large Amount Of Hosts For Quickly Gaining An Overview Of HTTP-based Attack Surface](http://feedproxy.google.com/~r/PentestTools/~3/F0vswzS61g8/httpdoom-tool-for-response-based.html)
- [Sish - HTTP(S)/WS(S)/TCP Tunnels To Localhost Using Only SSH](http://feedproxy.google.com/~r/PentestTools/~3/RMbJvIy74tI/sish-httpswsstcp-tunnels-to-localhost.html)
- [Android-PIN-Bruteforce - Unlock An Android Phone (Or Device) By Bruteforcing The Lockscreen PIN](http://feedproxy.google.com/~r/PentestTools/~3/s51KORysdVA/android-pin-bruteforce-unlock-android.html)
- [IRTriage - Incident Response Triage - Windows Evidence Collection For Forensic Analysis](http://feedproxy.google.com/~r/PentestTools/~3/L5g973Zdd2Q/irtriage-incident-response-triage.html)
- [PentestBro - Combines Subdomain Scans, Whois, Port Scanning, Banner Grabbing And Web Enumeration Into One Tool](http://feedproxy.google.com/~r/PentestTools/~3/wDudqcZ2-50/pentestbro-combines-subdomain-scans.html)
- [Defeat-Defender - Powerful Batch Script To Dismantle Complete Windows Defender Protection And Even Bypass Tamper Protection](http://feedproxy.google.com/~r/PentestTools/~3/rX6zBZvDdXE/defeat-defender-powerful-batch-script.html)
- [Swissknife - Scriptable VSCode Extension To Generate Or Manipulate Data. Stop Pasting Sensitive Data In Webpag](http://feedproxy.google.com/~r/PentestTools/~3/ZjD6htj4hPU/swissknife-scriptable-vscode-extension.html)
- [MoveKit - Cobalt Strike Kit For Lateral Movement](http://feedproxy.google.com/~r/PentestTools/~3/6bii0BfpNDg/movekit-cobalt-strike-kit-for-lateral.html)
- [Adfsbrute - A Script To Test Credentials Against Active Directory Federation Services (ADFS), Allowing Password Spraying Or Bruteforce Attacks](http://feedproxy.google.com/~r/PentestTools/~3/bZ9Q-5__tZ4/adfsbrute-script-to-test-credentials.html)
- [Traitor - Automatic Linux Privesc Via Exploitation Of Low-Hanging Fruit E.G. GTFOBin](http://feedproxy.google.com/~r/PentestTools/~3/j5TNnnNhdGc/traitor-automatic-linux-privesc-via.html)
- [Ronin - A Ruby Platform For Vulnerability Research And Exploit Development](http://feedproxy.google.com/~r/PentestTools/~3/t0ZKKs6gqaw/ronin-ruby-platform-for-vulnerability.html)
- [Dwn - D(Ockerp)Wn - A Docker Pwn Tool Manager](http://feedproxy.google.com/~r/PentestTools/~3/hMS5TzkoDTs/dwn-dockerpwn-docker-pwn-tool-manager.html)
- [SYNwall - A Zero-Configuration (IoT) Firewall](http://feedproxy.google.com/~r/PentestTools/~3/JIPxgCar4-Q/synwall-zero-configuration-iot-firewall.html)
- [Cpufetch - Simplistic Yet Fancy CPU Architecture Fetching Tool](http://feedproxy.google.com/~r/PentestTools/~3/Vb3Y9r6A4M0/cpufetch-simplistic-yet-fancy-cpu.html)
- [AzureC2Relay - An Azure Function That Validates And Relays Cobalt Strike Beacon Traffic By Verifying The Incoming Requests Based On A Cobalt Strike Malleable C2 Profile](http://feedproxy.google.com/~r/PentestTools/~3/gRQ_OdS7vQo/azurec2relay-azure-function-that.html)
- [Gotestwaf - Go Test WAF Is A Tool To Test Your WAF Detection Capabilities Against Different Types Of Attacks And By-Pass Techniques](http://feedproxy.google.com/~r/PentestTools/~3/eva_FfbEwac/gotestwaf-go-test-waf-is-tool-to-test.html)
- [SNOWCRASH - A Polyglot Payload Generator](http://feedproxy.google.com/~r/PentestTools/~3/_CWXvU8p5pk/snowcrash-polyglot-payload-generator.html)
- [PoisonApple - macOS Persistence Tool](http://feedproxy.google.com/~r/PentestTools/~3/-kTU31qAqdg/poisonapple-macos-persistence-tool.html)
- [Redcloud - Automated Red Team Infrastructure Deployement Using Docker](http://feedproxy.google.com/~r/PentestTools/~3/wK-wRmRIW3s/redcloud-automated-red-team.html)
- [Max - Maximizing BloodHound](http://feedproxy.google.com/~r/PentestTools/~3/73tTnhOBxIw/max-maximizing-bloodhound.html)
- [NtHiM - Super Fast Sub-domain Takeover Detection](http://feedproxy.google.com/~r/PentestTools/~3/g0sHRpFq1_8/nthim-super-fast-sub-domain-takeover.html)
- [Columbo - A Computer Forensic Analysis Tool Used To Simplify And Identify Specific Patterns In Compromised Datasets](http://feedproxy.google.com/~r/PentestTools/~3/9cMEG4O3F8k/columbo-computer-forensic-analysis-tool.html)
- [ThreatMapper - Identify Vulnerabilities In Running Containers, Images, Hosts And Repositories](http://feedproxy.google.com/~r/PentestTools/~3/BiBvHczRArU/threatmapper-identify-vulnerabilities.html)
- [Burpsuite-Copy-As-XMLHttpRequest - Copy As XMLHttpRequest BurpSuite Extension](http://feedproxy.google.com/~r/PentestTools/~3/2XaZXTffZYk/burpsuite-copy-as-xmlhttprequest-copy.html)
- [Scylla - The Simplistic Information Gathering Engine | Find Advanced Information On A Username, Website, Phone Number, Etc...](http://feedproxy.google.com/~r/PentestTools/~3/6dmn1FruDq8/scylla-simplistic-information-gathering.html)
- [UAC - Unix-like Artifacts Collector](http://feedproxy.google.com/~r/PentestTools/~3/Veu9pMiK9ss/uac-unix-like-artifacts-collector.html)
- [Maigret - OSINT Username Checker. Collect A Dossier On A Person By Username From A Huge Number Of Sites](http://feedproxy.google.com/~r/PentestTools/~3/XcgPG0Hh69k/maigret-osint-username-checker-collect.html)
- [Watson - Enumerate Missing KBs And Suggest Exploits For Useful Privilege Escalation Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/u_4d0hJ9YZk/watson-enumerate-missing-kbs-and.html)
- [SharpHound3 - C# Data Collector For The BloodHound Project](http://feedproxy.google.com/~r/PentestTools/~3/pvK-QgkYMTg/sharphound3-c-data-collector-for.html)
- [DefenderCheck - Identifies The Bytes That Microsoft Defender Flags On](http://feedproxy.google.com/~r/PentestTools/~3/1dKUnZJVw7U/defendercheck-identifies-bytes-that.html)
- [SharpGPOAbuse - Tool To Take Advantage Of A User'S Edit Rights On A Group Policy Object (GPO) In Order To Compromise The Objects That Are Controlled By That GPO](http://feedproxy.google.com/~r/PentestTools/~3/fB1_SUH4I_I/sharpgpoabuse-tool-to-take-advantage-of.html)
- [Tuf - A Framework For Securing Software Update Systems](http://feedproxy.google.com/~r/PentestTools/~3/D0YEys9Znwk/tuf-framework-for-securing-software.html)
- [SecretScanner - Find Secrets And Passwords In Container Images And File Systems](http://feedproxy.google.com/~r/PentestTools/~3/7-nzcRoC6M8/secretscanner-find-secrets-and.html)
- [SharpDPAPI - A C# Port Of Some Mimikatz DPAPI Functionality](http://feedproxy.google.com/~r/PentestTools/~3/nMwKDG7D_sY/sharpdpapi-c-port-of-some-mimikatz.html)
- [Seatbelt - A C# Project That Performs A Number Of Security Oriented Host-Survey "Safety Checks" Relevant From Both Offensive And Defensive Security Perspectives](http://feedproxy.google.com/~r/PentestTools/~3/9cXraSLqrJA/seatbelt-c-project-that-performs-number.html)
- [Rubeus - C# Toolset For Raw Kerberos Interaction And Abuses](http://feedproxy.google.com/~r/PentestTools/~3/Vt29L1RIWgw/rubeus-c-toolset-for-raw-kerberos.html)
- [InveighZero - Windows C# LLMNR/mDNS/NBNS/DNS/DHCPv6 Spoofer/Man-In-The-Middle Tool](http://feedproxy.google.com/~r/PentestTools/~3/mUlseNw3gPA/inveighzero-windows-c.html)
- [ClearURLs - An Add-On Based On The New WebExtensions Technology And Will Automatically Remove Tracking Elements From URLs To Help Protect Your Privacy](http://feedproxy.google.com/~r/PentestTools/~3/KzrlYGs7iE4/clearurls-add-on-based-on-new.html)
- [Android_Hid - Use Android As Rubber Ducky Against Another Android Device](http://feedproxy.google.com/~r/PentestTools/~3/ATCWoFITtd8/androidhid-use-android-as-rubber-ducky.html)
- [KICS - Find Security Vulnerabilities, Compliance Issues, And Infrastructure Misconfigurations Early In The Development Cycle Of Your Infrastructure-As-Code](http://feedproxy.google.com/~r/PentestTools/~3/ozgYhfL1WGA/kics-find-security-vulnerabilities.html)
- [Boomerang - A Tool To Expose Multiple Internal Servers To Web/Cloud](http://feedproxy.google.com/~r/PentestTools/~3/mKsH_qSvBDQ/boomerang-tool-to-expose-multiple.html)
- [BadOutlook - (Kinda) Malicious Outlook Reader](http://feedproxy.google.com/~r/PentestTools/~3/KljwY8QU_AM/badoutlook-kinda-malicious-outlook.html)
- [CallObfuscator - Obfuscate Specific Windows Apis With Different APIs](http://feedproxy.google.com/~r/PentestTools/~3/JFhU0WlYOFA/callobfuscator-obfuscate-specific.html)
- [Search-That-Hash - Searches Hash APIs To Crack Your Hash Quickly, If Hash Is Not Found Automatically Pipes Into HashCat](http://feedproxy.google.com/~r/PentestTools/~3/yodgPu0QuJI/search-that-hash-searches-hash-apis-to.html)
- [Obfuscation_Detection - Collection Of Scripts To Pinpoint Obfuscated Code](http://feedproxy.google.com/~r/PentestTools/~3/UGycr92EPpQ/obfuscationdetection-collection-of.html)
- [cve_manager_VS - A Collection Of Python Apps And Shell Scripts To Email An Xlsx Spreadsheet Of New Vulnerabilities In The NIST CVE Database And Their Associated Products On A Daily Schedule](http://feedproxy.google.com/~r/PentestTools/~3/AW1ePPa2tPE/cvemanagervs-collection-of-python-apps.html)
- [Retoolkit - Reverse Engineer's Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/Yf4NMRTsBbg/retoolkit-reverse-engineers-toolkit.html)
- [Smogcloud - Find Cloud Assets That No One Wants Exposed](http://feedproxy.google.com/~r/PentestTools/~3/vsGf1vvSNZo/smogcloud-find-cloud-assets-that-no-one.html)
- [Gitrecon - OSINT Tool To Get Information From A Github Profile And Find GitHub User'S Email Addresses Leaked On Commits](http://feedproxy.google.com/~r/PentestTools/~3/XY0Mqt66esU/gitrecon-osint-tool-to-get-information.html)
- [OSCP-Exam-Report-Template-Markdown - Markdown Templates For Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP Exam Report](http://feedproxy.google.com/~r/PentestTools/~3/p-9mCSAJz7k/oscp-exam-report-template-markdown.html)
- [Kraker - Distributed Password Brute-Force System That Focused On Easy Use](http://feedproxy.google.com/~r/PentestTools/~3/RmWdWwalGRw/kraker-distributed-password-brute-force.html)
- [CTF-Party - A Ruby Library To Enhance And Speed Up Script/Exploit Writing For CTF Players](http://feedproxy.google.com/~r/PentestTools/~3/O5dlqSjg484/ctf-party-ruby-library-to-enhance-and.html)
- [Godehashed - Tool That Uses The Dehashed.Com API To Search For Compromised Assets](http://feedproxy.google.com/~r/PentestTools/~3/nzxwpqbWdhc/godehashed-tool-that-uses-dehashedcom.html)
- [ProxyLogon - PoC Exploit for Microsoft Exchange](http://feedproxy.google.com/~r/PentestTools/~3/KSsW05WAoz4/proxylogon-poc-exploit-for-microsoft.html)
- [Netmap.Js - Fast Browser-Based Network Discovery Module](http://feedproxy.google.com/~r/PentestTools/~3/bGK8hPnb2-U/netmapjs-fast-browser-based-network.html)
- [Vajra - A Highly Customi zable Target And Scope Based Automated Web Hacking Framework To Automate Boring Recon Tasks](http://feedproxy.google.com/~r/PentestTools/~3/YQuf24DErSQ/vajra-highly-customi-zable-target-and.html)
- [Subcert - An Subdomain Enumeration Tool, That Finds All The Subdomains From Certificate Transparency Logs](http://feedproxy.google.com/~r/PentestTools/~3/AoO9qmBs93s/subcert-subdomain-enumeration-tool-that.html)
- [Mole - A Framework For Identifying And Exploiting Out-Of-Band Application Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/7I51Jqil_Ls/mole-framework-for-identifying-and.html)
- [Invoke-SocksProxy - Socks Proxy, And Reverse Socks Server Using Powershell](http://feedproxy.google.com/~r/PentestTools/~3/_FpEcFZ4sEA/invoke-socksproxy-socks-proxy-and.html)
- [Reverse-Shell-Generator - Hosted Reverse Shell Generator With A Ton Of Functionality](http://feedproxy.google.com/~r/PentestTools/~3/mpa1kJIbj2w/reverse-shell-generator-hosted-reverse.html)
- [OffensivePipeline - Tool To Download, Compile (Without Visual Studio) And Obfuscate C# Tools For Red Team Exercises](http://feedproxy.google.com/~r/PentestTools/~3/bifBNaBxpuU/offensivepipeline-tool-to-download.html)
- [Rafel-Rat - Android Rat Written In Java With WebPanel For Controlling Victims](http://feedproxy.google.com/~r/PentestTools/~3/bMMoyRB9IpU/rafel-rat-android-rat-written-in-java.html)
- [AnonX - An Encrypted File Transfer Via AES-256-CBC](http://feedproxy.google.com/~r/PentestTools/~3/eXmPteIPVsk/anonx-encrypted-file-transfer-via-aes.html)
- [Strafer - A Tool To Detect Potential Infections In Elasticsearch Instances](http://feedproxy.google.com/~r/PentestTools/~3/CuDUC6e4sy0/strafer-tool-to-detect-potential.html)
- [Turbo-Intruder - A Burp Suite Extension For Sending Large Numbers Of HTTP Requests And Analyzing The Results](http://feedproxy.google.com/~r/PentestTools/~3/qOe52cKAJ5c/turbo-intruder-burp-suite-extension-for.html)
- [Lazy-RDP - Script For AutomRDPatic Scanning And Brute-Force](http://feedproxy.google.com/~r/PentestTools/~3/TWRiQVRk6uE/lazy-rdp-script-for-automrdpatic.html)
- [SnitchDNS - Database Driven DNS Server With A Web UI](http://feedproxy.google.com/~r/PentestTools/~3/BrzaQB5W41Q/snitchdns-database-driven-dns-server.html)
- [Genisys - Powerful Telegram Members Scraping And Adding Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/KfQLlOR9ReE/genisys-powerful-telegram-members.html)
- [Confused - Tool To Check For Dependency Confusion Vulnerabilities In Multiple Package Management Systems](http://feedproxy.google.com/~r/PentestTools/~3/2h7xmIZlPK4/confused-tool-to-check-for-dependency.html)
- [DLLHSC - DLL Hijack SCanner A Tool To Assist With The Discovery Of Suitable Candidates For DLL Hijacking](http://feedproxy.google.com/~r/PentestTools/~3/q-lx7NjOcsM/dllhsc-dll-hijack-scanner-tool-to.html)
- [PowerSharpPack - Many usefull offensive CSharp Projects wraped into Powershell for easy usage](http://feedproxy.google.com/~r/PentestTools/~3/pAiCNnuQ5Zg/powersharppack-many-usefull-offensive.html)
- [Girsh - Automatically Spawn A Reverse Shell Fully Interactive](http://feedproxy.google.com/~r/PentestTools/~3/vLMd2d81TgI/girsh-automatically-spawn-reverse-shell.html)
- [HTTP Bridge - Send TCP Stream Packets Over Simple HTTP Request](http://feedproxy.google.com/~r/PentestTools/~3/_WTJncJX0PQ/http-bridge-send-tcp-stream-packets.html)
- [Gitls - Enumerate Git Repository URL From List Of URL / User / Org](http://feedproxy.google.com/~r/PentestTools/~3/qytOIm1XXdo/gitls-enumerate-git-repository-url-from.html)
- [Go-RouterSocks - Router Sock. One Port Socks For All The Others.](http://feedproxy.google.com/~r/PentestTools/~3/BzUdOcb_Mgw/go-routersocks-router-sock-one-port.html)
- [Writehat - A Pentest Reporting Tool Written In Python](http://feedproxy.google.com/~r/PentestTools/~3/VcHM-ZETelk/writehat-pentest-reporting-tool-written.html)
- [HiddenEyeReborn - HiddenEye With Completely New Codebase And Better Features Set](http://feedproxy.google.com/~r/PentestTools/~3/-JkqW8rzG0E/hiddeneyereborn-hiddeneye-with.html)
- [Sub404 - A Python Tool To Check Subdomain Takeover Vulnerability](http://feedproxy.google.com/~r/PentestTools/~3/MFIoyXYh5PA/sub404-python-tool-to-check-subdomain.html)
- [Procrustes - A Bash Script That Automates The Exfiltration Of Data Over Dns In Case We Have A Blind Command Execution On A Server Where All Outbound Connections Except DNS Are Blocked](http://feedproxy.google.com/~r/PentestTools/~3/dmok2LYP7s4/procrustes-bash-script-that-automates.html)
- [packetStrider - A Network Packet Forensics Tool For SSH](http://feedproxy.google.com/~r/PentestTools/~3/i4onsW8WMW8/packetstrider-network-packet-forensics.html)
- [Chameleon - Customizable Honeypots For Monitoring Network Traffic, Bots Activities And Username\Password Credentials (DNS, HTTP Proxy, HTTP, HTTPS, SSH, POP3, IMAP, STMP, RDP, VNC, SMB, SOCKS5, Redis, TELNET, Postgres And MySQL)](http://feedproxy.google.com/~r/PentestTools/~3/xkvW-1zMDRc/chameleon-customizable-honeypots-for.html)
- [uEmu - Tiny Cute Emulator Plugin For IDA Based On Unicorn.](http://feedproxy.google.com/~r/PentestTools/~3/kNTpwW_nHVk/uemu-tiny-cute-emulator-plugin-for-ida.html)
- [Kubestriker - A Blazing Fast Security Auditing Tool For Kubernetes](http://feedproxy.google.com/~r/PentestTools/~3/wgftq32DR3M/kubestriker-blazing-fast-security.html)
- [CertEagle - Asset monitoring utility using real time CT log feeds](http://feedproxy.google.com/~r/PentestTools/~3/yJaE9YpxvMs/certeagle-asset-monitoring-utility.html)
- [PyBeacon - A Collection Of Scripts For Dealing With Cobalt Strike Beacons In Python](http://feedproxy.google.com/~r/PentestTools/~3/59IryS8U-UQ/pybeacon-collection-of-scripts-for.html)
- [SharpSphere - .NET Project For Attacking vCenter](http://feedproxy.google.com/~r/PentestTools/~3/yVuBsE6I7iI/sharpsphere-net-project-for-attacking.html)
- [Teatime - An RPC Attack Framework For Blockchain Nodes](http://feedproxy.google.com/~r/PentestTools/~3/PfpCuBhWMvo/teatime-rpc-attack-framework-for.html)
- [Threatspec - Continuous Threat Modeling, Through Code](http://feedproxy.google.com/~r/PentestTools/~3/qIY0AtpjsOg/threatspec-continuous-threat-modeling.html)
- [Fake-Sms - A Simple Command Line Tool Using Which You Can Skip Phone Number Based SMS Verification By Using A Temporary Phone Number That Acts Like A Proxy](http://feedproxy.google.com/~r/PentestTools/~3/U2sjI-SJPtw/fake-sms-simple-command-line-tool-using.html)
- [OWASP ASST (Automated Software Security Toolkit) - A Novel Open Source Web Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/WPtNQ_kfdrg/owasp-asst-automated-software-security.html)
- [Halogen - Automatically Create YARA Rules From Malicious Documents](http://feedproxy.google.com/~r/PentestTools/~3/VfOddCLFy5U/halogen-automatically-create-yara-rules.html)
- [StandIn - A Small .NET35/45 AD Post-Exploitation Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/KddAFq9VFNk/standin-small-net3545-ad-post.html)
- [WdToggle - A Beacon Object File (BOF) For Cobalt Strike Which Uses Direct System Calls To Enable WDigest Credential Caching](http://feedproxy.google.com/~r/PentestTools/~3/idAseaYLozU/wdtoggle-beacon-object-file-bof-for.html)
- [Gargamel - A Forensic Evidence Acquirer](http://feedproxy.google.com/~r/PentestTools/~3/0FHrGKlSFxU/gargamel-forensic-evidence-acquirer.html)
- [Pillager - Filesystems For Sensitive Information With Go](http://feedproxy.google.com/~r/PentestTools/~3/5nnxvF7zBJo/pillager-filesystems-for-sensitive.html)
- [Gatekeeper - First Open-Source DDoS Protection System](http://feedproxy.google.com/~r/PentestTools/~3/8IpbLqy9ohU/gatekeeper-first-open-source-ddos.html)
- [CornerShot - Amplify Network Visibility From Multiple POV Of Other Hosts](http://feedproxy.google.com/~r/PentestTools/~3/wqI9y3jUIR0/cornershot-amplify-network-visibility.html)
- [OpenWifiPass - An Open Source Implementation Of Apple's Wi-Fi Password Sharing Protocol In Python](http://feedproxy.google.com/~r/PentestTools/~3/zXwXcj2sPe4/openwifipass-open-source-implementation.html)
- [ScareCrow - Payload Creation Framework Designed Around EDR Bypass](http://feedproxy.google.com/~r/PentestTools/~3/CKq1OcSD8Uc/scarecrow-payload-creation-framework.html)
- [APT-Hunter - Threat Hunting Tool For Windows Event Logs Which Made By Purple Team Mindset To Provide Detect APT Movements Hidden In The Sea Of Windows Event Logs To Decrease The Time To Uncover Suspicious Activity](http://feedproxy.google.com/~r/PentestTools/~3/I7LH1j1n2kY/apt-hunter-threat-hunting-tool-for.html)
- [Kali Linux 2021.1 - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/d45kPR4G4RE/kali-linux-20211-penetration-testing.html)
- [BlackMamba - C2/post-exploitation Framework](http://feedproxy.google.com/~r/PentestTools/~3/QOGMYg2leeM/blackmamba-c2post-exploitation-framework.html)
- [BugBountyScanner - A Bash Script And Docker Image For Bug Bounty Reconnaissance](http://feedproxy.google.com/~r/PentestTools/~3/ZgW2sTTv_uw/bugbountyscanner-bash-script-and-docker.html)
- [HaE - BurpSuite Highlighter And Extractor](http://feedproxy.google.com/~r/PentestTools/~3/ksk5cabz_3U/hae-burpsuite-highlighter-and-extractor.html)
- [RAT-el - An Open Source Penetration Test Tool That Allows You To Take Control Of A Windows Machine](http://feedproxy.google.com/~r/PentestTools/~3/ltchIsC3fyI/rat-el-open-source-penetration-test.html)
- [Remote-Method-Guesser - Tool For Java RMI Enumeration And Bruteforce Of Remote Methods](http://feedproxy.google.com/~r/PentestTools/~3/_X1CD56wVBg/remote-method-guesser-tool-for-java-rmi.html)
- [Horusec - An Open Source Tool That Improves Identification Of Vulnerabilities In Your Project With Just One Command](http://feedproxy.google.com/~r/PentestTools/~3/2iOj-hDCy7U/horusec-open-source-tool-that-improves.html)
- [Perfusion - Exploit For The RpcEptMapper Registry Key Permissions Vulnerability (Windows 7 / 2088R2 / 8 / 2012)](http://feedproxy.google.com/~r/PentestTools/~3/u89wAuiKlHQ/perfusion-exploit-for-rpceptmapper.html)
- [PE-Packer - A Simple Windows X86 PE File Packer Written In C And Microsoft Assembly](http://feedproxy.google.com/~r/PentestTools/~3/k_gNbUl0Vks/pe-packer-simple-windows-x86-pe-file.html)
- [SSB - A Faster And Simpler Way To Bruteforce SSH Server](http://feedproxy.google.com/~r/PentestTools/~3/3wHpDiaMPhA/ssb-faster-and-simpler-way-to.html)
- [DirDar - A Tool That Searches For (403-Forbidden) Directories To Break It And Get Dir Listing On It](http://feedproxy.google.com/~r/PentestTools/~3/LR1v5oHVjIA/dirdar-tool-that-searches-for-403.html)
- [SSRFuzz - A Tool To Find Server Side Request Forgery Vulnerabilities, With CRLF Chaining Capabilities](http://feedproxy.google.com/~r/PentestTools/~3/7WsnF14u0Wg/ssrfuzz-tool-to-find-server-side.html)
- [Galer - A Fast Tool To Fetch URLs From HTML Attributes By Crawl-In](http://feedproxy.google.com/~r/PentestTools/~3/bhktcg8mqOk/galer-fast-tool-to-fetch-urls-from-html.html)
- [WireBug - A Toolset For Voice-over-IP Penetration Testing](http://feedproxy.google.com/~r/PentestTools/~3/IaWzkaPx7ow/wirebug-toolset-for-voice-over-ip.html)
- [Ghidra_Kernelcache - A Ghidra Framework For iOS Kernelcache Reverse Engineering](http://feedproxy.google.com/~r/PentestTools/~3/pgjsv_S6L_E/ghidrakernelcache-ghidra-framework-for.html)
- [CrackerJack - Web GUI for Hashcat](http://feedproxy.google.com/~r/PentestTools/~3/1MrynPby-_E/crackerjack-web-gui-for-hashcat.html)
- [Chimera - A (Shiny And Very Hack-Ish) PowerShell Obfuscation Script Designed To Bypass AMSI And Commercial Antivirus Solutions](http://feedproxy.google.com/~r/PentestTools/~3/N5Xg5VuGg1k/chimera-shiny-and-very-hack-ish.html)
- [Gitlab-Watchman - Monitoring GitLab For Sensitive Data Shared Publicly](http://feedproxy.google.com/~r/PentestTools/~3/I7PkJFkvl9Q/gitlab-watchman-monitoring-gitlab-for.html)
- [OSV - Open Source Vulnerability DB And Triage Service](http://feedproxy.google.com/~r/PentestTools/~3/nxw32-yH56Q/osv-open-source-vulnerability-db-and.html)
- [UDdup - Urls De-Duplication Tool For Better Recon](http://feedproxy.google.com/~r/PentestTools/~3/HojCVFlNJzA/uddup-urls-de-duplication-tool-for.html)
- [Damn-Vulnerable-GraphQL-Application - Damn Vulnerable GraphQL Application Is An Intentionally Vulnerable Implementation Of Facebook's GraphQL Technology, To Learn And Practice GraphQL Security](http://feedproxy.google.com/~r/PentestTools/~3/CiAB8rZHAN0/damn-vulnerable-graphql-application.html)
- [Project iKy v2.7.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/ndDXcQpIHDY/project-iky-v270-tool-that-collects.html)
- [Darkdump - Search The Deep Web Straight From Your Terminal](http://feedproxy.google.com/~r/PentestTools/~3/M2SWIV-ruRg/darkdump-search-deep-web-straight-from.html)
- [Diceware-Password-Generator - Python Implementation Of The Diceware Password Generating Algorithm](http://feedproxy.google.com/~r/PentestTools/~3/H5KG5oN0mK4/diceware-password-generator-python.html)
- [BaphoDashBoard - Dashboard For Manage And Generate The Baphomet Ransomware](http://feedproxy.google.com/~r/PentestTools/~3/XrrVoD7xZ5g/baphodashboard-dashboard-for-manage-and.html)
- [XSSTRON - Electron JS Browser To Find XSS Vulnerabilities Automatically](http://feedproxy.google.com/~r/PentestTools/~3/Ec2VFBF6F34/xsstron-electron-js-browser-to-find-xss.html)
- [PatrowlHears - PatrowlHears - Vulnerability Intelligence Center / Exploits](http://feedproxy.google.com/~r/PentestTools/~3/0q8oyKkqxNs/patrowlhears-patrowlhears-vulnerability.html)
- [Patriot-Linux - Host IDS For Desktop Users](http://feedproxy.google.com/~r/PentestTools/~3/6wdwlF2PgLU/patriot-linux-host-ids-for-desktop-users.html)
- [ShellShockHunter - It's A Simple Tool For Test Vulnerability Shellshock](http://feedproxy.google.com/~r/PentestTools/~3/UpJhTqHbZLc/shellshockhunter-its-simple-tool-for.html)
- [Cypher - Crypto Cipher Encode Decode Hash](http://feedproxy.google.com/~r/PentestTools/~3/XvKqk0vnRfY/cypher-crypto-cipher-encode-decode-hash.html)
- [ATTPwn - Tool Designed To Emulate Adversaries](http://feedproxy.google.com/~r/PentestTools/~3/q32gGRq-0Ik/attpwn-tool-designed-to-emulate.html)
- [Wifi-Password - Quickly Fetch Your WiFi Password And If Needed, Generate A QR Code Of Your WiFi To Allow Phones To Easily Connect](http://feedproxy.google.com/~r/PentestTools/~3/QePC8wqJcJU/wifi-password-quickly-fetch-your-wifi.html)
- [Ditto - A Tool For IDN Homograph Attacks And Detection](http://feedproxy.google.com/~r/PentestTools/~3/gZcxPpRLVFU/ditto-tool-for-idn-homograph-attacks.html)
- [COM-Code-Helper - Two IDAPython Scripts Help You To Reconstruct Microsoft COM (Component Object Model) Code](http://feedproxy.google.com/~r/PentestTools/~3/4cujJxQYFDM/com-code-helper-two-idapython-scripts.html)
- [Creepy - A Geolocation OSINT Tool. Offers Geolocation Information Gathering Through Social Networking Platforms](http://feedproxy.google.com/~r/PentestTools/~3/Gr7HFsZ2gXM/creepy-geolocation-osint-tool-offers.html)
- [ExecuteAssembly - Load/Inject .NET Assemblies](http://feedproxy.google.com/~r/PentestTools/~3/hzE7NMxyf5Y/executeassembly-loadinject-net.html)
- [GPOZaurr - Group Policy Eater Is A PowerShell Module That Aims To Gather Information About Group Policies](http://feedproxy.google.com/~r/PentestTools/~3/7GyrrYLncvQ/gpozaurr-group-policy-eater-is.html)
- [Cloudlist - A Tool For Listing Assets From Multiple Cloud Providers](http://feedproxy.google.com/~r/PentestTools/~3/odS5FplXwUc/cloudlist-tool-for-listing-assets-from.html)
- [Geacon - Implement CobaltStrike's Beacon In Go](http://feedproxy.google.com/~r/PentestTools/~3/jvK9wB7oW2Y/geacon-implement-cobaltstrikes-beacon.html)
- [Satellite - Easy-To-Use Payload Hosting](http://feedproxy.google.com/~r/PentestTools/~3/o7rQ2uZCfyY/satellite-easy-to-use-payload-hosting.html)
- [Phpvuln - Audit Tool To Find Common Vulnerabilities In PHP Source Code](http://feedproxy.google.com/~r/PentestTools/~3/uNJicAWyV_s/phpvuln-audit-tool-to-find-common.html)
- [Linux-Chrome-Recon - An Information Gathering Tool Used To Enumerate All Possible Data About An User From Google-Chrome Browser From Any Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/MGydry24Cw4/linux-chrome-recon-information.html)
- [OpenCSPM - Open Cloud Security Posture Management Engine](http://feedproxy.google.com/~r/PentestTools/~3/11Y6QrwtI-k/opencspm-open-cloud-security-posture.html)
- [Uroboros - A GNU/Linux Monitoring And Profiling Tool Focused On Single Processes](http://feedproxy.google.com/~r/PentestTools/~3/C02XQeQyoLM/uroboros-gnulinux-monitoring-and.html)
- [BurpMetaFinder - Burp Suite Extension For Extracting Metadata From Files](http://feedproxy.google.com/~r/PentestTools/~3/4IU2nRjEkV0/burpmetafinder-burp-suite-extension-for.html)
- [Flawfinder - A Static Analysis Tool For Finding Vulnerabilities In C/C++ Source Code](http://feedproxy.google.com/~r/PentestTools/~3/J0luITnGVGo/flawfinder-static-analysis-tool-for.html)
- [Web-Brutator - Modular Web Interfaces Bruteforcer](http://feedproxy.google.com/~r/PentestTools/~3/cCovwslKw2Y/web-brutator-modular-web-interfaces.html)
- [MOSE - Post Exploitation Tool For Configuration Management Servers.](http://feedproxy.google.com/~r/PentestTools/~3/Qgk-XPAoY_U/mose-post-exploitation-tool-for.html)
- [OpenCVE - CVE Alerting Platform](http://feedproxy.google.com/~r/PentestTools/~3/NDGdP9iBgfo/opencve-cve-alerting-platform.html)
- [PSC - E2E Encryption For Multi-Hop Tty Sessions Or Portshells + TCP/UDP Port Forward](http://feedproxy.google.com/~r/PentestTools/~3/OxGUMR638Ec/psc-e2e-encryption-for-multi-hop-tty.html)
- [SSRF-King - SSRF Plugin For Burp Automates SSRF Detection In All Of The Request](http://feedproxy.google.com/~r/PentestTools/~3/SCmtwxFTsHc/ssrf-king-ssrf-plugin-for-burp.html)
- [CSSG - Cobalt Strike Shellcode Generator](http://feedproxy.google.com/~r/PentestTools/~3/ppc70r0UaOI/cssg-cobalt-strike-shellcode-generator.html)
- [Arbitrium-RAT - A Cross-Platform, Fully Undetectable Remote Access Trojan, To Control Android, Windows And Linux](http://feedproxy.google.com/~r/PentestTools/~3/xdcn42mgUxo/arbitrium-rat-cross-platform-fully.html)
- [JWT Key ID Injector - Simple Python Script To Check Against Hypothetical JWT Vulnerability](http://feedproxy.google.com/~r/PentestTools/~3/znDaDQ0xZhU/jwt-key-id-injector-simple-python.html)
- [Tritium - Password Spraying Framework](http://feedproxy.google.com/~r/PentestTools/~3/YwGhZPwMvts/tritium-password-spraying-framework.html)
- [SharpEDRChecker - Checks Running Processes, Process Metadata, DLLs Loaded Into Your Current Process And The Each DLLs Metadata, Common Inst all Directories, Installed Services And Each Service Binaries Metadata, Installed Drivers And Each Drivers Metadata, All For The Presence Of Known Defensive Products Such As AV's, EDR's And Logging Tools](http://feedproxy.google.com/~r/PentestTools/~3/lGjmCzrd14M/sharpedrchecker-checks-running.html)
- [Emba - An Analyzer For Linux-based Firmware Of Embedded Devices](http://feedproxy.google.com/~r/PentestTools/~3/jxh-VXIS_uY/emba-analyzer-for-linux-based-firmware.html)
- [Batea - AI-based, Context-Driven Network Device Ranking](http://feedproxy.google.com/~r/PentestTools/~3/OqJ3S2Je1T4/batea-ai-based-context-driven-network.html)
- [Duf - Disk Usage/Free Utility (Linux, BSD, macOS & Windows)](http://feedproxy.google.com/~r/PentestTools/~3/yS4EXUm-Bks/duf-disk-usagefree-utility-linux-bsd.html)
- [Shellex - C-shellcode To Hex Converter, Handy Tool For Paste And Execute Shellcodes In Gdb, Windbg, Radare2, Ollydbg, X64Dbg, Immunity Debugger And 010 Editor](http://feedproxy.google.com/~r/PentestTools/~3/v4uZhk1CGqw/shellex-c-shellcode-to-hex-converter.html)
- [Recon Simplified with Spyse](http://feedproxy.google.com/~r/PentestTools/~3/gZlaUhmDY-I/recon-simplified-with-spyse.html)
- [Recon Simplified with Spyse](http://feedproxy.google.com/~r/PentestTools/~3/gZlaUhmDY-I/recon-simplified-with-spyse.html)
- [WSuspicious - A Tool To Abuse Insecure WSUS Connections For Privilege Escalations](http://feedproxy.google.com/~r/PentestTools/~3/niAC2JllEmY/wsuspicious-tool-to-abuse-insecure-wsus.html)
- [ATMMalScan - Tool for Windows which helps to search for malware traces on an ATM during the DFIR process](http://feedproxy.google.com/~r/PentestTools/~3/g2iis8mwiH4/atmmalscan-tool-for-windows-which-helps.html)
- [Xnuspy - An iOS Kernel Function Hooking Framework For Checkra1N'Able Devices](http://feedproxy.google.com/~r/PentestTools/~3/7HpFfxxKZd4/xnuspy-ios-kernel-function-hooking.html)
- [Zmap - A Fast Single Packet Network Scanner Designed For Internet-wide Network Surveys](http://feedproxy.google.com/~r/PentestTools/~3/JWWnlkaSpDA/zmap-fast-single-packet-network-scanner.html)
- [Sigurlx - A Web Application Attack Surface Mapping Tool](http://feedproxy.google.com/~r/PentestTools/~3/QEtC4KY0lVI/sigurlx-web-application-attack-surface.html)
- [MetaFinder - Search For Documents In A Domain Through Google](http://feedproxy.google.com/~r/PentestTools/~3/zUmSA4k6of4/metafinder-search-for-documents-in.html)
- [WPCracker - WordPress User Enumeration And Login Brute Force Tool](http://feedproxy.google.com/~r/PentestTools/~3/SLRFCA5grUc/wpcracker-wordpress-user-enumeration.html)
- [CDK - Zero Dependency Container Penetration Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/ghyncCO0qqs/cdk-zero-dependency-container.html)
- [Reconftw - Simple Script For Full Recon](http://feedproxy.google.com/~r/PentestTools/~3/RFxkletXWIo/reconftw-simple-script-for-full-recon.html)
- [MobileHackersWeapons - Mobile Hacker's Weapons / A Collection Of Cool Tools Used By Mobile Hackers](http://feedproxy.google.com/~r/PentestTools/~3/oKmIKzGsibw/mobilehackersweapons-mobile-hackers.html)
- [Git-Wild-Hunt - A Tool To Hunt For Credentials In Github Wild AKA Git*Hunt](http://feedproxy.google.com/~r/PentestTools/~3/BbT_Jur4jU0/git-wild-hunt-tool-to-hunt-for.html)
- [HosTaGe - Low Interaction Mobile Honeypot](http://feedproxy.google.com/~r/PentestTools/~3/q7jGTsi3b70/hostage-low-interaction-mobile-honeypot.html)
- [BigBountyRecon - This Tool Utilises 58 Different Techniques To Expediate The Process Of Intial Reconnaissance On The Target Organisation](http://feedproxy.google.com/~r/PentestTools/~3/MQH6WSRvfMo/bigbountyrecon-this-tool-utilises-58.html)
- [Token-Hunter - Collect OSINT For GitLab Groups And Members And Search The Group And Group Members' Snippets, Issues, And Issue Discussions For Sensitive Data That May Be Included In These Assets](http://feedproxy.google.com/~r/PentestTools/~3/r-JQ_flZwOo/token-hunter-collect-osint-for-gitlab.html)
- [ImHex - A Hex Editor For Reverse Engineers, Programmers And People That Value Their Eye Sight When Working At 3 AM.](http://feedproxy.google.com/~r/PentestTools/~3/MEKCME9Jru0/imhex-hex-editor-for-reverse-engineers.html)
- [MyJWT - A Cli For Cracking, Testing Vulnerabilities On Json Web Token (JWT)](http://feedproxy.google.com/~r/PentestTools/~3/3sUS0FB1PVM/myjwt-cli-for-cracking-testing.html)
- [SysWhispers2 - AV/EDR Evasion Via Direct System Calls](http://feedproxy.google.com/~r/PentestTools/~3/qHPSQQ3Dfnk/syswhispers2-avedr-evasion-via-direct.html)
- [ByteDance-HIDS - A Cloud-Native Host-Based Intrusion Detection Solution Project To Provide Next-Generation Threat Detection And Behavior Audition With Modern Architecture](http://feedproxy.google.com/~r/PentestTools/~3/iHZVuKM6mFw/bytedance-hids-cloud-native-host-based.html)
- [Ssh-Mitm - Ssh Mitm Server For Security Audits Supporting Public Key Authentication, Session Hijacking And File Manipulation](http://feedproxy.google.com/~r/PentestTools/~3/fE746JqiQ0w/ssh-mitm-ssh-mitm-server-for-security.html)
- [Stegbrute - Fast Steganography Bruteforce Tool Written In Rust Useful For CTF's](http://feedproxy.google.com/~r/PentestTools/~3/i_yWwpE2hEE/stegbrute-fast-steganography-bruteforce.html)
- [Pineapple-MK7-REST-Client - WiFi Hacking Workflow With Pineapple Mark 7 API](http://feedproxy.google.com/~r/PentestTools/~3/PnTTUKe8nqE/pineapple-mk7-rest-client-wifi-hacking.html)
- [K55 - Linux X86_64 Process Injection Utility | Manipulate Processes With Customized Payloads](http://feedproxy.google.com/~r/PentestTools/~3/WY4KTH4TcNA/k55-linux-x8664-process-injection.html)
- [Umbrella_android - Digital And Physical Security Advice App](http://feedproxy.google.com/~r/PentestTools/~3/4VOlWJ1W13I/umbrellaandroid-digital-and-physical.html)
- [RadareEye - A Tool Made For Specially Scanning Nearby devices [BLE, Bluetooth And Wifi] And Execute Our Given Command On Our System When The Target Device Comes In-Between Range](http://feedproxy.google.com/~r/PentestTools/~3/dOPuLqrdJTU/radareeye-tool-made-for-specially.html)
- [ProtOSINT - A Python Script That Helps You Investigate Protonmail Accounts And ProtonVPN IP Addresses](http://feedproxy.google.com/~r/PentestTools/~3/w_gAtP5rcsI/protosint-python-script-that-helps-you.html)
- [Sigurls - A Reconnaissance Tool, It Fetches URLs From AlienVault's OTX, Common Crawl, URLScan, Github And The Wayback Machine](http://feedproxy.google.com/~r/PentestTools/~3/2AYLo3PYf6k/sigurls-reconnaissance-tool-it-fetches.html)
- [pongoOS - A Pre-Boot Execution Environment For Apple Boards](http://feedproxy.google.com/~r/PentestTools/~3/mhQV1LrK33I/pongoos-pre-boot-execution-environment.html)
- [Wprecon - A Vulnerability Recognition Tool In CMS Wordpress, 100% Developed In Go](http://feedproxy.google.com/~r/PentestTools/~3/3Hc-uWyPQPs/wprecon-vulnerability-recognition-tool.html)
- [MUD-Visualizer - A Tool To Visualize MUD Files](http://feedproxy.google.com/~r/PentestTools/~3/83ao2eAgl_k/mud-visualizer-tool-to-visualize-mud.html)
- [Pidrila - Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer](http://feedproxy.google.com/~r/PentestTools/~3/yt-yLx0j_5o/pidrila-python-interactive-deepweb.html)
- [Longtongue - Customized Password/Passphrase List Inputting Target Info](http://feedproxy.google.com/~r/PentestTools/~3/9yImjpmkqtE/longtongue-customized.html)
- [Emp3R0R - Linux Post-Exploitation Framework Made By Linux User](http://feedproxy.google.com/~r/PentestTools/~3/edR6AHlHlo4/emp3r0r-linux-post-exploitation.html)
- [Solarflare - SolarWinds Orion Account Audit / Password Dumping Utility](http://feedproxy.google.com/~r/PentestTools/~3/I2erzARfPEE/solarflare-solarwinds-orion-account.html)
- [Exif-Gps-Tracer - A Python Script Which Allows You To Parse GeoLocation Data From Your Image Files Stored In A dataset](http://feedproxy.google.com/~r/PentestTools/~3/XKU97531Cbc/exif-gps-tracer-python-script-which.html)
- [UhOh365 - A Script That Can See If An Email Address Is Valid In Office365 (User/Email Enumeration)](http://feedproxy.google.com/~r/PentestTools/~3/22qgIrh3avY/uhoh365-script-that-can-see-if-email.html)
- [Sarenka - OSINT Tool - Data From Services Like Shodan, Censys Etc. In One Place](http://feedproxy.google.com/~r/PentestTools/~3/SCHkWvbYeLQ/sarenka-osint-tool-data-from-services.html)
- [Hack-Tools v0.3.0 - The All-In-One Red Team Extension For Web Pentester](http://feedproxy.google.com/~r/PentestTools/~3/Pnpbqa34VOo/hack-tools-v030-all-in-one-red-team.html)
- [MaskPhish - Give A Mask To Phishing URL](http://feedproxy.google.com/~r/PentestTools/~3/C2ylG7pQvrQ/maskphish-give-mask-to-phishing-url.html)
- [Drow - Injects Code Into ELF Executables Post-Build](http://feedproxy.google.com/~r/PentestTools/~3/gZ2KV4k-9kM/drow-injects-code-into-elf-executables.html)
- [EvtMute - Apply A Filter To The Events Being Reported By Windows Event Logging](http://feedproxy.google.com/~r/PentestTools/~3/xQrMQYvECAw/evtmute-apply-filter-to-events-being.html)
- [XSS-Scanner - XSS Scanner That Detects Cross-Site Scripting Vulnerabilities In Website By Injecting Malicious Scripts](http://feedproxy.google.com/~r/PentestTools/~3/ZtLP1ORFzS4/xss-scanner-xss-scanner-that-detects.html)
- [MOSINT - OSINT Tool For Emails](http://feedproxy.google.com/~r/PentestTools/~3/L7PwMQRdXbw/mosint-osint-tool-for-emails.html)
- [Urlhunter - A Recon Tool That Allows Searching On URLs That Are Exposed Via Shortener Services](http://feedproxy.google.com/~r/PentestTools/~3/Ze_sojg7kRk/urlhunter-recon-tool-that-allows.html)
- [Byp4Xx - Simple Bash Script To Bypass "403 Forbidden" Messages With Well-Known Methods Discussed In #Bugbountytips](http://feedproxy.google.com/~r/PentestTools/~3/PDCrQEvU6fQ/byp4xx-simple-bash-script-to-bypass-403.html)
- [HyperDbg - The Source Code Of HyperDbg Debugger](http://feedproxy.google.com/~r/PentestTools/~3/WcK2JgH1dTw/hyperdbg-source-code-of-hyperdbg.html)
- [Oblivion - Data Leak Checker And OSINT Tool](http://feedproxy.google.com/~r/PentestTools/~3/l7XtrKKYQQg/oblivion-data-leak-checker-and-osint.html)
- [RogueWinRM - Windows Local Privilege Escalation From Service Account To System](http://feedproxy.google.com/~r/PentestTools/~3/ZR48DN8LD9w/roguewinrm-windows-local-privilege.html)
- [Top 20 Most Popular Hacking Tools in 2020](http://feedproxy.google.com/~r/PentestTools/~3/e8MNasqLM74/top-20-most-popular-hacking-tools-in.html)
- [Wynis - Audit Windows Security With Best Practice](http://feedproxy.google.com/~r/PentestTools/~3/oPaoe39o2BU/wynis-audit-windows-security-with-best.html)
- [Proxify - Swiss Army Knife Proxy Tool For HTTP/HTTPS Traffic Capture, Manipulation, And Replay On The Go](http://feedproxy.google.com/~r/PentestTools/~3/hYIf0RbmMzc/proxify-swiss-army-knife-proxy-tool-for.html)
- [Social-Analyzer - API And Web App For Analyzing And Finding A Person Profile Across +300 Social Media Websites (Detections Are Updated Regularly)](http://feedproxy.google.com/~r/PentestTools/~3/kXzr1LAzNS0/social-analyzer-api-and-web-app-for.html)
- [ApkLeaks - Scanning APK File For URIs, Endpoints And Secrets](http://feedproxy.google.com/~r/PentestTools/~3/cjv6czeOzl4/apkleaks-scanning-apk-file-for-uris.html)
- [Aura - Python Source Code Auditing And Static Analysis On A Large Scale](http://feedproxy.google.com/~r/PentestTools/~3/3dCdN0wPQy0/aura-python-source-code-auditing-and.html)
- [Vulmap - Web Vulnerability Scanning And Verification Tools](http://feedproxy.google.com/~r/PentestTools/~3/ZY2bsPn-m08/vulmap-web-vulnerability-scanning-and.html)
- [Censys-Python - An Easy-To-Use And Lightweight API Wrapper For The Censys Search Engine](http://feedproxy.google.com/~r/PentestTools/~3/enuM2IsKXsY/censys-python-easy-to-use-and.html)
- [Swego - Swiss Army Knife Webserver In Golang](http://feedproxy.google.com/~r/PentestTools/~3/aYheVURWxao/swego-swiss-army-knife-webserver-in.html)
- [GRecon - Your Google Recon Is Now Automated](http://feedproxy.google.com/~r/PentestTools/~3/ucwiubifmO4/grecon-your-google-recon-is-now.html)
- [Kenzer - Automated Web Assets Enumeration And Scanning](http://feedproxy.google.com/~r/PentestTools/~3/UatODvipiLw/kenzer-automated-web-assets-enumeration.html)
- [Grawler - Tool Which Comes With A Web Interface That Automates The Task Of Using Google Dorks, Scrapes The Results, And Stores Them In A File](http://feedproxy.google.com/~r/PentestTools/~3/7bBN-zmnyww/grawler-tool-which-comes-with-web.html)
- [0D1N v3.4 - Tool For Automating Customized Attacks Against Web Applications (Full Made In C Language With Pthreads, Have A Fast Performance)](http://feedproxy.google.com/~r/PentestTools/~3/FCcpoal9Cig/0d1n-v34-tool-for-automating-customized.html)
- [SharpMapExec - A Sharpen Version Of CrackMapExec](http://feedproxy.google.com/~r/PentestTools/~3/IwawNZ1bDts/sharpmapexec-sharpen-version-of.html)
- [Watcher - Open Source Cybersecurity Threat Hunting Platform](http://feedproxy.google.com/~r/PentestTools/~3/drRIztOpARs/watcher-open-source-cybersecurity.html)
- [Sploit - Go Package That Aids In Binary Analysis And Exploitation](http://feedproxy.google.com/~r/PentestTools/~3/QuoarhC16a8/sploit-go-package-that-aids-in-binary.html)
- [Fawkes - Tool To Search For Targets Vulnerable To SQL Injection (Performs The Search Using Google Search Engine)](http://feedproxy.google.com/~r/PentestTools/~3/7Iz9EoTwNq0/fawkes-tool-to-search-for-targets.html)
- [Bheem - Simple Collection Of Small Bash-Scripts Which Runs Iteratively To Carry Out Various Tools And Recon Process](http://feedproxy.google.com/~r/PentestTools/~3/BpZ-AvuTgL4/bheem-simple-collection-of-small-bash.html)
- [Bento - A Minimal Fedora-Based Container For Penetration Tests And CTF With The Sweet Addition Of GUI Applications](http://feedproxy.google.com/~r/PentestTools/~3/4JwqTihMnZY/bento-minimal-fedora-based-container.html)
- [Scilla - Information Gathering Tool (DNS/Subdomain/Port Enumeration)](http://feedproxy.google.com/~r/PentestTools/~3/InyhCsWhDlk/scilla-information-gathering-tool.html)
- [Go365 - An Office365 User Attack Tool](http://feedproxy.google.com/~r/PentestTools/~3/ItqU-jUcZs8/go365-office365-user-attack-tool.html)
- [E9Patch - A Powerful Static Binary Rewriting Tool](http://feedproxy.google.com/~r/PentestTools/~3/dhBRMqx2ROA/e9patch-powerful-static-binary.html)
- [PoshBot - Powershell-based Bot Framework](http://feedproxy.google.com/~r/PentestTools/~3/ikhDVgrscXM/poshbot-powershell-based-bot-framework.html)
- [Freki - Malware Analysis Platform](http://feedproxy.google.com/~r/PentestTools/~3/MLNVFfU75oI/freki-malware-analysis-platform.html)
- [Ghost Framework - An Android Post-Exploitation Framework That Exploits The Android Debug Bridge To R emotely Access An Android Device](http://feedproxy.google.com/~r/PentestTools/~3/AdtTp3q8crU/ghost-framework-android-post.html)
- [APKLab - Android Reverse Engineering WorkBench For VS Code](http://feedproxy.google.com/~r/PentestTools/~3/xTftfJ4sHT0/apklab-android-reverse-engineering.html)
- [ToRat - A Remote Administation Tool Written In Go Using Tor As A Transport Mechanism And RPC For Communication](http://feedproxy.google.com/~r/PentestTools/~3/zs12vFmotPE/torat-remote-administation-tool-written.html)
- [WSMan-WinRM - A Collection Of Proof-Of-Concept Source Code And Scripts For Executing Remote Commands Over WinRM Using The WSMan.Automation COM Object](http://feedproxy.google.com/~r/PentestTools/~3/Q5b7IsAJ41Y/wsman-winrm-collection-of-proof-of.html)
- [Stegseek - Worlds Fastest Steghide Cracker, Chewing Through Millions Of Passwords Per Second](http://feedproxy.google.com/~r/PentestTools/~3/tyq1w_6VwRs/stegseek-worlds-fastest-steghide.html)
- [Slipstream - NAT Slipstreaming Allows An Attacker To Remotely Access Any TCP/UDP Services Bound To A Victim Machine, Bypassing The Victim's NAT/firewall, Just By The Victim Visiting A Website](http://feedproxy.google.com/~r/PentestTools/~3/hNPVruyRjzs/slipstream-nat-slipstreaming-allows.html)
- [403Bypasser - Burpsuite Extension To Bypass 403 Restricted Directory](http://feedproxy.google.com/~r/PentestTools/~3/OAgXURp5RYE/403bypasser-burpsuite-extension-to.html)
- [Gustave - Embedded OS kernel fuzzer](http://feedproxy.google.com/~r/PentestTools/~3/nqOxWYeH-vE/gustave-embedded-os-kernel-fuzzer.html)
- [Carnivore - Tool For Assessing On-Premises Microsoft Servers Authentication Such As ADFS, Skype, Exchange, And RDWeb](http://feedproxy.google.com/~r/PentestTools/~3/eop7VIkun_w/carnivore-tool-for-assessing-on.html)
- [Sak1To-Shell - Multi-threaded C2 Server And Reverse Shell Client Written In Pure C](http://feedproxy.google.com/~r/PentestTools/~3/cTU1VhZjTJY/sak1to-shell-multi-threaded-c2-server.html)
- [DarkSide - Tool Information Gathering And Social Engineering](http://feedproxy.google.com/~r/PentestTools/~3/zwdDNLY4VUk/darkside-tool-information-gathering-and.html)
- [RESTler - The First Stateful REST API Fuzzing Tool For Automatically Testing Cloud Services Through Their REST APIs And Finding Security And Reliability Bugs In These Services](http://feedproxy.google.com/~r/PentestTools/~3/8HilSKQGlWc/restler-first-stateful-rest-api-fuzzing.html)
- [Depix - Recovers Passwords From Pixelized Screenshots](http://feedproxy.google.com/~r/PentestTools/~3/P12HhPhZPUg/depix-recovers-passwords-from-pixelized.html)
- [Packer-Fuzzer - A Fast And Efficient Scanner For Security Detection Of Websites Constructed By Javascript Module Bundler Such As Webpack](http://feedproxy.google.com/~r/PentestTools/~3/IefH1G1qY6k/packer-fuzzer-fast-and-efficient.html)
- [Wp_Hunter - Static Analysis Of Wordpress Plugins](http://feedproxy.google.com/~r/PentestTools/~3/g0LlK6kSZbg/wphunter-static-analysis-of-wordpress.html)
- [Baphomet - Basic Concept Of How A Ransomware Works](http://feedproxy.google.com/~r/PentestTools/~3/uMW8jnygHqo/baphomet-basic-concept-of-how.html)
- [Js-X-Ray - JavaScript And Node.js Open-Source SAST Scanner (A Static Analysis Of Detecting Most Common Malicious Patterns)](http://feedproxy.google.com/~r/PentestTools/~3/4SCEsiCbZsM/js-x-ray-javascript-and-nodejs-open.html)
- [Hijackthis - A Free Utility That Finds Malware, Adware And Other Security Threats](http://feedproxy.google.com/~r/PentestTools/~3/201lt58YSxo/hijackthis-free-utility-that-finds.html)
- [Karkinos - Penetration Testing And Hacking CTF's Swiss Army Knife With: Reverse Shell Handling - Encoding/Decoding - Encryption/Decryption - Cracking Hashes / Hashing](http://feedproxy.google.com/~r/PentestTools/~3/0lqZj1pmFRg/karkinos-penetration-testing-and.html)
- [ADSearch - A Tool To Help Query AD Via The LDAP Protocol](http://feedproxy.google.com/~r/PentestTools/~3/UPDX62Eqt9A/adsearch-tool-to-help-query-ad-via-ldap.html)
- [Obfuscator - The Program Is Designed To Obfuscate The Shellcode](http://feedproxy.google.com/~r/PentestTools/~3/uPjxv7HTCc4/obfuscator-program-is-designed-to.html)
- [Pytmipe - Python Library And Client For Token Manipulations And Impersonations For Privilege Escalation On Windows](http://feedproxy.google.com/~r/PentestTools/~3/UJ7Z3yEYVEo/pytmipe-python-library-and-client-for.html)
- [Enum4Linux-Ng - A Next Generation Version Of Enum4Linux (A Windows/Samba Enumeration Tool) With Additional Features Like JSON/YAML Export](http://feedproxy.google.com/~r/PentestTools/~3/wBUs6t3ZVR8/enum4linux-ng-next-generation-version.html)
- [Hacktory platform packed with new game-playing features](http://feedproxy.google.com/~r/PentestTools/~3/XJZmMe2zRYc/hacktory-platform-packed-with-new-game.html)
- [Aclpwn.Py - Active Directory ACL Exploitation With BloodHound](http://feedproxy.google.com/~r/PentestTools/~3/d4MkUiImWAg/aclpwnpy-active-directory-acl.html)
- [JSFScan.sh - Automation For Javascript Recon In Bug Bounty](http://feedproxy.google.com/~r/PentestTools/~3/SfJh6k_pB7I/jsfscansh-automation-for-javascript.html)
- [Fast-Security-Scanners - Security Checks For Your Researches](http://feedproxy.google.com/~r/PentestTools/~3/Ux2JT4cmLP0/fast-security-scanners-security-checks.html)
- [Hacktory platform packed with new game-playing features](http://feedproxy.google.com/~r/PentestTools/~3/XJZmMe2zRYc/hacktory-platform-packed-with-new-game.html)
- [Terrascan - Detect Compliance And Security Violations Across Infrastructure As Code To Mitigate Risk Before Provisioning Cloud Native Infrastructure](http://feedproxy.google.com/~r/PentestTools/~3/9sfAtOR1icM/terrascan-detect-compliance-and.html)
- [OnionSearch - A Script That Scrapes Urls On Different .Onion Search Engines](http://feedproxy.google.com/~r/PentestTools/~3/If8UWYdevXs/onionsearch-script-that-scrapes-urls-on.html)
- [GG-AESY - Hide Cool Stuff In Images](http://feedproxy.google.com/~r/PentestTools/~3/lK20jOf8J9Q/gg-aesy-hide-cool-stuff-in-images.html)
- [Fortiscan - A High Performance FortiGate SSL-VPN Vulnerability Scanning And Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/y67FPTjfPBg/fortiscan-high-performance-fortigate.html)
- [Admin-Scanner - This Tool Is Design To Find Admin Panel Of Any Website By Using Custom Wordlist Or Default Wordlist Easily](http://feedproxy.google.com/~r/PentestTools/~3/MVzNQiWJ3DA/admin-scanner-this-tool-is-design-to.html)
- [Talon - A Password Guessing Tool That Targets The Kerberos And LDAP Services Within The Windows Active Directory Environment](http://feedproxy.google.com/~r/PentestTools/~3/waBP2FQOsGc/talon-password-guessing-tool-that.html)
- [Webscan - Browser-based Network Scanner And local-IP Detection](http://feedproxy.google.com/~r/PentestTools/~3/1BygnwO-C9g/webscan-browser-based-network-scanner.html)
- [Tracee - Container And System Event Tracing Using eBPF](http://feedproxy.google.com/~r/PentestTools/~3/xBHqF9uhG3I/tracee-container-and-system-event.html)
- [DNSx - A Fast And Multi-Purpose DNS Toolkit Allow To Run Multiple DNS Queries Of Your Choice With A List Of User-Supplied Resolvers](http://feedproxy.google.com/~r/PentestTools/~3/5hz0kQcr9zE/dnsx-fast-and-multi-purpose-dns-toolkit.html)
- [Damn-Vulnerable-Bank - Vulnerable Banking Application For Android](http://feedproxy.google.com/~r/PentestTools/~3/2Miq4-7C-C8/damn-vulnerable-bank-vulnerable-banking.html)
- [N1QLMap - The Tool Exfiltrates Data From Couchbase Database By Exploiting N1QL Injection Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/O33x0AmRMXU/n1qlmap-tool-exfiltrates-data-from.html)
- [Bunkerized-Nginx - Nginx Docker Image Secure By Default](http://feedproxy.google.com/~r/PentestTools/~3/hq2zevJCuyg/bunkerized-nginx-nginx-docker-image.html)
- [RedShell - An interactive command prompt that executes commands through proxychains and automatically logs them on a Cobalt Strike team server](http://feedproxy.google.com/~r/PentestTools/~3/_jOdO4UnpPs/redshell-interactive-command-prompt.html)
- [Wsb-Detect - Tool To Detect If You Are Running In Windows Sandbox ("WSB")](http://feedproxy.google.com/~r/PentestTools/~3/cUt1cqbeX2U/wsb-detect-tool-to-detect-if-you-are.html)
- [UAFuzz - Binary-level Directed Fuzzing For Use-After-Free Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/rBQr1q40rQA/uafuzz-binary-level-directed-fuzzing.html)
- [Xerror - Fully Automated Pentesting Tool](http://feedproxy.google.com/~r/PentestTools/~3/0PcqWQUkcnw/xerror-fully-automated-pentesting-tool.html)
- [ToothPicker - An In-Process, Coverage-Guided Fuzzer For iOS](http://feedproxy.google.com/~r/PentestTools/~3/YU_LRh4VhCw/toothpicker-in-process-coverage-guided.html)
- [Osi.Ig - Information Gathering Instagram](http://feedproxy.google.com/~r/PentestTools/~3/H_EwTL5eRrY/osiig-information-gathering-instagram.html)
- [Amlsec - Automated Security Risk Identification Using AutomationML-based Engineering Data](http://feedproxy.google.com/~r/PentestTools/~3/khxoO8-7vog/amlsec-automated-security-risk.html)
- [SIRAS - Security Incident Response Automated Simulations](http://feedproxy.google.com/~r/PentestTools/~3/YkeE8FOcbT8/siras-security-incident-response.html)
- [Fuzzilli - A JavaScript Engine Fuzzer](http://feedproxy.google.com/~r/PentestTools/~3/SwcA8mqskXY/fuzzilli-javascript-engine-fuzzer.html)
- [Routopsy - A Toolkit Built To Attack Often Overlooked Networking Protocols](http://feedproxy.google.com/~r/PentestTools/~3/tdsh0Kf1ce4/routopsy-toolkit-built-to-attack-often.html)
- [Invoke-Antivm - Powershell Tool For VM Evasion](http://feedproxy.google.com/~r/PentestTools/~3/dbUaZIgy3WQ/invoke-antivm-powershell-tool-for-vm.html)
- [Bulwark - An Organizational Asset And Vulnerability Management Tool, With Jira Integration, Designed For Generating Application Security Reports](http://feedproxy.google.com/~r/PentestTools/~3/EnIG3k5FGRA/bulwark-organizational-asset-and.html)
- [Doctrack - Tool To Manipulate And Insert Tracking Pixels Into Office Open XML Documents (Word, Excel)](http://feedproxy.google.com/~r/PentestTools/~3/oiiyeU7MMjg/doctrack-tool-to-manipulate-and-insert.html)
- [Kali Linux 2020.4 - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/FjnGJwfZWfU/kali-linux-20204-penetration-testing.html)
- [Teler - Real-time HTTP Intrusion Detection](http://feedproxy.google.com/~r/PentestTools/~3/2oeTpwatLLQ/teler-real-time-http-intrusion-detection.html)
- [OpenEDR - Open EDR Public Repository](http://feedproxy.google.com/~r/PentestTools/~3/W4o5-DazIKY/openedr-open-edr-public-repository.html)
- [Rehex - Reverse Engineers' Hex Editor](http://feedproxy.google.com/~r/PentestTools/~3/w8U1-YLvpqk/rehex-reverse-engineers-hex-editor.html)
- [Gping - Ping, But With A Graph](http://feedproxy.google.com/~r/PentestTools/~3/mLrT0B2unho/gping-ping-but-with-graph.html)
- [MacC2 - Mac Command And Control That Uses Internal API Calls Instead Of Command Line Utilities](http://feedproxy.google.com/~r/PentestTools/~3/MjPG_Kz4lws/macc2-mac-command-and-control-that-uses.html)
- [Garud - An Automation Tool That Scans Sub-Domains, Sub-Domain Takeover And Then Filters Out XSS, SSTI, SSRF And More Injection Point Parameters](http://feedproxy.google.com/~r/PentestTools/~3/Yp2IUMGqTlg/garud-automation-tool-that-scans-sub.html)
- [Go_Parser - Yet Another Golang Binary Parser For IDAPro](http://feedproxy.google.com/~r/PentestTools/~3/r-UPoHO9H9c/goparser-yet-another-golang-binary.html)
- [FinalRecon v1.1.0 - The Last Web Recon Tool You'll Need](http://feedproxy.google.com/~r/PentestTools/~3/GdI0nzebe8E/finalrecon-v110-last-web-recon-tool.html)
- [Trident - Automated Password Spraying Tool](http://feedproxy.google.com/~r/PentestTools/~3/utpWrmEIx2Y/trident-automated-password-spraying-tool.html)
- [Webshell-Analyzer - Web Shell Scanner And Analyzer](http://feedproxy.google.com/~r/PentestTools/~3/9jpCBPI6vyM/webshell-analyzer-web-shell-scanner-and.html)
- [DeepBlueCLI - a PowerShell Module for Threat Hunting via Windows Event Logs](http://feedproxy.google.com/~r/PentestTools/~3/g046hGs6-XY/deepbluecli-powershell-module-for.html)
- [Feroxbuster - A Fast, Simple, Recursive Content Discovery Tool Written In Rust](http://feedproxy.google.com/~r/PentestTools/~3/8LdkAR3EnxM/feroxbuster-fast-simple-recursive.html)
- [Brutto - Easy Brute Forcing To Whatever You Want](http://feedproxy.google.com/~r/PentestTools/~3/MOxwRC0d2bE/brutto-easy-brute-forcing-to-whatever.html)
- [SwiftyInsta - Instagram Unofficial Private API Swift](http://feedproxy.google.com/~r/PentestTools/~3/AjmuVpxXbjo/swiftyinsta-instagram-unofficial.html)
- [Kraken - Cross-platform Yara Scanner Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/GKChtuvSOvg/kraken-cross-platform-yara-scanner.html)
- [Tempomail - Generate A Custom Email Address In 1 Second And Receive Emails](http://feedproxy.google.com/~r/PentestTools/~3/Bkhk6dBTp6U/tempomail-generate-custom-email-address.html)
- [GWTMap - Tool to help map the attack surface of Google Web Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/LZkrS6Pg79A/gwtmap-tool-to-help-map-attack-surface.html)
- [Threagile - Agile Threat Modeling Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/PVdhSActFk4/threagile-agile-threat-modeling-toolkit.html)
- [JSMon - JavaScript Change Monitor for BugBounty](http://feedproxy.google.com/~r/PentestTools/~3/lgYTGY_97wo/jsmon-javascript-change-monitor-for.html)
- [Hetty - An HTTP Toolkit For Security Research](http://feedproxy.google.com/~r/PentestTools/~3/eowu9_tSAs0/hetty-http-toolkit-for-security-research.html)
- [ShowStopper - Anti-Debug tricks exploration tool](http://feedproxy.google.com/~r/PentestTools/~3/B5qwngNiy3c/showstopper-anti-debug-tricks.html)
- [PCWT - A Web Application That Makes It Easy To Run Your Pentest And Bug Bounty Projects](http://feedproxy.google.com/~r/PentestTools/~3/C7w7zW8EFnA/pcwt-web-application-that-makes-it-easy.html)
- [ReconNote - Web Application Security Automation Framework Which Recons The Target For Various Assets To Maximize The Attack Surface For Security Professionals & Bug-Hunters](http://feedproxy.google.com/~r/PentestTools/~3/lnzNyLPZlsE/reconnote-web-application-security.html)
- [paradoxiaRAT - Native Windows Remote Access Tool](http://feedproxy.google.com/~r/PentestTools/~3/bqljBWuxsdw/paradoxiarat-native-windows-remote.html)
- [Py3Webfuzz - A Python3 Module To Assist In Fuzzing Web Applications](http://feedproxy.google.com/~r/PentestTools/~3/SZKOSvoAB1U/py3webfuzz-python3-module-to-assist-in.html)
- [NFCGate - An NFC Research Toolkit Application For Android](http://feedproxy.google.com/~r/PentestTools/~3/ZyjlJyXcqXg/nfcgate-nfc-research-toolkit.html)
- [Octopus WAF - Web Application Firewall Made In C Language And Use Libevent](http://feedproxy.google.com/~r/PentestTools/~3/ujeZkpYmPA4/octopus-waf-web-application-firewall.html)
- [Leonidas - Automated Attack Simulation In The Cloud, Complete With Detection Use Cases](http://feedproxy.google.com/~r/PentestTools/~3/oJq2NnmZ_xo/leonidas-automated-attack-simulation-in.html)
- [FAMA - Forensic Analysis For Mobile Apps](http://feedproxy.google.com/~r/PentestTools/~3/t4Bql1kSR7Y/fama-forensic-analysis-for-mobile-apps.html)
- [Scripthunter - Tool To Find JavaScript Files On Websites](http://feedproxy.google.com/~r/PentestTools/~3/VkViPmx5DXY/scripthunter-tool-to-find-javascript.html)
- [Tfsec - Security Scanner For Your Terraform Code](http://feedproxy.google.com/~r/PentestTools/~3/5RkKrls3wJ8/tfsec-security-scanner-for-your.html)
- [Linux-Evil-Toolkit - A Framework That Aims To Centralize, Standardize And Simplify The Use Of Various Security Tools For Pentest Professionals](http://feedproxy.google.com/~r/PentestTools/~3/rUnuJhfQtlU/linux-evil-toolkit-framework-that-aims.html)
- [Herpaderping - Process Herpaderping Bypasses Security Products By Obscuring The Intentions Of A Process](http://feedproxy.google.com/~r/PentestTools/~3/sKlUbPy6Ieo/herpaderping-process-herpaderping.html)
- [JWT-Hack - Tool To En/Decoding JWT, Generate Payload For JWT Attack And Very Fast Cracking(Dict/Brutefoce)](http://feedproxy.google.com/~r/PentestTools/~3/95rgsqXaRZQ/jwt-hack-tool-to-endecoding-jwt.html)
- [Decoder++ - An Extensible Application For Penetration Testers And Software Developers To Decode/Encode Data Into Various Formats](http://feedproxy.google.com/~r/PentestTools/~3/h3xKH6Q_y_A/decoder-extensible-application-for.html)
- [CobaltStrikeScan - Scan Files Or Process Memory For CobaltStrike Beacons And Parse Their Configuration](http://feedproxy.google.com/~r/PentestTools/~3/xcmsnUzdr8k/cobaltstrikescan-scan-files-or-process.html)
- [Manuka - A Modular OSINT Honeypot For Blue Teamers](http://feedproxy.google.com/~r/PentestTools/~3/9cuvAZHnBY8/manuka-modular-osint-honeypot-for-blue.html)
- [Pesidious - Malware Mutation Using Reinforcement Learning And Generative Adversarial Networks](http://feedproxy.google.com/~r/PentestTools/~3/phMJJ_a4bqY/pesidious-malware-mutation-using.html)
- [AutoGadgetFS - USB Testing Made Easy](http://feedproxy.google.com/~r/PentestTools/~3/Wk_mYJIJXU8/autogadgetfs-usb-testing-made-easy.html)
- [NoSQLi - NoSql Injection CLI Tool](http://feedproxy.google.com/~r/PentestTools/~3/43Dzn-as34k/nosqli-nosql-injection-cli-tool.html)
- [GitDorker - A Tool To Scrape Secrets From GitHub Through Usage Of A Large Repository Of Dorks](http://feedproxy.google.com/~r/PentestTools/~3/8Ew9xlU23Vw/gitdorker-tool-to-scrape-secrets-from.html)
- [Oregami - IDA Plugins And Scripts For Analyzing Register Usage Frame](http://feedproxy.google.com/~r/PentestTools/~3/mLRimLDAQJ4/oregami-ida-plugins-and-scripts-for.html)
- [NTLMRawUnHide - A Python3 Script Designed To Parse Network Packet Capture Files And Extract NTLMv2 Hashes In A Crackable Format](http://feedproxy.google.com/~r/PentestTools/~3/INprasEuyDM/ntlmrawunhide-python3-script-designed.html)
- [MalwareSourceCode - Collection Of Malware Source Code For A Variety Of Platforms In An Array Of Different Programming Languages](http://feedproxy.google.com/~r/PentestTools/~3/4YbzsXbzUc4/malwaresourcecode-collection-of-malware.html)
- [Pwndoc - Pentest Report Generator](http://feedproxy.google.com/~r/PentestTools/~3/1oiVz67GocU/pwndoc-pentest-report-generator.html)
- [Zap-Hud - The OWASP ZAP Heads Up Display (HUD)](http://feedproxy.google.com/~r/PentestTools/~3/MOqAzhY47sk/zap-hud-owasp-zap-heads-up-display-hud.html)
- [PatchChecker - Web-based Check For Windows Privesc Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/rmNJiqk38Ys/patchchecker-web-based-check-for.html)
- [Apk-Medit - Memory Search And Patch Tool On Debuggable Apk Without Root & Ndk](http://feedproxy.google.com/~r/PentestTools/~3/fpYnRfgN1ng/apk-medit-memory-search-and-patch-tool.html)
- [SSJ - Your Everyday Linux Distribution Gone Super Saiyan](http://feedproxy.google.com/~r/PentestTools/~3/a0LsYrnc7MY/ssj-your-everyday-linux-distribution.html)
- [RmiTaste - Allows Security Professionals To Detect, Enumerate, Interact And Exploit RMI Services By Calling Remote Methods With Gadgets From Ysoseria](http://feedproxy.google.com/~r/PentestTools/~3/eHj76Z56HVw/rmitaste-allows-security-professionals.html)
- [Taken - Takeover AWS Ips And Have A Working POC For Subdomain Takeover](http://feedproxy.google.com/~r/PentestTools/~3/bOdrVajU9Ns/taken-takeover-aws-ips-and-have-working.html)
- [Simple-Live-Data-Collection - Simple Live Data Collection Tool](http://feedproxy.google.com/~r/PentestTools/~3/WlQdecUzj3w/simple-live-data-collection-simple-live.html)
- [TheCl0n3r - Tool To Download And Manage Your Git Repositories](http://feedproxy.google.com/~r/PentestTools/~3/EJSjWII-gNQ/thecl0n3r-tool-to-download-and-manage.html)
- [Eagle - Yet Another Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/rgibZTcp-HI/eagle-yet-another-vulnerability-scanner.html)
- [HackBrowserData - Decrypt Passwords/Cookies/History/Bookmarks From The Browser](http://feedproxy.google.com/~r/PentestTools/~3/PgoEIWjcmZY/hackbrowserdata-decrypt.html)
- [Mail-Swipe - Script To Create Temporary Email Addresses And Receive Emails](http://feedproxy.google.com/~r/PentestTools/~3/OZ0PzLUJC0Y/mail-swipe-script-to-create-temporary.html)
- [Zracker - Zip File Password BruteForcing Utility Tool based on CPU-Power](http://feedproxy.google.com/~r/PentestTools/~3/JpwWn2_Zbp0/zracker-zip-file-password-bruteforcing.html)
- [Mikrot8Over - Fast Exploitation Tool For Mikrotik RouterOS](http://feedproxy.google.com/~r/PentestTools/~3/aQLOKFbFFkk/mikrot8over-fast-exploitation-tool-for.html)
- [MEDUZA - A More Or Less Universal SSL Unpinning Tool For iOS](http://feedproxy.google.com/~r/PentestTools/~3/2cKyd7r_Vs8/meduza-more-or-less-universal-ssl.html)
- [Nuubi Tools - Information Ghatering, Scanner And Recon](http://feedproxy.google.com/~r/PentestTools/~3/fe4mT_YR5UU/nuubi-tools-information-ghatering.html)
- [DamnVulnerableCryptoApp - An App With Really Insecure Crypto](http://feedproxy.google.com/~r/PentestTools/~3/uWwl058c2EQ/damnvulnerablecryptoapp-app-with-really.html)
- [O365Enum - Enumerate Valid Usernames From Office 365 Using ActiveSync, Autodiscover V1, Or Office.Com Login Page](http://feedproxy.google.com/~r/PentestTools/~3/2PdAA_3kJRQ/o365enum-enumerate-valid-usernames-from.html)
- [Wave-Share - Serverless, Peer-To-Peer, Local File Sharing Through Sound](http://feedproxy.google.com/~r/PentestTools/~3/ICg74ohc_Lk/wave-share-serverless-peer-to-peer.html)
- [Gitjacker - Leak Git Repositories From Misconfigured Websites](http://feedproxy.google.com/~r/PentestTools/~3/9wKv0oGAU6g/gitjacker-leak-git-repositories-from.html)
- [NashaVM - A Virtual Machine For .NET Files And Its Runtime Was Made In C++/CLI](http://feedproxy.google.com/~r/PentestTools/~3/UWFto2G1fkY/nashavm-virtual-machine-for-net-files.html)
- [SwiftBelt - A macOS Enumeration Tool Inspired By Harmjoy'S Windows-based Seatbelt Enumeration Tool](http://feedproxy.google.com/~r/PentestTools/~3/imkt6ka5_MQ/swiftbelt-macos-enumeration-tool.html)
- [C41N - An Automated Rogue Access Point Setup Tool](http://feedproxy.google.com/~r/PentestTools/~3/ePgZCn11yJQ/c41n-automated-rogue-access-point-setup.html)
- [vPrioritizer - Tool To Understand The Contextualized Risk (vPRisk) On Asset-Vulnerability Relationship Level Across The Organization](http://feedproxy.google.com/~r/PentestTools/~3/vOiHE89Lmqw/vprioritizer-tool-to-understand.html)
- [CSRFER - Tool To Generate CSRF Payloads Based On Vulnerable Requests](http://feedproxy.google.com/~r/PentestTools/~3/JsaHZGJDG-I/csrfer-tool-to-generate-csrf-payloads.html)
- [GHunt - Investigate Google Accounts With Emai](http://feedproxy.google.com/~r/PentestTools/~3/G1OHFyV9ZgU/ghunt-investigate-google-accounts-with.html)
- [Offering Users More For Their Activity - Similar Items Upon Checkout](http://feedproxy.google.com/~r/PentestTools/~3/oZv7iE3haj0/offering-users-more-for-their-activity.html)
- [Lockphish - The First Tool For Phishing Attacks On The Lock Screen, Designed To Grab Windows Credentials, Android PIN And iPhone Passcode](http://feedproxy.google.com/~r/PentestTools/~3/Plvy_Rl1lWA/lockphish-first-tool-for-phishing.html)
- [IoTMap - Research Project On Heterogeneous IoT Protocols Modelling](http://feedproxy.google.com/~r/PentestTools/~3/yr7El3AtACY/iotmap-research-project-on.html)
- [Kube-Score - Kubernetes Object Analysis With Recommendations For Improved Reliability And Security](http://feedproxy.google.com/~r/PentestTools/~3/Gghdm3QDnpk/kube-score-kubernetes-object-analysis.html)
- [SCREEN_KILLER - Tool To Track Progress For Reporting (Capture Screenshot, Commands And Outputs) During Pentest Engagement And OSCP](http://feedproxy.google.com/~r/PentestTools/~3/D9AgK5L-TsE/screenkiller-tool-to-track-progress-for.html)
- [OFFPORT_KILLER - This Tool Aims At Automating The Identification Of Potential Service Running Behind Ports Identified Manually Either Through Manual Scan Or Services Running Locally](http://feedproxy.google.com/~r/PentestTools/~3/78ROR5zW6pI/offportkiller-this-tool-aims-at.html)
- [AdvPhishing - This Is Advance Phishing Tool! OTP PHISHING](http://feedproxy.google.com/~r/PentestTools/~3/9rL0P-wabG0/advphishing-this-is-advance-phishing.html)
- [Timewarrior - Commandline Time Reporting](http://feedproxy.google.com/~r/PentestTools/~3/535wqOfUx-Y/timewarrior-commandline-time-reporting.html)
- [Asnap - Tool To Render Recon Phase Easier By Providing Updated Data About Which Companies Owns Which Ipv4 Or Ipv6 Addresses](http://feedproxy.google.com/~r/PentestTools/~3/VOKUQlUfTOk/asnap-tool-to-render-recon-phase-easier.html)
- [uriDeep - Unicode Encoding Attacks With Machine Learning](http://feedproxy.google.com/~r/PentestTools/~3/3x4bVKUd5GY/urideep-unicode-encoding-attacks-with.html)
- [smbAutoRelay - Provides The Automation Of SMB/NTLM Relay Technique For Pentesting And Red Teaming Exercises In Active Directory Environments](http://feedproxy.google.com/~r/PentestTools/~3/NvW7RawQDkE/smbautorelay-provides-automation-of.html)
- [Powerglot - Encodes Offensive Powershell Scripts Using Polyglots](http://feedproxy.google.com/~r/PentestTools/~3/zv31f0xkA7c/powerglot-encodes-offensive-powershell.html)
- [Pastego - Scrape/Parse Pastebin Using GO And Expression Grammar (PEG)](http://feedproxy.google.com/~r/PentestTools/~3/ggJCpOTjD6A/pastego-scrapeparse-pastebin-using-go.html)
- [H2Csmuggler - HTTP Request Smuggling Over HTTP/2 Cleartext (H2C)](http://feedproxy.google.com/~r/PentestTools/~3/hb3EVb84Wm4/h2csmuggler-http-request-smuggling-over.html)
- [mapCIDR - Small Utility Program To Perform Multiple Operations For A Given subnet/CIDR Ranges](http://feedproxy.google.com/~r/PentestTools/~3/6x_E2MWbBXg/mapcidr-small-utility-program-to.html)
- [Lil-Pwny - Auditing Active Directory Passwords Using Multiprocessing In Python](http://feedproxy.google.com/~r/PentestTools/~3/9RJQyVtuRiQ/lil-pwny-auditing-active-directory.html)
- [Polypyus - Learns To Locate Functions In Raw Binaries By Extracting Known Functions From Similar Binaries](http://feedproxy.google.com/~r/PentestTools/~3/ZpledTN5EgI/polypyus-learns-to-locate-functions-in.html)
- [NERVE - Network Exploitation, Reconnaissance & Vulnerability Engine](http://feedproxy.google.com/~r/PentestTools/~3/6AyTn1gInq8/nerve-network-exploitation.html)
- [Cooolis-ms - A Server That Supports The Metasploit Framework RPC](http://feedproxy.google.com/~r/PentestTools/~3/_qWg7ZFvgwQ/cooolis-ms-server-that-supports.html)
- [PwnedPasswordsChecker - Search (Offline) If Your Password (NTLM Or SHA1 Format) Has Been Leaked (HIBP Passwords List V5)](http://feedproxy.google.com/~r/PentestTools/~3/HtE1DiO8-PE/pwnedpasswordschecker-search-offline-if.html)
- [Wacker - A WPA3 Dictionary Cracker](http://feedproxy.google.com/~r/PentestTools/~3/aS1cYBb7044/wacker-wpa3-dictionary-cracker.html)
- [SharpSecDump - .Net Port Of The Remote SAM + LSA Secrets Dumping Functionality Of Impacket'S Secretsdump.Py](http://feedproxy.google.com/~r/PentestTools/~3/8RalQfAQVAM/sharpsecdump-net-port-of-remote-sam-lsa.html)
- [Velociraptor - Endpoint Visibility and Collection Tool](http://feedproxy.google.com/~r/PentestTools/~3/v-j8yyHjAqc/velociraptor-endpoint-visibility-and.html)
- [Go-Dork - The Fastest Dork Scanner Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/T_DF1kVlo9M/go-dork-fastest-dork-scanner-written-in.html)
- [PwnXSS - Vulnerability XSS Scanner Exploit](http://feedproxy.google.com/~r/PentestTools/~3/hswp4VMm-Ps/pwnxss-vulnerability-xss-scanner-exploit.html)
- [PSMDATP - PowerShell Module For Managing Microsoft Defender Advanced Threat Protection](http://feedproxy.google.com/~r/PentestTools/~3/QJIT_UrXx2E/psmdatp-powershell-module-for-managing.html)
- [SitRep - Extensible, Configurable Host Triage](http://feedproxy.google.com/~r/PentestTools/~3/R0IorqSgqBs/sitrep-extensible-configurable-host.html)
- [Enum4Linux - A Linux Alternative To Enum.Exe For Enumerating Data From Windows And Samba Hosts](http://feedproxy.google.com/~r/PentestTools/~3/sZ0NLoU2pmo/enum4linux-linux-alternative-to-enumexe.html)
- [Dnxfirewall - A Pure Python Next Generation Firewall Built On Top Of Linux Kernel/Netfilter](http://feedproxy.google.com/~r/PentestTools/~3/_yxvJMSwP00/dnxfirewall-pure-python-next-generation.html)
- [FLUFFI (Fully Localized Utility For Fuzzing Instantaneously) - A Distributed Evolutionary Binary Fuzzer For Pentesters](http://feedproxy.google.com/~r/PentestTools/~3/7WMHthvZGOI/fluffi-fully-localized-utility-for.html)
- [GRAT2 - Command And Control (C2) Project For Learning Purpose](http://feedproxy.google.com/~r/PentestTools/~3/KOYEmYSRMu4/grat2-command-and-control-c2-project.html)
- [VMPDump - A Dynamic VMP Dumper And Import Fixer](http://feedproxy.google.com/~r/PentestTools/~3/VVtDDKnnz_Y/vmpdump-dynamic-vmp-dumper-and-import.html)
- [Moriarty-Project - This Tool Gives Information About The Phone Number That You Entered](http://feedproxy.google.com/~r/PentestTools/~3/Yyz2jRMghaM/moriarty-project-this-tool-gives.html)
- [Frp - A Fast Reverse Proxy To Help You Expose A Local Server Behind A NAT Or Firewall To The Internet](http://feedproxy.google.com/~r/PentestTools/~3/GjMMOE5tJPs/frp-fast-reverse-proxy-to-help-you.html)
- [CRLFuzz - A Fast Tool To Scan CRLF Vulnerability Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/mIMcLEdEO-Y/crlfuzz-fast-tool-to-scan-crlf.html)
- [Winshark - A Wireshark Plugin To Instrument ETW](http://feedproxy.google.com/~r/PentestTools/~3/vcNH3laXgsg/winshark-wireshark-plugin-to-instrument.html)
- [Winshark - A Wireshark Plugin To Instrument ETW](http://feedproxy.google.com/~r/PentestTools/~3/vcNH3laXgsg/winshark-wireshark-plugin-to-instrument.html)
- [Unimap - Scan Only Once By IP Address And Reduce Scan Times With Nmap For Large Amounts Of Data](http://feedproxy.google.com/~r/PentestTools/~3/u67qPTejFCk/unimap-scan-only-once-by-ip-address-and.html)
- [Bxss - A Blind XSS Injector Tool](http://feedproxy.google.com/~r/PentestTools/~3/N6OJ502fYVg/bxss-blind-xss-injector-tool.html)
- [CRLFMap - A Tool To Find HTTP Splitting Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/fh8M4QNEvEU/crlfmap-tool-to-find-http-splitting.html)
- [Zin - A Payload Injector For Bugbounties Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/keMyIdRISpM/zin-payload-injector-for-bugbounties.html)
- [dorkX - Pipe Different Tools With Google Dork Scanner](http://feedproxy.google.com/~r/PentestTools/~3/D9zzXBsdBjk/dorkx-pipe-different-tools-with-google.html)
- [AES Finder - Utility To Find AES Keys In Running Processes](http://feedproxy.google.com/~r/PentestTools/~3/GypI0kZbP-g/aes-finder-utility-to-find-aes-keys-in.html)
- [Croc - Easily And Securely Send Things From One Computer To Another](http://feedproxy.google.com/~r/PentestTools/~3/1gIIPgDlbQc/croc-easily-and-securely-send-things.html)
- [ActiveDirectoryEnumeration - Enumerate AD Through LDAP With A Collection Of Helpfull Scripts Being Bundled](http://feedproxy.google.com/~r/PentestTools/~3/qGafaDMGWj4/activedirectoryenumeration-enumerate-ad.html)
- [Rbcd-Attack - Kerberos Resource-Based Constrained Delegation Attack From Outside Using Impacket](http://feedproxy.google.com/~r/PentestTools/~3/LzzH-LC3i2Q/rbcd-attack-kerberos-resource-based.html)
- [WMIHACKER - A Bypass Anti-virus Software Lateral Movement Command Execution Tool](http://feedproxy.google.com/~r/PentestTools/~3/dkRbV_ANAKk/wmihacker-bypass-anti-virus-software.html)
- [Chimera - PowerShell Obfuscation Script Designed To Bypass AMSI And Commercial Antivirus Solutions](http://feedproxy.google.com/~r/PentestTools/~3/fXwvO9lv8QE/chimera-powershell-obfuscation-script.html)
- [DockerENT - The Only Open-Source Tool To Analyze Vulnerabilities And Configuration Issues With Running Docker Container(S) And Docker Networks](http://feedproxy.google.com/~r/PentestTools/~3/zW0JbQLn_9o/dockerent-only-open-source-tool-to.html)
- [HTTP-revshell - Powershell Reverse Shell Using HTTP/S Protocol With AMSI Bypass And Proxy Aware](http://feedproxy.google.com/~r/PentestTools/~3/DP6tdbTO9BQ/http-revshell-powershell-reverse-shell.html)
- [Some-Tools - Install And Keep Up To Date Some Pentesting Tools](http://feedproxy.google.com/~r/PentestTools/~3/rFMLhmsD1H8/some-tools-install-and-keep-up-to-date.html)
- [MZAP - Multiple Target ZAP Scanning](http://feedproxy.google.com/~r/PentestTools/~3/9avRYndlq40/mzap-multiple-target-zap-scanning.html)
- [Monsoon - Fast HTTP Enumerator](http://feedproxy.google.com/~r/PentestTools/~3/l_jCm0lhjM8/monsoon-fast-http-enumerator.html)
- [Avcleaner - C/C++ Source Obfuscator For Antivirus Bypass](http://feedproxy.google.com/~r/PentestTools/~3/EUqib9t1FN8/avcleaner-cc-source-obfuscator-for.html)
- [Spyre - Simple YARA-based IOC Scanner](http://feedproxy.google.com/~r/PentestTools/~3/FuSa2QH-Ojw/spyre-simple-yara-based-ioc-scanner.html)
- [Safety - Check Your Installed Dependencies For Known Security Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/rdmRMSunj-A/safety-check-your-installed.html)
- [Anchore Engine - A Service That Analyzes Docker Images And Applies User-Defined Acceptance Policies To Allow Automated Container Image Validation And Certification](http://feedproxy.google.com/~r/PentestTools/~3/Ll18a8n6Jxg/anchore-engine-service-that-analyzes.html)
- [Rakkess - Kubectl Plugin To Show An Access Matrix For K8S Server Resources](http://feedproxy.google.com/~r/PentestTools/~3/2Hkk371VZJs/rakkess-kubectl-plugin-to-show-access.html)
- [Browsertunnel - Surreptitiously Exfiltrate Data From The Browser Over DNS](http://feedproxy.google.com/~r/PentestTools/~3/yBy34eM1n_Y/browsertunnel-surreptitiously.html)
- [Bpytop - Linux/OSX/FreeBSD Resource Monitor](http://feedproxy.google.com/~r/PentestTools/~3/WN3AZqWDWYA/bpytop-linuxosxfreebsd-resource-monitor.html)
- [PurpleCloud - An Infrastructure As Code (IaC) Deployment Of A Small Active Directory Pentest Lab In The Cloud](http://feedproxy.google.com/~r/PentestTools/~3/CAxjGNhM4x0/purplecloud-infrastructure-as-code-iac.html)
- [OpenRedireX - Asynchronous Open redirect Fuzzer for Humans](http://feedproxy.google.com/~r/PentestTools/~3/0xfmn6oB8-Q/openredirex-asynchronous-open-redirect.html)
- [SQLMap v1.4.9 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/dWU4PwMV2eM/sqlmap-v149-automatic-sql-injection-and.html)
- [Autovpn - Create On Demand Disposable OpenVPN Endpoints On AWS](http://feedproxy.google.com/~r/PentestTools/~3/lxGVU3oWwCE/autovpn-create-on-demand-disposable.html)
- [VPS-Docker-For-Pentest - Create A VPS On Google Cloud Platform Or Digital Ocean Easily With The Docker For Pentest](http://feedproxy.google.com/~r/PentestTools/~3/IdBMpDV2-YE/vps-docker-for-pentest-create-vps-on.html)
- [Hardcodes - Find Hardcoded Strings From Source Code](http://feedproxy.google.com/~r/PentestTools/~3/YRv0CYJQebY/hardcodes-find-hardcoded-strings-from.html)
- [Wordlist_Generator - Unique Wordlist Generator Of Unique Wordlists](http://feedproxy.google.com/~r/PentestTools/~3/7KJG42Tdj8E/wordlistgenerator-unique-wordlist.html)
- [Faraday v3.12 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/u3YkDNeo6eM/faraday-v312-collaborative-penetration.html)
- [H4Rpy - Automated WPA/WPA2 PSK Attack Tool](http://feedproxy.google.com/~r/PentestTools/~3/lJgSSlMa3DE/h4rpy-automated-wpawpa2-psk-attack-tool.html)
- [SNIcat - Server Name Indication Concatenator](http://feedproxy.google.com/~r/PentestTools/~3/xUcBOGG3Tco/snicat-server-name-indication.html)
- [Geo-Recon - An OSINT CLI Tool Desgined To Fast Track IP Reputation And Geo-locaton Look Up For Security Analysts](http://feedproxy.google.com/~r/PentestTools/~3/Nvsl-cXK6Qk/geo-recon-osint-cli-tool-desgined-to.html)
- [Bbrecon - Python Library And CLI For The Bug Bounty Recon API](http://feedproxy.google.com/~r/PentestTools/~3/ctp2uR7Xquc/bbrecon-python-library-and-cli-for-bug.html)
- [SpaceSiren - A Honey Token Manager And Alert System For AWS](http://feedproxy.google.com/~r/PentestTools/~3/SIBlEXl2Mhc/spacesiren-honey-token-manager-and.html)
- [LOLBITS v2.0.0 - C2 Framework That Uses Background Intelligent Transfer Service (BITS) As Communication Protocol And Direct Syscalls + Dinvoke For EDR User-Mode Hooking Evasion](http://feedproxy.google.com/~r/PentestTools/~3/R2WwQr8F47Q/lolbits-v200-c2-framework-that-uses.html)
- [Killchain - A Unified Console To Perform The "Kill Chain" Stages Of Attacks](http://feedproxy.google.com/~r/PentestTools/~3/GUfD7UUO73M/killchain-unified-console-to-perform.html)
- [CrossC2 - Generate CobaltStrike's Cross-Platform Payload](http://feedproxy.google.com/~r/PentestTools/~3/62-5E9fU0nY/crossc2-generate-cobaltstrikes-cross.html)
- [DVS - D(COM) V(ulnerability) S(canner) AKA Devious Swiss Army Knife](http://feedproxy.google.com/~r/PentestTools/~3/-CgfAXeYBbQ/dvs-dcom-vulnerability-scanner-aka.html)
- [Mihari - A Helper To Run OSINT Queries & Manage Results Continuously](http://feedproxy.google.com/~r/PentestTools/~3/oD9c2Ho-HpE/mihari-helper-to-run-osint-queries.html)
- [SourceWolf - Amazingly Fast Response Crawler To Find Juicy Stuff In The Source Code!](http://feedproxy.google.com/~r/PentestTools/~3/vnQIoGUz_aI/sourcewolf-amazingly-fast-response.html)
- [Iblessing - An iOS Security Exploiting Toolkit, It Mainly Includes Application Information Collection, Static Analysis And Dynamic Analysis](http://feedproxy.google.com/~r/PentestTools/~3/Q3c4cB_8CVc/iblessing-ios-security-exploiting.html)
- [Urlgrab - A Golang Utility To Spider Through A Website Searching For Additional Links](http://feedproxy.google.com/~r/PentestTools/~3/o26F28QBGHY/urlgrab-golang-utility-to-spider.html)
- [Osintgram - A OSINT Tool On Instagram](http://feedproxy.google.com/~r/PentestTools/~3/stdKgt-1gJI/osintgram-osint-tool-on-instagram.html)
- [Vulnerable-AD - Create A Vulnerable Active Directory That'S Allowing You To Test Most Of Active Directory Attacks In Local Lab](http://feedproxy.google.com/~r/PentestTools/~3/d758Ikb_OAA/vulnerable-ad-create-vulnerable-active.html)
- [Bluescan - A Powerful Bluetooth Scanner For Scanning BR/LE Devices, LMP, SDP, GATT And Vulnerabilities!](http://feedproxy.google.com/~r/PentestTools/~3/g1Yto8yeP_4/bluescan-powerful-bluetooth-scanner-for.html)
- [SharpHose - Asynchronous Password Spraying Tool In C# For Windows Environments](http://feedproxy.google.com/~r/PentestTools/~3/M0P9g3OrLBs/sharphose-asynchronous-password.html)
- [Bashtop - Linux/OSX/FreeBSD Resource Monitor](http://feedproxy.google.com/~r/PentestTools/~3/-T0Iaw7N6oc/bashtop-linuxosxfreebsd-resource-monitor.html)
- [Hack-Tools - The All-In-One Red Team Extension For Web Pentester](http://feedproxy.google.com/~r/PentestTools/~3/40sICXRd1WM/hack-tools-all-in-one-red-team.html)
- [ezEmu - Simple Execution Of Commands For Defensive Tuning/Research](http://feedproxy.google.com/~r/PentestTools/~3/l30aPVgljY0/ezemu-simple-execution-of-commands-for.html)
- [VolExp - Volatility Explorer](http://feedproxy.google.com/~r/PentestTools/~3/c0O_S9gtClw/volexp-volatility-explorer.html)
- [AWS Recon - Multi-threaded AWS Inventory Collection Tool With A Focus On Security-Relevant Resources And Metadata](http://feedproxy.google.com/~r/PentestTools/~3/mCRMljaSu2w/aws-recon-multi-threaded-aws-inventory.html)
- [Yeti - Your Everyday Threat Intelligence](http://feedproxy.google.com/~r/PentestTools/~3/i2mVG7ADgJY/yeti-your-everyday-threat-intelligence.html)
- [Parth - Heuristic Vulnerable Parameter Scanner](http://feedproxy.google.com/~r/PentestTools/~3/m4wLETpWmGk/parth-heuristic-vulnerable-parameter.html)
- [Pyre-Check - Performant Type-Checking For Python](http://feedproxy.google.com/~r/PentestTools/~3/11ghEtFIPr8/pyre-check-performant-type-checking-for.html)
- [Intel Owl - Analyze Files, Domains, IPs In Multiple Ways From A Single API At Scale](http://feedproxy.google.com/~r/PentestTools/~3/tv-NcoUlPpE/intel-owl-analyze-files-domains-ips-in.html)
- [Scan-For-Webcams - Scan For Webcams In The Internet](http://feedproxy.google.com/~r/PentestTools/~3/soTAChdKCy8/scan-for-webcams-scan-for-webcams-in.html)
- [Cloud-Sniper - Virtual Security Operations Center](http://feedproxy.google.com/~r/PentestTools/~3/lvLipNAsBCA/cloud-sniper-virtual-security.html)
- [SecGen - Create Randomly Insecure VMs](http://feedproxy.google.com/~r/PentestTools/~3/vwgVktVQxiE/secgen-create-randomly-insecure-vms.html)
- [ADBSploit - A Python Based Tool For Exploiting And Managing Android Devices Via ADB](http://feedproxy.google.com/~r/PentestTools/~3/aWZQxx87ZOQ/adbsploit-python-based-tool-for.html)
- [Wonitor - Fast, Zero Config Web Endpoint Change Monitor](http://feedproxy.google.com/~r/PentestTools/~3/lHbLtwhkOOs/wonitor-fast-zero-config-web-endpoint.html)
- [DropEngine - Malleable Payloads!](http://feedproxy.google.com/~r/PentestTools/~3/CviZ5LqxLXQ/dropengine-malleable-payloads.html)
- [ReconSpider - Most Advanced Open Source Intelligence (OSINT) Framework For Scanning IP Address, Emails, Websites, Organizations](http://feedproxy.google.com/~r/PentestTools/~3/2Y14ewQJS1Q/reconspider-most-advanced-open-source.html)
- [Pagodo - Automate Google Hacking Database Scraping And Searching](http://feedproxy.google.com/~r/PentestTools/~3/M07zJ17Oieo/pagodo-automate-google-hacking-database.html)
- [Kali Linux 2020.3 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/zC4oYkLKLdY/kali-linux-20203-release-penetration.html)
- [PurpleSharp - C# Adversary Simulation Tool That Executes Adversary Techniques With The Purpose Of Generating Attack Telemetry In Monitored Windows Environments](http://feedproxy.google.com/~r/PentestTools/~3/IzAVJtYAZHU/purplesharp-c-adversary-simulation-tool.html)
- [Sinter - A User-Mode Application Authorization System For MacOS Written In Swift](http://feedproxy.google.com/~r/PentestTools/~3/8Kt4XvbKfF0/sinter-user-mode-application.html)
- [IoT-PT - A Virtual Environment For Pentesting IoT Devices](http://feedproxy.google.com/~r/PentestTools/~3/xI86e6AIgtE/iot-pt-virtual-environment-for.html)
- [Urlbuster - Powerful Mutable Web Directory Fuzzer To Bruteforce Existing And/Or Hidden Files Or Directories](http://feedproxy.google.com/~r/PentestTools/~3/nLo8IxobO1A/urlbuster-powerful-mutable-web.html)
- [PowerSharpPack - Many usefull offensive CSharp Projects wraped into Powershell for easy usage](http://feedproxy.google.com/~r/PentestTools/~3/tu7RPbSD32c/powersharppack-many-usefull-offensive.html)
- [Spybrowse - Code Developed To Steal Certain Browser Config Files (History, Preferences, Etc)](http://feedproxy.google.com/~r/PentestTools/~3/16nx030JA64/spybrowse-code-developed-to-steal.html)
- [CheckXSS - Detect XSS vulnerability in Web Applications](http://feedproxy.google.com/~r/PentestTools/~3/hYN1k2fAie4/checkxss-detect-xss-vulnerability-in.html)
- [Phirautee - A PoC Crypto Virus To Spread User Awareness About Attacks And Implications Of Ransomwares](http://feedproxy.google.com/~r/PentestTools/~3/Z6nqxV78cEQ/phirautee-poc-crypto-virus-to-spread.html)
- [Unfollow-Plus - Automated Instagram Unfollower Bot](http://feedproxy.google.com/~r/PentestTools/~3/V_Pju0doVxo/unfollow-plus-automated-instagram.html)
- [DAGOBAH - Open Source Tool To Generate Internal Threat Intelligence, Inventory & Compliance Data From AWS Resources](http://feedproxy.google.com/~r/PentestTools/~3/heCluXrDIA0/dagobah-open-source-tool-to-generate.html)
- [AWS Report - A Tool For Analyzing Amazon Resources](http://feedproxy.google.com/~r/PentestTools/~3/pKUBrpmSvbE/aws-report-tool-for-analyzing-amazon.html)
- [AWS Report - A Tool For Analyzing Amazon Resources.](http://feedproxy.google.com/~r/PentestTools/~3/pKUBrpmSvbE/aws-report-tool-for-analyzing-amazon.html)
- [Bastillion - A Web-Based SSH Console That Centrally Manages Administrative Access To Systems](http://feedproxy.google.com/~r/PentestTools/~3/nyadoE_TPlE/bastillion-web-based-ssh-console-that.html)
- [Nautilus - A Grammar Based Feedback Fuzzer](http://feedproxy.google.com/~r/PentestTools/~3/8Xdw3mHfTWc/nautilus-grammar-based-feedback-fuzzer.html)
- [SharpChromium - .NET 4.0 CLR Project To Retrieve Chromium Data, Such As Cookies, History And Saved Logins](http://feedproxy.google.com/~r/PentestTools/~3/uhBB_ctbUKk/sharpchromium-net-40-clr-project-to.html)
- [SkyArk - Helps To Discover, Assess And Secure The Most Privileged Entities In Azure And AWS](http://feedproxy.google.com/~r/PentestTools/~3/fA1njXZatyo/skyark-helps-to-discover-assess-and.html)
- [PE Tree - Python Module For Viewing Portable Executable (PE) Files In A Tree-View](http://feedproxy.google.com/~r/PentestTools/~3/tRB-G7g7FNw/pe-tree-python-module-for-viewing.html)
- [Flask-Session-Cookie-Manager - Flask Session Cookie Decoder/Encoder](http://feedproxy.google.com/~r/PentestTools/~3/RCa4AMavP_4/flask-session-cookie-manager-flask.html)
- [Arcane - A Simple Script Designed To Backdoor iOS Packages (Iphone-Arm) And Create The Necessary Resources For APT Repositories](http://feedproxy.google.com/~r/PentestTools/~3/6dNxma-yOxI/arcane-simple-script-designed-to.html)
- [IRFuzz - Simple Scanner with Yara Rule](http://feedproxy.google.com/~r/PentestTools/~3/dAGy8qxNrf4/irfuzz-simple-scanner-with-yara-rule.html)
- [Evine - Interactive CLI Web Crawler](http://feedproxy.google.com/~r/PentestTools/~3/msGReDRfM18/evine-interactive-cli-web-crawler.html)
- [SharpAppLocker - C# Port Of The Get-AppLockerPolicy PS Cmdlet](http://feedproxy.google.com/~r/PentestTools/~3/r3EqsmFsAyk/sharpapplocker-c-port-of-get.html)
- [PhishingKitTracker - Let's Track Phishing Kits To Give To Research Community Raw Material To Stud](http://feedproxy.google.com/~r/PentestTools/~3/tYI46yw5MEg/phishingkittracker-lets-track-phishing.html)
- [FestIn - S3 Bucket Weakness Discovery](http://feedproxy.google.com/~r/PentestTools/~3/IsCkuOcHH-s/festin-s3-bucket-weakness-discovery.html)
- [Chalumeau - Automated, Extendable And Customizable Credential Dumping Tool](http://feedproxy.google.com/~r/PentestTools/~3/n5PhxTEkoD0/chalumeau-automated-extendable-and.html)
- [Gtunnel - A Robust Tunelling Solution Written In Golang](http://feedproxy.google.com/~r/PentestTools/~3/rJJ0YBAATJ8/gtunnel-robust-tunelling-solution.html)
- [Taowu - A CobaltStrike Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/FoviBkgs9Wk/taowu-cobaltstrike-toolkit.html)
- [UEFI_RETool - A Tool For UEFI Firmware Reverse Engineering](http://feedproxy.google.com/~r/PentestTools/~3/jJswEzISv-A/uefiretool-tool-for-uefi-firmware.html)
- [Netenum - A Tool To Passively Discover Active Hosts On A Network](http://feedproxy.google.com/~r/PentestTools/~3/HSBbC7UuzVs/netenum-tool-to-passively-discover.html)
- [DLInjector-GUI - DLL Injector Graphical User Interface](http://feedproxy.google.com/~r/PentestTools/~3/_kClm9oJJUM/dlinjector-gui-dll-injector-graphical.html)
- [Xeca - PowerShell Payload Generator](http://feedproxy.google.com/~r/PentestTools/~3/xsbLQOGTFuA/xeca-powershell-payload-generator.html)
- [Cnitch - Container Snitch Checks Running Processes Under The Docker Engine And Alerts If Any Are Found To Be Running As Root](http://feedproxy.google.com/~r/PentestTools/~3/6FGeYMW_2E0/cnitch-container-snitch-checks-running.html)
- [Mistica - An Open Source Swiss Army Knife For Arbitrary Communication Over Application Protocols](http://feedproxy.google.com/~r/PentestTools/~3/3rKmWTT6gLw/mistica-open-source-swiss-army-knife.html)
- [DeimosC2 - A Golang Command And Control Framework For Post-Exploitation](http://feedproxy.google.com/~r/PentestTools/~3/TLSuJyOoAGg/deimosc2-golang-command-and-control.html)
- [EternalBlueC - EternalBlue Suite Remade In C/C++ Which Includes: MS17-010 Exploit, EternalBlue Vulnerability Detector, DoublePulsar Detector And DoublePulsar Shellcode & DLL Uploader](http://feedproxy.google.com/~r/PentestTools/~3/YshWuG7n0_s/eternalbluec-eternalblue-suite-remade.html)
- [CWFF - Create Your Custom Wordlist For Fuzzing](http://feedproxy.google.com/~r/PentestTools/~3/bTZRr6ehdsY/cwff-create-your-custom-wordlist-for.html)
- [Cloudsplaining - An AWS IAM Security Assessment Tool That Identifies Violations Of Least Privilege And Generates A Risk-Prioritized Report](http://feedproxy.google.com/~r/PentestTools/~3/-7enjmYyTw8/cloudsplaining-aws-iam-security.html)
- [Kubei - A Flexible Kubernetes Runtime Scanner](http://feedproxy.google.com/~r/PentestTools/~3/7jhcROllIh4/kubei-flexible-kubernetes-runtime.html)
- [dazzleUP - A Tool That Detects The Privilege Escalation Vulnerabilities Caused By Misconfigurations And Missing Updates In The Windows OS](http://feedproxy.google.com/~r/PentestTools/~3/6MJqSmNP9VY/dazzleup-tool-that-detects-privilege.html)
- [uDork - Tool That Uses Advanced Google Search Techniques To Obtain Sensitive Information In Files Or Directories, Find IoT Devices, Detect Versions Of Web Applications, And So On](http://feedproxy.google.com/~r/PentestTools/~3/evrS1p3uO9k/udork-tool-that-uses-advanced-google.html)
- [Oralyzer - Tool To Identify Open Redirection](http://feedproxy.google.com/~r/PentestTools/~3/UpP-Msg0ZAU/oralyzer-tool-to-identify-open.html)
- [Kubebox - Terminal And Web Console For Kubernetes](http://feedproxy.google.com/~r/PentestTools/~3/jhL0O0WVKkw/kubebox-terminal-and-web-console-for.html)
- [Commit Stream - OSINT Tool For Finding Github Repositories By Extracting Commit Logs In Real Time From The Github Event API](http://feedproxy.google.com/~r/PentestTools/~3/hjAUze0ZEkI/commit-stream-osint-tool-for-finding.html)
- [Oralyzer - Open Redirection Analyzer](http://feedproxy.google.com/~r/PentestTools/~3/tedUK-Ukf8s/oralyzer-open-redirection-analyzer.html)
- [SNOWCRASH - A Polyglot Payload Generator](http://feedproxy.google.com/~r/PentestTools/~3/vaMcokVOhzg/snowcrash-polyglot-payload-generator.html)
- [Intelspy - Perform Automated Network Reconnaissance Scans](http://feedproxy.google.com/~r/PentestTools/~3/4HcknKGuMCo/intelspy-perform-automated-network.html)
- [HawkScan - Security Tool For Reconnaissance And Information Gathering On A Website](http://feedproxy.google.com/~r/PentestTools/~3/6OnYL4uwfKo/hawkscan-security-tool-for.html)
- [TrustJack - Yet Another PoC For Hijacking DLLs in Windows](http://feedproxy.google.com/~r/PentestTools/~3/DzvS1ceHIKQ/trustjack-yet-another-poc-for-hijacking.html)
- [HawkScan - Security Tool For Reconnaissance And Information Gathering On A Website. (Python 2.X &Amp; 3.X)](http://feedproxy.google.com/~r/PentestTools/~3/6OnYL4uwfKo/hawkscan-security-tool-for.html)
- [Sitedorks - Search Google/Bing/DuckDuckGo/Yandex/Yahoo For A Search Term With Different Websites](http://feedproxy.google.com/~r/PentestTools/~3/9zGBhKqPzSg/sitedorks-search-googlebingduckduckgoya.html)
- [reNgine - An Automated Reconnaissance Framework Meant For Gathering Information During Penetration Testing Of Web Applications](http://feedproxy.google.com/~r/PentestTools/~3/DqEKuwTfcIY/rengine-automated-reconnaissance.html)
- [Autoenum - Automatic Service Enumeration Script](http://feedproxy.google.com/~r/PentestTools/~3/ouPKC-dV2rk/autoenum-automatic-service-enumeration.html)
- [AuthMatrix - A Burp Suite Extension That Provides A Simple Way To Test Authorization](http://feedproxy.google.com/~r/PentestTools/~3/3qug9-U-7gg/authmatrix-burp-suite-extension-that.html)
- [Permission Manager - A Project That Brings Sanity To Kubernetes RBAC And Users Management, Web UI FTW](http://feedproxy.google.com/~r/PentestTools/~3/7QHE-VirROA/permission-manager-project-that-brings.html)
- [Quiver - Tool To Manage All Of Your Tools For Bug Bounty Hunting And Penetration Testing](http://feedproxy.google.com/~r/PentestTools/~3/Q-JC2NLFgqI/quiver-tool-to-manage-all-of-your-tools.html)
- [Onex - A Library Of Hacking Tools For Termux And Other Linux Distributions](http://feedproxy.google.com/~r/PentestTools/~3/C3LAwljExG4/onex-library-of-hacking-tools-for.html)
- [Kali-Linux-Tools-Interface - Graphical Web Interface Developed To Facilitate The Use Of Security Information Tools](http://feedproxy.google.com/~r/PentestTools/~3/6e2Xd2jTSi4/kali-linux-tools-interface-graphical.html)
- [Lazybee - Wordlist Generator Tool for Termux](http://feedproxy.google.com/~r/PentestTools/~3/mlKLXBNFceE/lazybee-wordlist-generator-tool-for.html)
- [NTLMRecon - A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints](http://feedproxy.google.com/~r/PentestTools/~3/iInE04unlfs/ntlmrecon-tool-to-enumerate-information.html)
- [ADB-Toolkit - Tool for testing your Android device](http://feedproxy.google.com/~r/PentestTools/~3/9UFrHzThs_s/adb-toolkit-tool-for-testing-your.html)
- [hackerEnv - An Automation Tool That Quickly And Easily Sweep IPs And Scan Ports, Vulnerabilities And Exploit Them](http://feedproxy.google.com/~r/PentestTools/~3/kFzf2FsM6gM/hackerenv-automation-tool-that-quickly.html)
- [PENIOT - Penetration Testing Tool for IoT](http://feedproxy.google.com/~r/PentestTools/~3/zo7DgfaHfF4/peniot-penetration-testing-tool-for-iot.html)
- [Lazymux - A Huge List Of Many Hacking Tools And PEN-TESTING Tools](http://feedproxy.google.com/~r/PentestTools/~3/srTxRSMsGsY/lazymux-huge-list-of-many-hacking-tools.html)
- [Keylogger - Get Keyboard, Mouse, ScreenShot, Microphone Inputs From Target Computer And Send To Your Mail](http://feedproxy.google.com/~r/PentestTools/~3/IdBn4Nv7NV4/keylogger-get-keyboard-mouse-screenshot.html)
- [Bramble - A Hacking Open Source Suite](http://feedproxy.google.com/~r/PentestTools/~3/5xMqgrR4qRI/bramble-hacking-open-source-suite.html)
- [Docker for Pentest - Image With The More Used Tools To Create A Pentest Environment Easily And Quickly](http://feedproxy.google.com/~r/PentestTools/~3/DumidnUpHAk/docker-for-pentest-image-with-more-used.html)
- [T14M4T - Automated Brute-Forcing Attack Tool](http://feedproxy.google.com/~r/PentestTools/~3/hPB-qQXMc7c/t14m4t-automated-brute-forcing-attack.html)
- [Steganographer - Hide Files Or Data In Image Files](http://feedproxy.google.com/~r/PentestTools/~3/sVRV4AriMSU/steganographer-hide-files-or-data-in.html)
- [Tsunami - A General Purpose Network Security Scanner With An Extensible Plugin System For Detecting High Severity Vulnerabilities With High Confidence](http://feedproxy.google.com/~r/PentestTools/~3/30PPuSnvyvY/tsunami-general-purpose-network.html)
- [Saferwall - A Hackable Malware Sandbox For The 21St Century](http://feedproxy.google.com/~r/PentestTools/~3/wpJPhc5O1rc/saferwall-hackable-malware-sandbox-for.html)
- [WiFi Passview v4.0 - An Open Source Batch Script Based WiFi Passview For Windows!](http://feedproxy.google.com/~r/PentestTools/~3/KTPlLnQrLG4/wifi-passview-v40-open-source-batch.html)
- [Capsulecorp-Pentest - Vagrant VirtualBox Environment For Conducting An Internal Network Penetration Test](http://feedproxy.google.com/~r/PentestTools/~3/6FP53ToUZBI/capsulecorp-pentest-vagrant-virtualbox.html)
- [Natlas - Scaling Network Scanning](http://feedproxy.google.com/~r/PentestTools/~3/h8xZRsDegjQ/natlas-scaling-network-scanning.html)
- [Maskprocessor - High-Performance Word Generator With A Per-Position Configureable Charset](http://feedproxy.google.com/~r/PentestTools/~3/ghYiliC_heU/maskprocessor-high-performance-word.html)
- [X64Dbg - An Open-Source X64/X32 Debugger For Windows](http://feedproxy.google.com/~r/PentestTools/~3/pqD8YWT3164/x64dbg-open-source-x64x32-debugger-for.html)
- [DroneSploit - Drone Pentesting Framework Console](http://feedproxy.google.com/~r/PentestTools/~3/GTwrPeqJSaE/dronesploit-drone-pentesting-framework.html)
- [Padding-Oracle-Attacker - CLI Tool And Library To Execute Padding Oracle Attacks Easily](http://feedproxy.google.com/~r/PentestTools/~3/CjK2TwC9elM/padding-oracle-attacker-cli-tool-and.html)
- [Debotnet - A Tiny Portable Tool For Controlling Windows 10's Many Privacy-Related Settings And Keep Your Personal Data Private](http://feedproxy.google.com/~r/PentestTools/~3/qQU-wXw07Tg/debotnet-tiny-portable-tool-for.html)
- [Santa - A Binary Whitelisting/Blacklisting System For macOS](http://feedproxy.google.com/~r/PentestTools/~3/xeoFayAyG14/santa-binary-whitelistingblacklisting.html)
- [FinDOM-XSS - A Fast DOM Based XSS Vulnerability Scanner With Simplicity](http://feedproxy.google.com/~r/PentestTools/~3/crxe_ECer8M/findom-xss-fast-dom-based-xss.html)
- [ParamSpider - Mining Parameters From Dark Corners Of Web Archives](http://feedproxy.google.com/~r/PentestTools/~3/iOh8uMlwUvY/paramspider-mining-parameters-from-dark.html)
- [OWASP Threat Dragon - Cross-Platform Threat Modeling Application](http://feedproxy.google.com/~r/PentestTools/~3/apFjHPaqx1Y/owasp-threat-dragon-cross-platform.html)
- [GIVINGSTORM - Infection Vector That Bypasses AV, IDS, And IPS](http://feedproxy.google.com/~r/PentestTools/~3/-XlFTBIl8_Y/givingstorm-infection-vector-that.html)
- [Converting MBOX to Outlook Easily](http://feedproxy.google.com/~r/PentestTools/~3/zoX-hDUDFls/converting-mbox-to-outlook-easily.html)
- [WordListGen - Super Simple Python Word List Generator For Fuzzing And Brute Forcing In Python](http://feedproxy.google.com/~r/PentestTools/~3/2cBn6OpVMvo/wordlistgen-super-simple-python-word.html)
- [dorkScanner - A Typical Search Engine Dork Scanner Scrapes Search Engines With Dorks That You Provide In Order To Find Vulnerable URLs](http://feedproxy.google.com/~r/PentestTools/~3/5Y-zW-TzkAc/dorkscanner-typical-search-engine-dork.html)
- [Harbian-Audit - Hardened Debian GNU/Linux Distro Auditing](http://feedproxy.google.com/~r/PentestTools/~3/9AgN_ClJheI/harbian-audit-hardened-debian-gnulinux.html)
- [Shhgit - Find GitHub Secrets In Real Time](http://feedproxy.google.com/~r/PentestTools/~3/PHsUtb-C5vE/shhgit-find-github-secrets-in-real-time.html)
- [Scant3R - Web Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/hDy2IueTv-o/scant3r-scant3r-web-security-scanner.html)
- [Scant3R - ScanT3r - Web Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/hDy2IueTv-o/scant3r-scant3r-web-security-scanner.html)
- [Airshare - Cross-platform Content Sharing In A Local Network](http://feedproxy.google.com/~r/PentestTools/~3/rIOrri5vOIg/airshare-cross-platform-content-sharing.html)
- [Git All The Payloads! A Collection Of Web Attack Payloads](http://feedproxy.google.com/~r/PentestTools/~3/TSOPIs15EEg/git-all-payloads-collection-of-web.html)
- [Faxhell - A Bind Shell Using The Fax Service And A DLL Hijack](http://feedproxy.google.com/~r/PentestTools/~3/yWhg_kJIvFw/faxhell-bind-shell-using-fax-service.html)
- [Exe_To_Dll - Converts A EXE Into DLL](http://feedproxy.google.com/~r/PentestTools/~3/a0NB_1rFigw/exetodll-converts-exe-into-dll.html)
- [HackingTool - ALL IN ONE Hacking Tool For Hackers](http://feedproxy.google.com/~r/PentestTools/~3/KT90Pqvqdas/hackingtool-all-in-one-hacking-tool-for.html)
- [FastNetMon Community - Very Fast DDoS Analyzer With Sflow/Netflow/Mirror Support](http://feedproxy.google.com/~r/PentestTools/~3/YE8KhwOn8TQ/fastnetmon-community-very-fast-ddos.html)
- [GoGhost - High Performance, Lightweight, Portable Open Source Tool For Mass SMBGhost Scan](http://feedproxy.google.com/~r/PentestTools/~3/Y7VW4N8Oz5s/goghost-high-performance-lightweight.html)
- [How to Report IP Addresses](http://feedproxy.google.com/~r/PentestTools/~3/9OlqUlDTqCQ/how-to-report-ip-addresses.html)
- [Server Side Template Injection Payloads](http://feedproxy.google.com/~r/PentestTools/~3/r_UyLlqp7DY/server-side-template-injection-payloads.html)
- [Behave - A Monitoring Browser Extension For Pages Acting As Bad Boys](http://feedproxy.google.com/~r/PentestTools/~3/F4F6vUgcrTE/behave-monitoring-browser-extension-for.html)
- [ShellGen - Reverse shell generator](http://feedproxy.google.com/~r/PentestTools/~3/v6AEksEUHto/shellgen-reverse-shell-generator.html)
- [KITT-Lite - Python-Based Pentesting CLI Tool](http://feedproxy.google.com/~r/PentestTools/~3/uCMwFwjj-L4/kitt-lite-python-based-pentesting-cli.html)
- [How AI and Voice Technology is Similar to a Service Dog](http://feedproxy.google.com/~r/PentestTools/~3/fvWU1yho48c/how-ai-and-voice-technology-is-similar.html)
- [IIS-Raid - A Native Backdoor Module For Microsoft IIS (Internet Information Services)](http://feedproxy.google.com/~r/PentestTools/~3/2Rq9iTLImEY/iis-raid-native-backdoor-module-for.html)
- [UsoDllLoader - Windows - Weaponizing Privileged File Writes With The Update Session Orchestrator Service](http://feedproxy.google.com/~r/PentestTools/~3/avQzkwqCtoU/usodllloader-windows-weaponizing.html)
- [Basecrack - Best Decoder Tool For Base Encoding Schemes](http://feedproxy.google.com/~r/PentestTools/~3/aNj8sRhR4u0/basecrack-best-decoder-tool-for-base.html)
- [MSFPC - MSFvenom Payload Creator](http://feedproxy.google.com/~r/PentestTools/~3/t136V2RB-ZE/msfpc-msfvenom-payload-creator.html)
- [Kube-Bench - Checks Whether Kubernetes Is Deployed According To Security Best Practices As Defined In The CIS Kubernetes Benchmark](http://feedproxy.google.com/~r/PentestTools/~3/midjLJVoGvU/kube-bench-checks-whether-kubernetes-is.html)
- [EvilNet - Network Attack Wifi Attack Vlan Attack Arp Attack Mac Attack Attack Revealed Etc...](http://feedproxy.google.com/~r/PentestTools/~3/RH987lnPHpY/evilnet-network-attack-wifi-attack-vlan.html)
- [Xeexe - Undetectable And XOR Encrypting With Custom KEY (FUD Metasploit RAT)](http://feedproxy.google.com/~r/PentestTools/~3/NwcY_-uJ198/xeexe-undetectable-and-xor-encrypting.html)
- [BSF - Botnet Simulation Framework](http://feedproxy.google.com/~r/PentestTools/~3/11FU2_1TyCM/bsf-botnet-simulation-framework.html)
- [Espionage - A Network Packet And Traffic Interceptor For Linux. Spoof ARP & Wiretap A Network](http://feedproxy.google.com/~r/PentestTools/~3/5nHkLcaJGq8/espionage-network-packet-and-traffic.html)
- [Screenspy - Capture user screenshots using shortcut file (Bypass SmartScreen/Defender)](http://feedproxy.google.com/~r/PentestTools/~3/spZ-O7mhFCU/screenspy-capture-user-screenshots.html)
- [VBSmin - VBScript Minifier](http://feedproxy.google.com/~r/PentestTools/~3/wLnm1ZPcqNo/vbsmin-vbscript-minifier.html)
- [Cloudtopolis - Cracking Hashes In The Cloud For Free](http://feedproxy.google.com/~r/PentestTools/~3/b7ZjECS9gY8/cloudtopolis-cracking-hashes-in-cloud.html)
- [Spyse: All-In-One Cybersecurity Search Engine](http://feedproxy.google.com/~r/PentestTools/~3/YQZ594fHoX4/spyse-all-in-one-cybersecurity-search.html)
- [Colabcat - Running Hashcat On Google Colab With Session Backup And Restore](http://feedproxy.google.com/~r/PentestTools/~3/d9pPqRQqGW8/colabcat-running-hashcat-on-google.html)
- [CorsMe - Cross Origin Resource Sharing MisConfiguration Scanner](http://feedproxy.google.com/~r/PentestTools/~3/7IXHQJGvOKI/corsme-cross-origin-resource-sharing.html)
- [How to Free Recover Deleted Files on Your Mac](http://feedproxy.google.com/~r/PentestTools/~3/XuyM2gKdjX8/how-to-free-recover-deleted-files-on.html)
- [Sifter 7.4 - OSINT, Recon & Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/SHKZQt30BE0/sifter-74-osint-recon-vulnerability.html)
- [Hmmcookies - Grab Cookies From Firefox, Chrome, Opera Using A Shortcut File (Bypass UAC)](http://feedproxy.google.com/~r/PentestTools/~3/88yQ2bVk1_w/hmmcookies-grab-cookies-from-firefox.html)
- [Business Secure: How AI is Sneaking into our Restaurants](http://feedproxy.google.com/~r/PentestTools/~3/z5o9lKW7IPg/business-secure-how-ai-is-sneaking-into.html)
- [InQL - A Burp Extension For GraphQL Security Testing](http://feedproxy.google.com/~r/PentestTools/~3/jALwsux_18Y/inql-burp-extension-for-graphql.html)
- [TokenBreaker - JSON RSA To HMAC And None Algorithm Vulnerability POC](http://feedproxy.google.com/~r/PentestTools/~3/lHlCB6EzXjQ/tokenbreaker-json-rsa-to-hmac-and-none.html)
- [SAyHello - Capturing Audio (.Wav) From Target Using A Link](http://feedproxy.google.com/~r/PentestTools/~3/82UyTUbvNiU/sayhello-capturing-audio-wav-from.html)
- [Lynis 3.0.0 - Security Auditing Tool for Unix/Linux Systems](http://feedproxy.google.com/~r/PentestTools/~3/KFjjOJXfRNI/lynis-300-security-auditing-tool-for.html)
- [O.G. AUTO-RECON - Enumerate A Target Based Off Of Nmap Results](http://feedproxy.google.com/~r/PentestTools/~3/-hCMuXnT1LA/og-auto-recon-enumerate-target-based.html)
- [Zip Cracker - Python Script To Crack Zip Password With Dictionary Attack And Also Use Crunch As Pipeline](http://feedproxy.google.com/~r/PentestTools/~3/he_M48ychk0/zip-cracker-python-script-to-crack-zip.html)
- [DroidTracker - Script To Generate An Android App To Track Location In Real Time](http://feedproxy.google.com/~r/PentestTools/~3/5fV3zbDoT-I/droidtracker-script-to-generate-android.html)
- [Iox - Tool For Port Forward &Amp; Intranet Proxy](http://feedproxy.google.com/~r/PentestTools/~3/pt6JsZfXsj0/iox-tool-for-port-forward-intranet-proxy.html)
- [OSS-Fuzz - Continuous Fuzzing Of Open Source Software](http://feedproxy.google.com/~r/PentestTools/~3/qU-fQITHn08/oss-fuzz-continuous-fuzzing-of-open.html)
- [Vhosts-Sieve - Searching For Virtual Hosts Among Non-Resolvable Domains](http://feedproxy.google.com/~r/PentestTools/~3/25kS21dlRpk/vhosts-sieve-searching-for-virtual.html)
- [Formphish - Auto Phishing Form-Based Websites](http://feedproxy.google.com/~r/PentestTools/~3/KpG4QCw9F6s/formphish-auto-phishing-form-based.html)
- [SGN - Encoder Ported Into Go With Several Improvements](http://feedproxy.google.com/~r/PentestTools/~3/u-3dR_vCTk8/sgn-encoder-ported-into-go-with-several.html)
- [TeaBreak - A Productivity Burp Extension Which Reminds To Take Break While You Are At Work!](http://feedproxy.google.com/~r/PentestTools/~3/mm-2HUNg6vQ/teabreak-productivity-burp-extension.html)
- [Digital Signature Hijack - Binaries, PowerShell Scripts And Information About Digital Signature Hijacking](http://feedproxy.google.com/~r/PentestTools/~3/zaI4d7_isUg/digital-signature-hijack-binaries.html)
- [SecretFinder - A Python Script For Find Sensitive Data (Apikeys, Accesstoken, JWT...) And Search Anything On Javascript Files](http://feedproxy.google.com/~r/PentestTools/~3/EKoAtzjYUb8/secretfinder-python-script-for-find.html)
- [Fsociety - A Modular Penetration Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/na-4_fIQTq0/fsociety-modular-penetration-testing.html)
- [EvilDLL - Malicious DLL (Reverse Shell) Generator For DLL Hijacking](http://feedproxy.google.com/~r/PentestTools/~3/NuLQ_WXmQm4/evildll-malicious-dll-reverse-shell.html)
- [Axiom - A Dynamic Infrastructure Toolkit For Red Teamers And Bug Bounty Hunters!](http://feedproxy.google.com/~r/PentestTools/~3/kaPDeGDV9gg/axiom-dynamic-infrastructure-toolkit.html)
- [Fast-Google-Dorks-Scan - Fast Google Dorks Scan](http://feedproxy.google.com/~r/PentestTools/~3/wZgjNA3IKjw/fast-google-dorks-scan-fast-google.html)
- [URLCADIZ - A Simple Script To Generate A Hidden Url For Social Engineering](http://feedproxy.google.com/~r/PentestTools/~3/61lQnh22cpM/urlcadiz-simple-script-to-generate.html)
- [Shodanfy.py - Get Ports, Vulnerabilities, Informations, Banners, ..Etc For Any IP With Shodan (No Apikey! No Rate-Limit!)](http://feedproxy.google.com/~r/PentestTools/~3/LCnjNKIQMSs/shodanfypy-get-ports-vulnerabilities_13.html)
- [KatroLogger - KeyLogger For Linux Systems](http://feedproxy.google.com/~r/PentestTools/~3/NdSucxjr0k4/katrologger-keylogger-for-linux-systems.html)
- [Attacker-Group-Predictor - Tool To Predict Attacker Groups From The Techniques And Software Used](http://feedproxy.google.com/~r/PentestTools/~3/R3G4YpSDgiU/attacker-group-predictor-tool-to.html)
- [EvilPDF - Embedding Executable Files In PDF Documents](http://feedproxy.google.com/~r/PentestTools/~3/1bx5lbrEBCY/evilpdf-embedding-executable-files-in.html)
- [Needle - Instant Access To You Bug Bounty Submission Dashboard On Various Platforms + Publicly Disclosed Reports + #Bugbountytip](http://feedproxy.google.com/~r/PentestTools/~3/f0edTV__OZg/needle-instant-access-to-you-bug-bounty.html)
- [RMIScout - Wordlist And Bruteforce Strategies To Enumerate Java RMI Functions And Exploit RMI Parameter Unmarshalling Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/djPr0ddn3oo/rmiscout-wordlist-and-bruteforce.html)
- [Atlas - Quick SQLMap Tamper Suggester](http://feedproxy.google.com/~r/PentestTools/~3/bOxrvjP0QcY/atlas-quick-sqlmap-tamper-suggester.html)
- [Stegcloak - Hide Secrets With Invisible Characters In Plain Text Securely Using Passwords](http://feedproxy.google.com/~r/PentestTools/~3/wwD1qispYZ4/stegcloak-hide-secrets-with-invisible.html)
- [BabyShark - Basic C2 Server](http://feedproxy.google.com/~r/PentestTools/~3/6PhUfCftQpg/babyshark-basic-c2-server.html)
- [URLCrazy - Generate And Test Domain Typos And Variations To Detect And Perform Typo Squatting, URL Hijacking, Phishing, And Corporate Espionage](http://feedproxy.google.com/~r/PentestTools/~3/pCTRDE2dl1M/urlcrazy-generate-and-test-domain-typos.html)
- [Impost3r - A Linux Password Thief](http://feedproxy.google.com/~r/PentestTools/~3/wfqDp6nkSic/impost3r-linux-password-thief.html)
- [Tangalanga - The Zoom Conference Scanner Hacking Tool](http://feedproxy.google.com/~r/PentestTools/~3/TkUXwSH5HIU/tangalanga-zoom-conference-scanner.html)
- [Spyeye - Script To Generate Win32 .Exe File To Take Screenshots](http://feedproxy.google.com/~r/PentestTools/~3/kjq8wmtqsd8/spyeye-script-to-generate-win32-exe.html)
- [Words Scraper - Selenium Based Web Scraper To Generate Passwords List](http://feedproxy.google.com/~r/PentestTools/~3/KZxrwTrIDqE/words-scraper-selenium-based-web.html)
- [JSshell - A JavaScript Reverse Shell For Exploiting XSS Remotely Or Finding Blind XSS, Working With Both Unix And Windows OS](http://feedproxy.google.com/~r/PentestTools/~3/FAbak0SrepU/jsshell-javascript-reverse-shell-for.html)
- [Astsu - A Network Scanner Tool](http://feedproxy.google.com/~r/PentestTools/~3/UpyJkEUTzUA/astsu-network-scanner-tool.html)
- [Git-Scanner - A Tool For Bug Hunting Or Pentesting For Targeting Websites That Have Open .git Repositories Available In Public](http://feedproxy.google.com/~r/PentestTools/~3/gsKQWERd4E0/git-scanner-tool-for-bug-hunting-or.html)
- [Recox - Master Script For Web Reconnaissance](http://feedproxy.google.com/~r/PentestTools/~3/MrVXS9svia0/recox-master-script-for-web.html)
- [Jshole - A JavaScript Components Vulnrability Scanner, Based On RetireJS](http://feedproxy.google.com/~r/PentestTools/~3/hpITytQDgjw/jshole-javascript-components.html)
- [GitMonitor - A Github Scanning System To Look For Leaked Sensitive Information Based On Rules](http://feedproxy.google.com/~r/PentestTools/~3/icGYa6lk_F4/gitmonitor-github-scanning-system-to.html)
- [Eviloffice - Inject Macro And DDE Code Into Excel And Word Documents (Reverse Shell)](http://feedproxy.google.com/~r/PentestTools/~3/mWZy5zAqnCY/eviloffice-inject-macro-and-dde-code.html)
- [Ligolo - Reverse Tunneling Made Easy For Pentesters, By Pentesters](http://feedproxy.google.com/~r/PentestTools/~3/khATnePM3V8/ligolo-reverse-tunneling-made-easy-for.html)
- [Inshackle - Instagram Hacks: Track Unfollowers, Increase Your Followers, Download Stories, Etc](http://feedproxy.google.com/~r/PentestTools/~3/hUu-VErDuek/inshackle-instagram-hacks-track.html)
- [GhostShell - Malware Indetectable, With AV Bypass Techniques, Anti-Disassembly, And More](http://feedproxy.google.com/~r/PentestTools/~3/TVJ580qtwsg/ghostshell-malware-indetectable-with-av.html)
- [Forerunner - Fast And Extensible Network Scanning Library Featuring Multithreading, Ping Probing, And Scan Fetchers](http://feedproxy.google.com/~r/PentestTools/~3/v5uHd2kZOJE/forerunner-fast-and-extensible-network.html)
- [Enumy - Linux Post Exploitation Privilege Escalation Enumeration](http://feedproxy.google.com/~r/PentestTools/~3/IOJvTQFExEU/enumy-linux-post-exploitation-privilege.html)
- [Bing-Ip2Hosts - Bingip2Hosts Is A Bing.com Web Scraper That Discovers Websites By IP Address](http://feedproxy.google.com/~r/PentestTools/~3/8Po879yXQZ8/bing-ip2hosts-bingip2hosts-is-bingcom.html)
- [Vault - A Tool For Secrets Management, Encryption As A Service, And Privileged Access Management](http://feedproxy.google.com/~r/PentestTools/~3/PYNaKvSoc9s/vault-tool-for-secrets-management.html)
- [ADCollector - A Lightweight Tool To Quickly Extract Valuable Information From The Active Directory Environment For Both Attacking And Defending](http://feedproxy.google.com/~r/PentestTools/~3/9SedNJtUU74/adcollector-lightweight-tool-to-quickly.html)
- [ANDRAX v5R NH-Killer - Penetration Testing on Android](http://feedproxy.google.com/~r/PentestTools/~3/hIKv1ToZEMQ/andrax-v5r-nh-killer-penetration.html)
- [DroidFiles - Get Files From Android Directories](http://feedproxy.google.com/~r/PentestTools/~3/5OCoXRwNFdM/droidfiles-get-files-from-android.html)
- [Purify - All-in-one Tool For Managing Vulnerability Reports From AppSec Pipelines](http://feedproxy.google.com/~r/PentestTools/~3/nYUo-myE5M8/purify-all-in-one-tool-for-managing.html)
- [MemoryMapper - Lightweight Library Which Allows The Ability To Map Both Native And Managed Assemblies Into Memory](http://feedproxy.google.com/~r/PentestTools/~3/f8hlG8ETdCA/memorymapper-lightweight-library-which.html)
- [Project iKy v2.6.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/oiunjpsRvSc/project-iky-v260-tool-that-collects.html)
- [RepoPeek - A Python Script To Get Details About A Repository Without Cloning It](http://feedproxy.google.com/~r/PentestTools/~3/yoiCVdZZbCw/repopeek-python-script-to-get-details.html)
- [Pivotnacci - A Tool To Make Socks Connections Through HTTP Agents](http://feedproxy.google.com/~r/PentestTools/~3/yHERSP69CGA/pivotnacci-tool-to-make-socks.html)
- [OhMyQR - Hijack Services That Relies On QR Code Authentication](http://feedproxy.google.com/~r/PentestTools/~3/ZJqecIyqC_E/ohmyqr-hijack-services-that-relies-on.html)
- [FinalRecon - The Last Web Recon Tool You'll Need](http://feedproxy.google.com/~r/PentestTools/~3/01eMqUtKuTU/finalrecon-last-web-recon-tool-youll.html)
- [Jaeles v0.9 - The Swiss Army Knife For Automated Web Application Testing](http://feedproxy.google.com/~r/PentestTools/~3/vYnwGCa7How/jaeles-v09-swiss-army-knife-for.html)
- [Game-based learning platform provides full immersion into cybersecurity](http://feedproxy.google.com/~r/PentestTools/~3/K0-gmG9JMJM/game-based-learning-platform-provides.html)
- [AutoRDPwn v5.1 - The Shadow Attack Framework](http://feedproxy.google.com/~r/PentestTools/~3/KB6ZFOYRG30/autordpwn-v51-shadow-attack-framework.html)
- [EvilApp - Phishing Attack Using An Android App To Grab Session Cookies For Any Website (ByPass 2FA)](http://feedproxy.google.com/~r/PentestTools/~3/4q8G1KztMgY/evilapp-phishing-attack-using-android.html)
- [S3BucketList - Firefox Plugin The Lists Amazon S3 Buckets Found In Requests](http://feedproxy.google.com/~r/PentestTools/~3/RcIQULiPgSw/s3bucketlist-firefox-plugin-lists.html)
- [Locator - Geolocator, Ip Tracker, Device Info By URL (Serveo And Ngrok)](http://feedproxy.google.com/~r/PentestTools/~3/Y1QTUkss38U/locator-geolocator-ip-tracker-device.html)
- [Guardedbox - Online Client-Side Manager For Secure Storage And Secrets Sharing](http://feedproxy.google.com/~r/PentestTools/~3/6HfBPqV4dkE/guardedbox-online-client-side-manager.html)
- [Faraday v3.11 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/AYy0Ih0d-z0/faraday-v311-collaborative-penetration.html)
- [Minimalistic-offensive-security-tools - A Repository Of Tools For Pentesting Of Restricted And Isolated Environments](http://feedproxy.google.com/~r/PentestTools/~3/dc_wqDPZa74/minimalistic-offensive-security-tools.html)
- [Carina - Webshell, Virtual Private Server (VPS) And cPanel Database](http://feedproxy.google.com/~r/PentestTools/~3/XTsZSdEvD1s/carina-webshell-virtual-private-server.html)
- [Nishang - Offensive PowerShell For Red Team, Penetration Testing And Offensive Security](http://feedproxy.google.com/~r/PentestTools/~3/dbQKR-HMitE/nishang-offensive-powershell-for-red.html)
- [Web Hacker's Weapons - A Collection Of Cool Tools Used By Web Hackers](http://feedproxy.google.com/~r/PentestTools/~3/gtBsb59j5_g/web-hackers-weapons-collection-of-cool.html)
- [Spray - A Password Spraying Tool For Active Directory Credentials By Jacob Wilkin(Greenwolf)](http://feedproxy.google.com/~r/PentestTools/~3/98z31AaFB7k/spray-password-spraying-tool-for-active.html)
- [Self-XSS - Self-XSS Attack Using Bit.Ly To Grab Cookies Tricking Users Into Running Malicious Code](http://feedproxy.google.com/~r/PentestTools/~3/b-yEqKBcYXo/self-xss-self-xss-attack-using-bitly-to.html)
- [Open Sesame - A Tool Which Runs To Display Random Publicly Disclosed Hackerone Reports When Bored](http://feedproxy.google.com/~r/PentestTools/~3/W74U39At1Po/open-sesame-tool-which-runs-to-display.html)
- [BlackDir-Framework - Web Application Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/KdhQYNLLv0w/blackdir-framework-web-application.html)
- [Sharingan - Offensive Security Recon Tool](http://feedproxy.google.com/~r/PentestTools/~3/XMliUAHtHBE/sharingan-offensive-security-recon-tool.html)
- [BADlnk - Reverse Shell In Shortcut File (.lnk)](http://feedproxy.google.com/~r/PentestTools/~3/PTLwZDrbwK4/badlnk-reverse-shell-in-shortcut-file.html)
- [ParamKit - A Small Library Helping To Parse Commandline Parameters](http://feedproxy.google.com/~r/PentestTools/~3/nfXwCLYC4dI/paramkit-small-library-helping-to-parse.html)
- [Hidden-Cry - Windows Crypter/Decrypter Generator With AES 256 Bits Key](http://feedproxy.google.com/~r/PentestTools/~3/Bvf7CnAZqNI/hidden-cry-windows-crypterdecrypter.html)
- [Open-Sesame - A Python Tool Which Runs To Display Random Publicly Disclosed Hackerone Reports When Bored](http://feedproxy.google.com/~r/PentestTools/~3/qTuvqxXCKdM/open-sesame-python-tool-which-runs-to.html)
- [Evilreg - Reverse Shell Using Windows Registry Files (.Reg)](http://feedproxy.google.com/~r/PentestTools/~3/kjj-ANfbYac/evilreg-reverse-shell-using-windows.html)
- [URLBrute - Tool To Brute Website Sub-Domains And Dirs](http://feedproxy.google.com/~r/PentestTools/~3/WwP3ztWD7kI/urlbrute-tool-to-brute-website-sub.html)
- [Getdroid - FUD Android Payload And Listener](http://feedproxy.google.com/~r/PentestTools/~3/pG_U-GCs6ws/getdroid-fud-android-payload-and.html)
- [DiscordRAT - Discord Remote Administration Tool Fully Written In Python](http://feedproxy.google.com/~r/PentestTools/~3/4haZwvevBIk/discordrat-discord-remote.html)
- [Lockphish - A Tool For Phishing Attacks On The Lock Screen, Designed To Grab Windows Credentials, Android PIN And iPhone Passcode](http://feedproxy.google.com/~r/PentestTools/~3/Xl9LNG1vR24/lockphish-tool-for-phishing-attacks-on.html)
- [DalFox (Finder Of XSS) - Parameter Analysis And XSS Scanning Tool Based On Golang](http://feedproxy.google.com/~r/PentestTools/~3/suV7iLK-t78/dalfox-finder-of-xss-parameter-analysis.html)
- [Saycheese - Grab Target'S Webcam Shots By Link](http://feedproxy.google.com/~r/PentestTools/~3/62OGo_tCtUY/saycheese-grab-targets-webcam-shots-by.html)
- [Kaiten - A Undetectable Payload Generation](http://feedproxy.google.com/~r/PentestTools/~3/BjGRnyQ2Sy0/kaiten-undetectable-payload-generation.html)
- [Kali Linux 2020.2 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/_hPqKsYoWJU/kali-linux-20202-release-penetration.html)
- [Clipboardme - Grab And Inject Clipboard Content By Link](http://feedproxy.google.com/~r/PentestTools/~3/lo_tZ_nyiFw/clipboardme-grab-and-inject-clipboard.html)
- [Threadtear - Multifunctional Java Deobfuscation Tool Suite](http://feedproxy.google.com/~r/PentestTools/~3/ymCn5kU6UM8/threadtear-multifunctional-java.html)
- [Wifipumpkin3 - Powerful Framework For Rogue Access Point Attack](http://feedproxy.google.com/~r/PentestTools/~3/twbfRGBer8M/wifipumpkin3-powerful-framework-for.html)
- [Catchyou - FUD Win32 Msfvenom Payload Generator](http://feedproxy.google.com/~r/PentestTools/~3/7DwqBK8zFmw/catchyou-fud-win32-msfvenom-payload.html)
- [PayloadsAllTheThings - A List Of Useful Payloads And Bypass For Web Application Security And Pentest/CTF](http://feedproxy.google.com/~r/PentestTools/~3/esWjScCVCXc/payloadsallthethings-list-of-useful.html)
- [Exegol - Exegol Is A Kali Light Base With A Few Useful Additional Tools And Some Basic Configuration](http://feedproxy.google.com/~r/PentestTools/~3/Lakc9UAJUp0/exegol-exegol-is-kali-light-base-with.html)
- [GDBFrontend - An Easy, Flexible And Extensionable GUI Debugger](http://feedproxy.google.com/~r/PentestTools/~3/ZMckgKsM1Mw/gdbfrontend-easy-flexible-and.html)
- [Shellerator - Simple CLI Tool For The Generation Of Bind And Reverse Shells In Multiple Languages](http://feedproxy.google.com/~r/PentestTools/~3/Yxf6odBCrlI/shellerator-simple-cli-tool-for.html)
- [Powerob - An On-The-Fly Powershell Script Obfuscator Meant For Red Team Engagements](http://feedproxy.google.com/~r/PentestTools/~3/wRC__6cdnU4/powerob-on-fly-powershell-script.html)
- [How to Set Up a VPN on Kodi in 2 Minutes or Less](http://feedproxy.google.com/~r/PentestTools/~3/Bmh0QLdLiXs/how-to-set-up-vpn-on-kodi-in-2-minutes.html)
- [PowerSploit - A PowerShell Post-Exploitation Framework](http://feedproxy.google.com/~r/PentestTools/~3/I7iN_ojAPg4/powersploit-powershell-post.html)
- [HiveJack - This Tool Can Be Used During Internal Penetration Testing To Dump Windows Credentials From An Already-Compromised Host](http://feedproxy.google.com/~r/PentestTools/~3/Mkb94nwUrlY/hivejack-this-tool-can-be-used-during.html)
- [Nexphisher - Advanced Phishing Tool For Linux & Termux](http://feedproxy.google.com/~r/PentestTools/~3/8La5H1VOOps/nexphisher-advanced-phishing-tool-for.html)
- [TorghostNG - Make All Your Internet Traffic Anonymized Through Tor Network](http://feedproxy.google.com/~r/PentestTools/~3/IXpdmsWonmk/torghostng-make-all-your-internet.html)
- [Sshprank - A Fast SSH Mass-Scanner, Login Cracker And Banner Grabber Tool Using The Python-Masscan Module](http://feedproxy.google.com/~r/PentestTools/~3/pjY7fJ0VWak/sshprank-fast-ssh-mass-scanner-login.html)
- [Generator-Burp-Extension - Everything You Need About Burp Extension Generation](http://feedproxy.google.com/~r/PentestTools/~3/4Wp_fXhT3WY/generator-burp-extension-everything-you.html)
- [Parsec - Secure Cloud Framework](http://feedproxy.google.com/~r/PentestTools/~3/QWMGe7bsyQ0/parsec-secure-cloud-framework.html)
- [Invoker - Penetration Testing Utility](http://feedproxy.google.com/~r/PentestTools/~3/HbkkC1vYU9g/invoker-penetration-testing-utility.html)
- [Authelia - The Single Sign-On Multi-Factor Portal For Web Apps](http://feedproxy.google.com/~r/PentestTools/~3/aMqf8CRSScQ/authelia-single-sign-on-multi-factor.html)
- [OSSEM - A Tool To Assess Data Quality](http://feedproxy.google.com/~r/PentestTools/~3/kg6kiSGHGAM/ossem-tool-to-assess-data-quality.html)
- [Klar - Integration Of Clair And Docker Registry](http://feedproxy.google.com/~r/PentestTools/~3/KZqyQRzH2hU/klar-integration-of-clair-and-docker.html)
- [Powershell-Reverse-Tcp - PowerShell Script For Connecting To A Remote Host.](http://feedproxy.google.com/~r/PentestTools/~3/syBVnMzraTM/powershell-reverse-tcp-powershell.html)
- [INTERCEPT - Policy As Code Static Analysis Auditing](http://feedproxy.google.com/~r/PentestTools/~3/fxwU1SEJOq4/intercept-policy-as-code-static.html)
- [Thoron Framework - Tool To Generate Simple Payloads To Provide Linux TCP Attack](http://feedproxy.google.com/~r/PentestTools/~3/YoPMO_OMeME/thoron-framework-tool-to-generate.html)
- [SkyWrapper - Tool That Helps To Discover Suspicious Creation Forms And Uses Of Temporary Tokens In AWS](http://feedproxy.google.com/~r/PentestTools/~3/w0otGurmXTY/skywrapper-tool-that-helps-to-discover.html)
- [Runtime Mobile Security (RMS) - A Powerful Web Interface That Helps You To Manipulate Android Java Classes And Methods At Runtime](http://feedproxy.google.com/~r/PentestTools/~3/5no21xQboKw/runtime-mobile-security-rms-powerful.html)
- [Elemental - An MITRE ATTACK Threat Library](http://feedproxy.google.com/~r/PentestTools/~3/dQ7RRz4RW7w/elemental-mitre-attack-threat-library.html)
- [ROADtools - The Azure AD Exploration Framework](http://feedproxy.google.com/~r/PentestTools/~3/KZVHzFc3-rQ/roadtools-azure-ad-exploration-framework.html)
- [Terrier - A Image And Container Analysis Tool To Identify And Verify The Presence Of Specific Files According To Their Hashes](http://feedproxy.google.com/~r/PentestTools/~3/nlHfJwbCvx8/terrier-image-and-container-analysis.html)
- [wxHexEditor - Hex Editor / Disk Editor for Huge Files or Devices on Linux, Windows and MacOSX](http://feedproxy.google.com/~r/PentestTools/~3/eFlToOdCc4E/wxhexeditor-hex-editor-disk-editor-for.html)
- [DeathRansom - A Ransomware Developed In Python, With Bypass Technics, For Educational Purposes](http://feedproxy.google.com/~r/PentestTools/~3/M2hXB0YTcjM/deathransom-ransomware-developed-in.html)
- [Nuclei - Nuclei Is A Fast Tool For Configurable Targeted Scanning Based On Templates Offering Massive Extensibility And Ease Of Use](http://feedproxy.google.com/~r/PentestTools/~3/SXw3ZY4bg0w/nuclei-nuclei-is-fast-tool-for.html)
- [Print-My-Shell - Tool To Automate The Process Of Generating Various Reverse Shells](http://feedproxy.google.com/~r/PentestTools/~3/XSgk5ddXB8E/print-my-shell-tool-to-automate-process.html)
- [S3Reverse - The Format Of Various S3 Buckets Is Convert In One Format](http://feedproxy.google.com/~r/PentestTools/~3/YFQI-e9mVbg/s3reverse-format-of-various-s3-buckets_26.html)
- [Pwned - Simple CLI Script To Check If You Have A Password That Has Been Compromised In A Data Breach](http://feedproxy.google.com/~r/PentestTools/~3/HrSDHu1CbE0/pwned-simple-cli-script-to-check-if-you.html)
- [Project iKy v2.5.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/7hKPbEXH2Wo/project-iky-v250-tool-that-collects.html)
- [Should-I-Trust - OSINT Tool To Evaluate The Trustworthiness Of A Company](http://feedproxy.google.com/~r/PentestTools/~3/cOG7bf-y3tc/should-i-trust-osint-tool-to-evaluate.html)
- [Wotop - Web On Top Of Any Protocol](http://feedproxy.google.com/~r/PentestTools/~3/OQsDTFx0gQ4/wotop-web-on-top-of-any-protocol.html)
- [Firebase-Extractor - A Tool Written In Python For Scraping Firebase Data](http://feedproxy.google.com/~r/PentestTools/~3/Ce6aeVUESxQ/firebase-extractor-tool-written-in.html)
- [Lulzbuster - A Very Fast And Smart Web Directory And File Enumeration Tool Written In C](http://feedproxy.google.com/~r/PentestTools/~3/-V1NlPemJo4/lulzbuster-very-fast-and-smart-web.html)
- [Impulse - Impulse Denial-of-service ToolKit](http://feedproxy.google.com/~r/PentestTools/~3/JKv4MZkaeVc/impulse-impulse-denial-of-service.html)
- [Nullscan - A Modular Framework Designed To Chain And Automate Security Tests](http://feedproxy.google.com/~r/PentestTools/~3/t0dl3Bg2Thw/nullscan-modular-framework-designed-to.html)
- [githubFind3r - Fast Command Line Repo/User/Commit Search Tool](http://feedproxy.google.com/~r/PentestTools/~3/lF-_ttdZJ7o/githubfind3r-fast-command-line.html)
- [Httpgrep - Scans HTTP Servers To Find Given Strings In URIs](http://feedproxy.google.com/~r/PentestTools/~3/2Ls5ctqJENo/httpgrep-scans-http-servers-to-find.html)
- [Adamantium-Thief - Decrypt Chromium Based Browsers Passwords, Cookies, Credit Cards, History, Bookmarks](http://feedproxy.google.com/~r/PentestTools/~3/bJRNo4eIwn4/adamantium-thief-decrypt-chromium-based.html)
- [Lk Scraper - An Fully Configurable Linkedin Scrape (Scrape Anything Within Linkedin)](http://feedproxy.google.com/~r/PentestTools/~3/qUnpnFTGG9s/lk-scraper-fully-configurable-linkedin.html)
- [Flux-Keylogger - Modern Javascript Keylogger With Web Panel](http://feedproxy.google.com/~r/PentestTools/~3/BzIhmIH2xro/flux-keylogger-modern-javascript.html)
- [Vulnx v2.0 - An Intelligent Bot Auto Shell Injector That Detect Vulnerabilities In Multiple Types Of CMS (Wordpress , Joomla , Drupal , Prestashop ...)](http://feedproxy.google.com/~r/PentestTools/~3/5dg9OsMFi5U/vulnx-v20-intelligent-bot-auto-shell.html)
- [Vulnx v2.0 - An Intelligent Bot Auto Shell Injector That Detect Vulnerabilities In Multiple Types Of CMS {(Wordpress , Joomla , Drupal , Prestashop ...)](http://feedproxy.google.com/~r/PentestTools/~3/5dg9OsMFi5U/vulnx-v20-intelligent-bot-auto-shell.html)
- [goBox - GO Sandbox To Run Untrusted Code](http://feedproxy.google.com/~r/PentestTools/~3/jDUHHp_sSOg/gobox-go-sandbox-to-run-untrusted-code.html)
- [RS256-2-HS256 - JWT Attack To Change The Algorithm RS256 To HS256](http://feedproxy.google.com/~r/PentestTools/~3/YEXpmJ8hs38/rs256-2-hs256-jwt-attack-to-change.html)
- [PEASS - Privilege Escalation Awesome Scripts SUITE](http://feedproxy.google.com/~r/PentestTools/~3/o1Y7kANaUGo/peass-privilege-escalation-awesome.html)
- [Pwndrop - Self-Deployable File Hosting Service For Red Teamers, Allowing To Easily Upload And Share Payloads Over HTTP And WebDAV](http://feedproxy.google.com/~r/PentestTools/~3/GnbqJvaDap4/pwndrop-self-deployable-file-hosting.html)
- [DNSProbe - A Tool Built On Top Of Retryabledns That Allows You To Perform Multiple DNS Queries Of Your Choice With A List Of User Supplied Resolvers](http://feedproxy.google.com/~r/PentestTools/~3/8POWQ5vE9V4/dnsprobe-tool-built-on-top-of.html)
- [Crescendo - A Swift Based, Real Time Event Viewer For macOS - It Utilizes Apple's Endpoint Security Framework](http://feedproxy.google.com/~r/PentestTools/~3/HKuOWu-ZStg/crescendo-swift-based-real-time-event.html)
- [Burp Exporter - A Burp Suite Extension To Copy A Request To The Clipboard As Multiple Programming Languages Functions](http://feedproxy.google.com/~r/PentestTools/~3/V-2SxDRDWZQ/burp-exporter-burp-suite-extension-to.html)
- [crauEmu - An uEmu Extension For Developing And Analyzing Payloads For Code-Reuse Attacks](http://feedproxy.google.com/~r/PentestTools/~3/hGO5Jrd9Rg8/crauemu-uemu-extension-for-developing.html)
- [Htbenum - A Linux Enumeration Script For Hack The Box](http://feedproxy.google.com/~r/PentestTools/~3/YzzKcxzuuXo/htbenum-linux-enumeration-script-for.html)
- [Domained - Multi Tool Subdomain Enumeration](http://feedproxy.google.com/~r/PentestTools/~3/mYk06TN1dls/domained-multi-tool-subdomain.html)
- [Lollipopz - Data Exfiltration Utility For Testing Detection Capabilities](http://feedproxy.google.com/~r/PentestTools/~3/q07ZQcB3JQo/lollipopz-data-exfiltration-utility-for.html)
- [Sherloq - An Open-Source Digital Image Forensic Toolset](http://feedproxy.google.com/~r/PentestTools/~3/QURuyiMpcjo/sherloq-open-source-digital-image.html)
- [Inhale - A Malware Analysis And Classification Tool](http://feedproxy.google.com/~r/PentestTools/~3/pe8iJ88NKQg/inhale-malware-analysis-and.html)
- [Privacy Badger - A Browser Extension That Automatically Learns To Block Invisible Trackers](http://feedproxy.google.com/~r/PentestTools/~3/3CIh1vQt_rQ/privacy-badger-browser-extension-that.html)
- [Audix - A PowerShell Tool To Quickly Configure The Windows Event Audit Policies For Security Monitoring](http://feedproxy.google.com/~r/PentestTools/~3/BSvJN-c69AY/audix-powershell-tool-to-quickly.html)
- [Serverless Prey - Serverless Functions For Establishing Reverse Shells To Lambda, Azure Functions, And Google Cloud Functions](http://feedproxy.google.com/~r/PentestTools/~3/CZchtPedoKI/serverless-prey-serverless-functions.html)
- [Lunar - A Lightweight Native DLL Mapping Library That Supports Mapping Directly From Memory](http://feedproxy.google.com/~r/PentestTools/~3/Bkcp5vSarTE/lunar-lightweight-native-dll-mapping.html)
- [Ps-Tools - An Advanced Process Monitoring Toolkit For Offensive Operations](http://feedproxy.google.com/~r/PentestTools/~3/BLIhwDuHHX8/ps-tools-advanced-process-monitoring.html)
- [Eavesarp - Analyze ARP Requests To Identify Intercommunicating Hosts And Stale Network Address Configurations (SNACs)](http://feedproxy.google.com/~r/PentestTools/~3/9mELsauoKH4/eavesarp-analyze-arp-requests-to.html)
- [Richkit - Domain Enrichment Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/0PGfoA_aLmw/richkit-domain-enrichment-toolkit.html)
- [Chromepass - Hacking Chrome Saved Passwords](http://feedproxy.google.com/~r/PentestTools/~3/LHrkQaMkLJk/chromepass-hacking-chrome-saved.html)
- [Tentacle - A POC Vulnerability Verification And Exploit Framework](http://feedproxy.google.com/~r/PentestTools/~3/ayqC3hnuHCA/tentacle-poc-vulnerability-verification.html)
- [Tails 4.5 - Live System to Preserve Your Privacy and Anonymity](http://feedproxy.google.com/~r/PentestTools/~3/qwMQ7S8e_2g/tails-45-live-system-to-preserve-your.html)
- [MSOLSpray - A Password Spraying Tool For Microsoft Online Accounts (Azure/O365)](http://feedproxy.google.com/~r/PentestTools/~3/T0v7baCeJh8/msolspray-password-spraying-tool-for.html)
- [Git-Hound v1.1 - GitHound Pinpoints Exposed API Keys On GitHub Using Pattern Matching, Commit History Searching, And A Unique Result Scoring System](http://feedproxy.google.com/~r/PentestTools/~3/YKTyVyUxJSo/git-hound-v11-githound-pinpoints.html)
- [DNSteal v2.0 - DNS Exfiltration Tool For Stealthily Sending Files Over DNS Requests](http://feedproxy.google.com/~r/PentestTools/~3/w4fv5UMmpBI/dnsteal-v20-dns-exfiltration-tool-for.html)
- [OSSEM - Open Source Security Events Metadata](http://feedproxy.google.com/~r/PentestTools/~3/QrknFUz5uGM/ossem-open-source-security-events.html)
- [Angrgdb - Use Angr Inside GDB - Create An Angr State From The Current Debugger State](http://feedproxy.google.com/~r/PentestTools/~3/LZoLEhOI0SI/angrgdb-use-angr-inside-gdb-create-angr.html)
- [SSHPry v2.0 - Spy and Control os SSH Connected client's TTY](http://feedproxy.google.com/~r/PentestTools/~3/jxn3qFteuOw/sshpry-v20-spy-and-control-os-ssh.html)
- [HikPwn - A Simple Scanner For Hikvision Devices](http://feedproxy.google.com/~r/PentestTools/~3/4bho1oxJ4F8/hikpwn-simple-scanner-for-hikvision.html)
- [Sandcastle - A Python Script For AWS S3 Bucket Enumeration](http://feedproxy.google.com/~r/PentestTools/~3/e2xzlmFDtaE/sandcastle-python-script-for-aws-s3.html)
- [Tweetshell - Multi-thread Twitter BruteForcer In Shell Script](http://feedproxy.google.com/~r/PentestTools/~3/vWpgJ70dlTM/tweetshell-multi-thread-twitter.html)
- [Jackdaw - Tool To Collect All Information In Your Domain And Show You Nice Graphs](http://feedproxy.google.com/~r/PentestTools/~3/KWhYPUcsRW4/jackdaw-tool-to-collect-all-information.html)
- [Frida API Fuzzer - This Experimetal Fuzzer Is Meant To Be Used For API In-Memory Fuzzing](http://feedproxy.google.com/~r/PentestTools/~3/gjVqcWYaBMY/frida-api-fuzzer-this-experimetal.html)
- [DigiTrack - Attacks For $5 Or Less Using Arduino](http://feedproxy.google.com/~r/PentestTools/~3/-JaQuxrhKWc/digitrack-attacks-for-5-or-less-using.html)
- [FProbe - Take A List Of Domains/Subdomains And Probe For Working HTTP/HTTPS Server](http://feedproxy.google.com/~r/PentestTools/~3/8DlFDN6KO7g/fprobe-take-list-of-domainssubdomains.html)
- [MSSQLi-DUET - SQL Injection Script For MSSQL That Extracts Domain Users From An Active Directory Environment Based On RID Bruteforcing](http://feedproxy.google.com/~r/PentestTools/~3/UPnTPlqbDuc/mssqli-duet-sql-injection-script-for.html)
- [Awspx - A Graph-Based Tool For Visualizing Effective Access And Resource Relationships In AWS Environments](http://feedproxy.google.com/~r/PentestTools/~3/S_VHOWSjPYM/awspx-graph-based-tool-for-visualizing.html)
- [Pulsar - Network Footprint Scanner Platform - Discover Domains And Run Your Custom Checks Periodically](http://feedproxy.google.com/~r/PentestTools/~3/MIw_sk1zvbY/pulsar-network-footprint-scanner.html)
- [CVE-2020-0796 - CVE-2020-0796 Pre-Auth POC](http://feedproxy.google.com/~r/PentestTools/~3/TThtUSdWVSs/cve-2020-0796-cve-2020-0796-pre-auth-poc.html)
- [CVE-2020-0796 - Windows SMBv3 LPE Exploit #SMBGhost](http://feedproxy.google.com/~r/PentestTools/~3/6jIOCcTQj9U/cve-2020-0796-windows-smbv3-lpe-exploit.html)
- [R00Kie-Kr00Kie - PoC Exploit For The CVE-2019-15126 Kr00K Vulnerability](http://feedproxy.google.com/~r/PentestTools/~3/3H4HKWEhCXA/r00kie-kr00kie-poc-exploit-for-cve-2019.html)
- [One-Lin3r v2.1 - Gives You One-Liners That Aids In Penetration Testing Operations, Privilege Escalation And More](http://feedproxy.google.com/~r/PentestTools/~3/3sjtI9GtF0c/one-lin3r-v21-gives-you-one-liners-that.html)
- [Project iKy v2.4.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/gp-sptDrrHc/project-iky-v240-tool-that-collects.html)
- [Project iKy v2.4.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface](http://feedproxy.google.com/~r/PentestTools/~3/gp-sptDrrHc/project-iky-v240-tool-that-collects.html)
- [SauronEye - Search Tool To Find Specific Files Containing Specific Words, I.E. Files Containing Passwords](http://feedproxy.google.com/~r/PentestTools/~3/MdIzMpFQSvE/sauroneye-search-tool-to-find-specific.html)
- [Webkiller v2.0 - Tool Information Gathering](http://feedproxy.google.com/~r/PentestTools/~3/Jkmh9Pbq9ho/webkiller-v20-tool-information-gathering.html)
- [InQL Scanner - A Burp Extension For GraphQL Security Testing](http://feedproxy.google.com/~r/PentestTools/~3/NVOs0V16bM8/inql-scanner-burp-extension-for-graphql.html)
- [Mssqlproxy - A Toolkit Aimed To Perform Lateral Movement In Restricted Environments Through A Compromised Microsoft SQL Server Via Socket Reuse](http://feedproxy.google.com/~r/PentestTools/~3/-Yiqjt_MvUo/mssqlproxy-toolkit-aimed-to-perform.html)
- [ProjectOpal - Stealth Post-Exploitation Framework For Wordpress](http://feedproxy.google.com/~r/PentestTools/~3/bX1FcSaxu5Q/projectopal-stealth-post-exploitation.html)
- [ConEmu - Customizable Windows Terminal With Tabs, Splits, Quake-Style, Hotkeys And More](http://feedproxy.google.com/~r/PentestTools/~3/ta1XP283qPo/conemu-customizable-windows-terminal.html)
- [Tinfoil Chat - Onion-routed, Endpoint Secure Messaging System](http://feedproxy.google.com/~r/PentestTools/~3/z86do2O4OzU/tinfoil-chat-onion-routed-endpoint.html)
- [Tinfoil Chat - Onion-routed, Endpoint Secure Messaging System](http://feedproxy.google.com/~r/PentestTools/~3/z86do2O4OzU/tinfoil-chat-onion-routed-endpoint.html)
- [Ninja - Open Source C2 Server Created For Stealth Red Team Operations](http://feedproxy.google.com/~r/PentestTools/~3/MWgMhafBiNM/ninja-open-source-c2-server-created-for.html)
- [RapidPayload - Metasploit Payload Generator](http://feedproxy.google.com/~r/PentestTools/~3/W8bo7CzkDwc/rapidpayload-metasploit-payload.html)
- [Katana - A Python Tool For Google Hacking](http://feedproxy.google.com/~r/PentestTools/~3/tCnTDF-uHjw/katana-python-tool-for-google-hacking.html)
- [Envizon v3.0 - Network Visualization And Vulnerability Management/Reporting](http://feedproxy.google.com/~r/PentestTools/~3/X41oXKd4gkU/envizon-v30-network-visualization-and.html)
- [Zphisher - Automated Phishing Tool](http://feedproxy.google.com/~r/PentestTools/~3/j5xeLa9VQ88/zphisher-automated-phishing-tool.html)
- [XSS-LOADER - XSS Payload Generator / XSS Scanner / XSS Dork Finder](http://feedproxy.google.com/~r/PentestTools/~3/4Q8ciQPdm90/xss-loader-xss-payload-generator-xss.html)
- [Starkiller - A Frontend For PowerShell Empire](http://feedproxy.google.com/~r/PentestTools/~3/elk1Q6oQ6Mo/starkiller-frontend-for-powershell.html)
- [FinalRecon v1.0.2 - OSINT Tool For All-In-One Web Reconnaissance](http://feedproxy.google.com/~r/PentestTools/~3/3okvQ1-7I50/finalrecon-v102-osint-tool-for-all-in.html)
- [ScoringEngine - Scoring Engine For Red/White/Blue Team Competitions](http://feedproxy.google.com/~r/PentestTools/~3/6nojO49JRLQ/scoringengine-scoring-engine-for.html)
- [Astra - Automated Security Testing For REST API's](http://feedproxy.google.com/~r/PentestTools/~3/hG6EAgiwsNY/astra-automated-security-testing-for.html)
- [HTTPS Everywhere - A Browser Extension That Encrypts Your Communications With Many Websites That Offer HTTPS But Still Allow Unencrypted Connections](http://feedproxy.google.com/~r/PentestTools/~3/paesHNCAgvc/https-everywhere-browser-extension-that.html)
- [uDork - Google Hacking Tool](http://feedproxy.google.com/~r/PentestTools/~3/1dZLaMyTZaw/udork-google-hacking-tool.html)
- [XXExploiter - Tool To Help Exploit XXE Vulnerabilities](http://feedproxy.google.com/~r/PentestTools/~3/W5MJnUs6UJU/xxexploiter-tool-to-help-exploit-xxe.html)
- [Maryam v1.4.0 - Open-source Intelligence(OSINT) Framework](http://feedproxy.google.com/~r/PentestTools/~3/a6fsiOPbEwE/maryam-v140-open-source.html)
- [InstaSave - Python Script To Download Images, Videos & Profile Pictures From Instagram](http://feedproxy.google.com/~r/PentestTools/~3/MkEScdqkcss/instasave-python-script-to-download.html)
- [xShock - Shellshock Exploit](http://feedproxy.google.com/~r/PentestTools/~3/CpqroyrzxeE/xshock-shellshock-exploit.html)
- [Chepy - A Python Lib/Cli Equivalent Of The Awesome CyberChef Tool.](http://feedproxy.google.com/~r/PentestTools/~3/10m1tFD1-VA/chepy-python-libcli-equivalent-of.html)
- [Sshuttle - Transparent Proxy Server That Works As A Poor Man'S VPN. Forwards Over SSH](http://feedproxy.google.com/~r/PentestTools/~3/_Z-rOpqm7NU/sshuttle-transparent-proxy-server-that.html)
- [Lazydocker - The Lazier Way To Manage Everything Docker](http://feedproxy.google.com/~r/PentestTools/~3/m8cMANdPG5I/lazydocker-lazier-way-to-manage.html)
- [Pypykatz - Mimikatz Implementation In Pure Python](http://feedproxy.google.com/~r/PentestTools/~3/5PztilQx0u4/pypykatz-mimikatz-implementation-in.html)
- [Token-Reverser - Word List Generator To Crack Security Tokens](http://feedproxy.google.com/~r/PentestTools/~3/X2bKRiEGktY/token-reverser-word-list-generator-to.html)
- [shuffleDNS - Wrapper Around Massdns Written In Go That Allows You To Enumerate Valid Subdomains](http://feedproxy.google.com/~r/PentestTools/~3/rrx6tcXT4Vg/shuffledns-wrapper-around-massdns.html)
- [AWSGen.py - Generates Permutations, Alterations And Mutations Of AWS S3 Buckets Names](http://feedproxy.google.com/~r/PentestTools/~3/SagQLMEKNHs/awsgenpy-generates-permutations.html)
- [Jeopardize - A Low(Zero) Cost Threat Intelligence & Response Tool Against Phishing Domains](http://feedproxy.google.com/~r/PentestTools/~3/1OfTItxHps8/jeopardize-lowzero-cost-threat.html)
- [TEA - Ssh-Client Worm](http://feedproxy.google.com/~r/PentestTools/~3/F1A172DU-rM/tea-ssh-client-worm.html)
- [Zelos - A Comprehensive Binary Emulation Platform](http://feedproxy.google.com/~r/PentestTools/~3/qKXzoe5Eh0E/zelos-comprehensive-binary-emulation.html)
- [Pickl3 - Windows Active User Credential Phishing Tool](http://feedproxy.google.com/~r/PentestTools/~3/_iEA0MZdCwY/pickl3-windows-active-user-credential.html)
- [Betwixt - Web Debugging Proxy Based On Chrome DevTools Network Panel](http://feedproxy.google.com/~r/PentestTools/~3/l5D0QslTtdA/betwixt-web-debugging-proxy-based-on.html)
- [Dirble - Fast Directory Scanning And Scraping Tool](http://feedproxy.google.com/~r/PentestTools/~3/R3GTkdp1h1Y/dirble-fast-directory-scanning-and.html)
- [Pentest Tools Framework - A Database Of Exploits, Scanners And Tools For Penetration Testing](http://feedproxy.google.com/~r/PentestTools/~3/Y6MNLlqvjcY/pentest-tools-framework-database-of.html)
- [RedRabbit - Red Team PowerShell Script](http://feedproxy.google.com/~r/PentestTools/~3/lM7n5vczD30/redrabbit-red-team-powershell-script.html)
- [Sifter - A OSINT, Recon And Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/jtvcLi48esc/sifter-osint-recon-and-vulnerability.html)
- [FuzzBench - Fuzzer Benchmarking As A Service](http://feedproxy.google.com/~r/PentestTools/~3/YSLbgTkNe8I/fuzzbench-fuzzer-benchmarking-as-service.html)
- [SSRF Sheriff - A Simple SSRF-testing Sheriff Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/LYrEi0Rzzok/ssrf-sheriff-simple-ssrf-testing.html)
- [Evil SSDP - Spoof SSDP Replies And Create Fake UPnP Devices To Phish For Credentials And NetNTLM Challenge/Response](http://feedproxy.google.com/~r/PentestTools/~3/2_EEUCxHTOg/evil-ssdp-spoof-ssdp-replies-and-create.html)
- [Proton Framework - A Windows Post Exploitation Framework Similar To Other Penetration Testing Tools Such As Meterpreter And Powershell Invader Framework](http://feedproxy.google.com/~r/PentestTools/~3/iwgsy9fNa_Q/proton-framework-windows-post.html)
- [NTLMRecon - A Tool To Enumerate Information From NTLM Authentication Enabled Web Endpoints](http://feedproxy.google.com/~r/PentestTools/~3/-5fIrhdV5wU/ntlmrecon-tool-to-enumerate-information.html)
- [HoneyBot - Capture, Upload And Analyze Network Traffic](http://feedproxy.google.com/~r/PentestTools/~3/fuF8npyiVbc/honeybot-capture-upload-and-analyze.html)
- [HTTP Asynchronous Reverse Shell - Asynchronous Reverse Shell Using The HTTP Protocol](http://feedproxy.google.com/~r/PentestTools/~3/3KNoIjiuWq8/http-asynchronous-reverse-shell.html)
- [Entropy Toolkit - A Set Of Tools To Exploit Netwave And GoAhead IP Webcams](http://feedproxy.google.com/~r/PentestTools/~3/NNcllHwMmEc/entropy-toolkit-set-of-tools-to-exploit.html)
- [SharpRDP - Remote Desktop Protocol .NET Console Application For Authenticated Command Execution](http://feedproxy.google.com/~r/PentestTools/~3/lFPSF5jJpIc/sharprdp-remote-desktop-protocol-net.html)
- [Ghost Framework - An Android Post Exploitation Framework That Uses An Android Debug Bridge To Remotely Access A n Android Device](http://feedproxy.google.com/~r/PentestTools/~3/PkP7ZK50a2g/ghost-framework-android-post.html)
- [Extended-XSS-Search - Scans For Different Types Of XSS On A List Of URLs](http://feedproxy.google.com/~r/PentestTools/~3/c6DJVlJH-TQ/extended-xss-search-scans-for-different.html)
- [Phonia Toolkit - One Of The Most Advanced Toolkits To Scan Phone Numbers Using Only Free Resources](http://feedproxy.google.com/~r/PentestTools/~3/dEM8uP1mKfM/phonia-toolkit-one-of-most-advanced.html)
- [PrivescCheck - Privilege Escalation Enumeration Script For Windows](http://feedproxy.google.com/~r/PentestTools/~3/bYpS9N5_1u8/privesccheck-privilege-escalation.html)
- [TwitWork - Monitor Twitter Stream](http://feedproxy.google.com/~r/PentestTools/~3/b-cPMo5l19E/twitwork-monitor-twitter-stream.html)
- [XCTR Hacking Tools - All in one tools for Information Gathering](http://feedproxy.google.com/~r/PentestTools/~3/b6aWbeWNuv8/xctr-hacking-tools-all-in-one-tools-for.html)
- [WiFi Passview v2.0 - An Open Source Batch Script Based WiFi Passview For Windows!](http://feedproxy.google.com/~r/PentestTools/~3/n6DKUp7nr78/wifi-passview-v20-open-source-batch.html)
- [dnsFookup - DNS Rebinding Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/F41mOliutE4/dnsfookup-dns-rebinding-toolkit.html)
- [BadBlood - Fills A Microsoft Active Directory Domain With A Structure And Thousands Of Objects](http://feedproxy.google.com/~r/PentestTools/~3/0RIQKSdcD7g/badblood-fills-microsoft-active.html)
- [Xencrypt - A PowerShell Script Anti-Virus Evasion Tool](http://feedproxy.google.com/~r/PentestTools/~3/tsG6j90hzCs/xencrypt-powershell-script-anti-virus.html)
- [Subfinder - A Subdomain Discovery Tool That Discovers Valid Subdomains For Websites](http://feedproxy.google.com/~r/PentestTools/~3/vCZaCN82KYg/subfinder-subdomain-discovery-tool-that.html)
- [Extended-SSRF-Search - Smart SSRF Scanner Using Different Methods Like Parameter Brute Forcing In Post And Get...](http://feedproxy.google.com/~r/PentestTools/~3/af0QkevNIdM/extended-ssrf-search-smart-ssrf-scanner.html)
- [IoTGoat - A Deliberately Insecure Firmware Based On OpenWrt](http://feedproxy.google.com/~r/PentestTools/~3/Na957g08Nao/iotgoat-deliberately-insecure-firmware.html)
- [Polyshell - A Bash/Batch/PowerShell Polyglot!](http://feedproxy.google.com/~r/PentestTools/~3/lBSRHwUKH54/polyshell-bashbatchpowershell-polyglot.html)
- [Mouse Framework - An iOS And macOS Post Exploitation Surveillance Framework That Gives You A Command Line Session With Extra Functionality Between You And A Target Machine Using Only A Simple Mouse Payload](http://feedproxy.google.com/~r/PentestTools/~3/44DtEktjcjs/mouse-framework-ios-and-macos-post.html)
- [Multi-Juicer - Run Capture The Flags And Security Trainings With OWASP Juice Shop](http://feedproxy.google.com/~r/PentestTools/~3/rp0ruyY5g8Y/multi-juicer-run-capture-flags-and.html)
- [Progress-Burp - Burp Suite Extension To Track Vulnerability Assessment Progress](http://feedproxy.google.com/~r/PentestTools/~3/eKC-H8D-mlc/progress-burp-burp-suite-extension-to.html)
- [Faraday presents the latest version of their Security Platform for Vulnerability Management Automation](http://feedproxy.google.com/~r/PentestTools/~3/o3jspfMgbBg/faraday-presents-latest-version-of.html)
- [ABD - Course Materials For Advanced Binary Deobfuscation](http://feedproxy.google.com/~r/PentestTools/~3/20oxrKN1-QM/abd-course-materials-for-advanced.html)
- [Wifi-Hacker - Shell Script For Attacking Wireless Connections Using Built-In Kali Tools](http://feedproxy.google.com/~r/PentestTools/~3/reqKjsxqjec/wifi-hacker-shell-script-for-attacking.html)
- [get_Team_Pass - Get Teamviewer's ID And Password From A Remote Computer In The LAN](http://feedproxy.google.com/~r/PentestTools/~3/2nV32YcnHLc/getteampass-get-teamviewers-id-and.html)
- [Faraday presents the latest version of their Security Platform for Vulnerability Management Automation](http://feedproxy.google.com/~r/PentestTools/~3/o3jspfMgbBg/faraday-presents-latest-version-of.html)
- [Dnssearch - A Subdomain Enumeration Tool](http://feedproxy.google.com/~r/PentestTools/~3/cSEFFSWU82Y/dnssearch-subdomain-enumeration-tool.html)
- [Liffy - Local File Inclusion Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/doCxm7pPktM/liffy-local-file-inclusion-exploitation.html)
- [DLLPasswordFilterImplant - DLL Password Filter Implant With Exfiltration Capabilities](http://feedproxy.google.com/~r/PentestTools/~3/mifVxsKvfDU/dllpasswordfilterimplant-dll-password.html)
- [Ohmybackup - Scan Victim Backup Directories & Backup Files](http://feedproxy.google.com/~r/PentestTools/~3/ZCghGgPokOs/ohmybackup-scan-victim-backup.html)
- [Gadgetinspector - A Byte Code Analyzer For Finding Deserialization Gadget Chains In Java Applications](http://feedproxy.google.com/~r/PentestTools/~3/616DRhcc9PY/gadgetinspector-byte-code-analyzer-for.html)
- [OWASP D4N155 - Intelligent And Dynamic Wordlist Using OSINT](http://feedproxy.google.com/~r/PentestTools/~3/n1VoccnlfBQ/owasp-d4n155-intelligent-and-dynamic.html)
- [TaskManager-Button-Disabler - Simple Way To Disable/Rename Buttons From A Task Manager](http://feedproxy.google.com/~r/PentestTools/~3/i-DTAybLUlQ/taskmanager-button-disabler-simple-way.html)
- [SUDO_KILLER - A Tool To Identify And Exploit Sudo Rules' Misconfigurations And Vulnerabilities Within Sudo](http://feedproxy.google.com/~r/PentestTools/~3/mJ6rC9VO2Lw/sudokiller-tool-to-identify-and-exploit.html)
- [Adama - Searches For Threat Hunting And Security Analytics](http://feedproxy.google.com/~r/PentestTools/~3/Lw8c0rtzWHk/adama-searches-for-threat-hunting-and.html)
- [Metabigor - Intelligence Tool But Without API Key](http://feedproxy.google.com/~r/PentestTools/~3/H-YTt6OEKcU/metabigor-intelligence-tool-but-without.html)
- [Rabid - A CLI Tool And Library Allowing To Simply Decode All Kind Of BigIP Cookies](http://feedproxy.google.com/~r/PentestTools/~3/1JMZZAEpemQ/rabid-cli-tool-and-library-allowing-to.html)
- [0L4Bs - Cross-site Scripting Labs For Web Application Security Enthusiasts](http://feedproxy.google.com/~r/PentestTools/~3/Y4d76WceP4E/0l4bs-cross-site-scripting-labs-for-web.html)
- [CVE Api - Parse & filter the latest CVEs from cve.mitre.org](http://feedproxy.google.com/~r/PentestTools/~3/Ek-Lal8-LH8/cve-api-parse-filter-latest-cves-from.html)
- [NekoBot - Auto Exploiter With 500+ Exploit 2000+ Shell](http://feedproxy.google.com/~r/PentestTools/~3/u2JnZaho9cA/nekobot-auto-exploiter-with-500-exploit.html)
- [Gospider - Fast Web Spider Written In Go](http://feedproxy.google.com/~r/PentestTools/~3/PdxXgvqeH3g/gospider-fast-web-spider-written-in-go.html)
- [DecryptTeamViewer - Enumerate And Decrypt TeamViewer Credentials From Windows Registry](http://feedproxy.google.com/~r/PentestTools/~3/uYU3KYqg2cg/decryptteamviewer-enumerate-and-decrypt.html)
- [DrSemu - Malware Detection And Classification Tool Based On Dynamic Behavior](http://feedproxy.google.com/~r/PentestTools/~3/FA9NSGPorlI/drsemu-malware-detection-and.html)
- [Syborg - Recursive DNS Subdomain Enumerator With Dead-End Avoidance System](http://feedproxy.google.com/~r/PentestTools/~3/oPQt_c36ATg/syborg-recursive-dns-subdomain.html)
- [Manul - A Coverage-Guided Parallel Fuzzer For Open-Source And Blackbox Binaries On Windows, Linux And MacOS](http://feedproxy.google.com/~r/PentestTools/~3/UD2xNacURp8/manul-coverage-guided-parallel-fuzzer.html)
- [Fuzzowski - The Network Protocol Fuzzer That We Will Want To Use](http://feedproxy.google.com/~r/PentestTools/~3/eu4riYMhOb4/fuzzowski-network-protocol-fuzzer-that.html)
- [Nray - Distributed Port Scanner](http://feedproxy.google.com/~r/PentestTools/~3/uUwUFSIzAtI/nray-distributed-port-scanner.html)
- [BurpSuite Random User-Agents - Burp Suite Extension For Generate A Random User-Agents](http://feedproxy.google.com/~r/PentestTools/~3/XWRZVszjjKQ/burpsuite-random-user-agents-burp-suite.html)
- [CTFTOOL - Interactive CTF Exploration Tool](http://feedproxy.google.com/~r/PentestTools/~3/SMda1qfS7rQ/ctftool-interactive-ctf-exploration-tool.html)
- [Aduket - Straight-forward HTTP Client Testing, Assertions Included](http://feedproxy.google.com/~r/PentestTools/~3/IoOp4Q2Bsdw/aduket-straight-forward-http-client.html)
- [OpenRelayMagic - Tool To Find SMTP Servers Vulnerable To Open Relay](http://feedproxy.google.com/~r/PentestTools/~3/8djCQDrFViE/openrelaymagic-tool-to-find-smtp.html)
- [Hashcracker - Python Hash Cracker](http://feedproxy.google.com/~r/PentestTools/~3/tQ9w6e50haI/hashcracker-python-hash-cracker.html)
- [KawaiiDeauther - Jam All Wifi Clients/Routers](http://feedproxy.google.com/~r/PentestTools/~3/I4p_-V-WdL4/kawaiideauther-jam-all-wifi.html)
- [Agente - Distributed Simple And Robust Release Management And Monitoring System](http://feedproxy.google.com/~r/PentestTools/~3/MMfIyPc4oQY/agente-distributed-simple-and-robust.html)
- [XSS-Freak - An XSS Scanner Fully Written In Python3 From Scratch](http://feedproxy.google.com/~r/PentestTools/~3/zKryaXden3w/xss-freak-xss-scanner-fully-written-in.html)
- [IPv6Tools - A Robust Modular Framework That Enables The Ability To Visually Audit An IPv6 Enabled Network](http://feedproxy.google.com/~r/PentestTools/~3/zIWvMXjZXwY/ipv6tools-robust-modular-framework-that.html)
- [Pytm - A Pythonic Framework For Threat Modeling](http://feedproxy.google.com/~r/PentestTools/~3/I-03rNekozE/pytm-pythonic-framework-for-threat.html)
- [Netdata - Real-time Performance Monitoring](http://feedproxy.google.com/~r/PentestTools/~3/GZiaz-U_eV0/netdata-real-time-performance-monitoring.html)
- [InjuredAndroid - A Vulnerable Android Application That Shows Simple Examples Of Vulnerabilities In A CTF Style](http://feedproxy.google.com/~r/PentestTools/~3/AlIo6dS7vnA/injuredandroid-vulnerable-android.html)
- [FockCache - Minimalized Test Cache Poisoning](http://feedproxy.google.com/~r/PentestTools/~3/yvUsaKZFbKE/fockcache-minimalized-test-cache.html)
- [Acunetix v13 - Web Application Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/cILVQWYMmjE/acunetix-v13-web-application-security.html)
- [SEcraper - Search Engine Scraper Tool With BASH Script.](http://feedproxy.google.com/~r/PentestTools/~3/XB3R6BuCcL4/secraper-search-engine-scraper-tool.html)
- [Re2Pcap - Create PCAP file from raw HTTP request or response in seconds](http://feedproxy.google.com/~r/PentestTools/~3/yN0HmWU-WRs/re2pcap-create-pcap-file-from-raw-http.html)
- [Takeover v0.2 - Sub-Domain TakeOver Vulnerability Scanner](http://feedproxy.google.com/~r/PentestTools/~3/IDqUAZyTWp8/takeover-v02-sub-domain-takeover.html)
- [Misp-Dashboard - A Dashboard For A Real-Time Overview Of Threat Intelligence From MISP Instances](http://feedproxy.google.com/~r/PentestTools/~3/njo_mxuM5uQ/misp-dashboard-dashboard-for-real-time.html)
- [Jaeles v0.4 - The Swiss Army Knife For Automated Web Application Testing](http://feedproxy.google.com/~r/PentestTools/~3/0ZdNMINytRU/jaeles-v04-swiss-army-knife-for.html)
- [Dufflebag - Search Exposed EBS Volumes For Secrets](http://feedproxy.google.com/~r/PentestTools/~3/lY7u0_HX1rY/dufflebag-search-exposed-ebs-volumes.html)
- [Qiling - Advanced Binary Emulation Framework](http://feedproxy.google.com/~r/PentestTools/~3/so35MNAD8Ds/qiling-advanced-binary-emulation.html)
- [Nfstream - A Flexible Network Data Analysis Framework](http://feedproxy.google.com/~r/PentestTools/~3/7wTSiAirmI4/nfstream-flexible-network-data-analysis.html)
- [WhatTheHack - A Collection Of Challenge Based Hack-A-Thons Including Student Guide, Proctor Guide, Lecture Presentations, Sample/Instructional Code And Templates](http://feedproxy.google.com/~r/PentestTools/~3/UVLZMgsEoyE/whatthehack-collection-of-challenge.html)
- [Injectus - CRLF And Open Redirect Fuzzer](http://feedproxy.google.com/~r/PentestTools/~3/4Y4q9n5vYvI/injectus-crlf-and-open-redirect-fuzzer.html)
- [PCFG Cracker - Probabilistic Context Free Grammar (PCFG) Password Guess Generator](http://feedproxy.google.com/~r/PentestTools/~3/pUPLSnr8DAg/pcfg-cracker-probabilistic-context-free.html)
- [DVNA - Damn Vulnerable NodeJS Application](http://feedproxy.google.com/~r/PentestTools/~3/PK1o0xNPV_c/dvna-damn-vulnerable-nodejs-application.html)
- [GDA Android Reversing Tool - A New Decompiler Written Entirely In C++, So It Does Not Rely On The Java Platform, Which Is Succinct, Portable And Fast, And Supports APK, DEX, ODEX, Oat](http://feedproxy.google.com/~r/PentestTools/~3/d0P7zuioR8E/gda-android-reversing-tool-new.html)
- [Project-Black - Pentest/BugBounty Progress Control With Scanning Modules](http://feedproxy.google.com/~r/PentestTools/~3/Ax6sehyyy7Q/project-black-pentestbugbounty-progress.html)
- [RiskAssessmentFramework - Static Application Security Testing](http://feedproxy.google.com/~r/PentestTools/~3/tKjitJqHxMY/riskassessmentframework-static.html)
- [MassDNS - A High-Performance DNS Stub Resolver For Bulk Lookups And Reconnaissance (Subdomain Enumeration)](http://feedproxy.google.com/~r/PentestTools/~3/wardjAcW3y8/massdns-high-performance-dns-stub.html)
- [S3Enum - Fast Amazon S3 Bucket Enumeration Tool For Pentesters](http://feedproxy.google.com/~r/PentestTools/~3/cRCWjBIgR3Q/s3enum-fast-amazon-s3-bucket.html)
- [See-SURF - Python Based Scanner To Find Potential SSRF Parameters](http://feedproxy.google.com/~r/PentestTools/~3/BTvpSqsYkxI/see-surf-python-based-scanner-to-find.html)
- [Blinder - A Python Library To Automate Time-Based Blind SQL Injection](http://feedproxy.google.com/~r/PentestTools/~3/YQkDIo_3R6s/blinder-python-library-to-automate-time.html)
- [Obfuscapk - A Black-Box Obfuscation Tool For Android Apps](http://feedproxy.google.com/~r/PentestTools/~3/FL9KaM-xfFs/obfuscapk-black-box-obfuscation-tool.html)
- [Kali Linux 2020.1 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/RSHYk9L_sow/kali-linux-20201-release-penetration.html)
- [PythonAESObfuscate - Obfuscates A Python Script And The Accompanying Shellcode](http://feedproxy.google.com/~r/PentestTools/~3/QEb6i3xJnFE/pythonaesobfuscate-obfuscates-python.html)
- [ApplicationInspector - A Source Code Analyzer Built For Surfacing Features Of Interest And Other Characteristics To Answer The Question 'What'S In It' Using Static Analysis With A Json Based Rules Engine](http://feedproxy.google.com/~r/PentestTools/~3/mCSCxjbcOGE/applicationinspector-source-code.html)
- [CredNinja - A Multithreaded Tool Designed To Identify If Credentials Are Valid, Invalid, Or Local Admin Valid Credentials Within A Network At-Scale Via SMB, Plus Now With A User Hunter](http://feedproxy.google.com/~r/PentestTools/~3/uvDDyxM0J6o/credninja-multithreaded-tool-designed.html)
- [Mimir - Smart OSINT Collection Of Common IOC Types](http://feedproxy.google.com/~r/PentestTools/~3/_x0y2TtxD5w/mimir-smart-osint-collection-of-common.html)
- [Socialscan - Check Email Address And Username Availability On Online Platforms With 100% Accuracy](http://feedproxy.google.com/~r/PentestTools/~3/yHydtjSLSqU/socialscan-check-email-address-and.html)
- [Aircrack-ng 1.6 - Complete Suite Of Tools To Assess WiFi Network Security](http://feedproxy.google.com/~r/PentestTools/~3/A9m6uTb9wwY/aircrack-ng-16-complete-suite-of-tools.html)
- [Memhunter - Live Hunting Of Code Injection Techniques](http://feedproxy.google.com/~r/PentestTools/~3/t80qn5tgm1w/memhunter-live-hunting-of-code.html)
- [AgentSmith-HIDS - Open Source Host-based Intrusion Detection System (HIDS)](http://feedproxy.google.com/~r/PentestTools/~3/ktpMleroAeg/agentsmith-hids-open-source-host-based.html)
- [Hershell - Multiplatform Reverse Shell Generator](http://feedproxy.google.com/~r/PentestTools/~3/rBBYS2KJVlk/hershell-multiplatform-reverse-shell.html)
- [Check-LocalAdminHash - A PowerShell Tool That Attempts To Authenticate To Multiple Hosts Over Either WMI Or SMB Using A Password Hash To Determine If The Provided Credential Is A Local Administrator](http://feedproxy.google.com/~r/PentestTools/~3/-OGGgCcLOic/check-localadminhash-powershell-tool.html)
- [SharpStat - C# Utility That Uses WMI To Run "cmd.exe /c netstat -n", Save The Output To A File, Then Use SMB To Read And Delete The File Remotely](http://feedproxy.google.com/~r/PentestTools/~3/L_7F6PqfmYQ/sharpstat-c-utility-that-uses-wmi-to.html)
- [KsDumper - Dumping Processes Using The Power Of Kernel Space](http://feedproxy.google.com/~r/PentestTools/~3/WAXe05PXlLE/ksdumper-dumping-processes-using-power.html)
- [YARASAFE - Automatic Binary Function Similarity Checks with Yara](http://feedproxy.google.com/~r/PentestTools/~3/Oj-R3rE4Nqs/yarasafe-automatic-binary-function.html)
- [AlertResponder - Automatic Security Alert Response Framework By AWS Serverless Application Model](http://feedproxy.google.com/~r/PentestTools/~3/Wz_C66kvWFE/alertresponder-automatic-security-alert.html)
- [TAS - A Tiny Framework For Easily Manipulate The Tty And Create Fake Binaries](http://feedproxy.google.com/~r/PentestTools/~3/HXA3Vvtm-Bk/tas-tiny-framework-for-easily.html)
- [Corsy v1.0 - CORS Misconfiguration Scanner](http://feedproxy.google.com/~r/PentestTools/~3/58-ls_cmwQw/corsy-v10-cors-misconfiguration-scanner.html)
- [TeleGram-Scraper - Telegram Group Scraper Tool (Fetch All Information About Group Members)](http://feedproxy.google.com/~r/PentestTools/~3/2Eo2G25RcDQ/telegram-scraper-telegram-group-scraper.html)
- [Grouper2 - Find Vulnerabilities In AD Group Policy](http://feedproxy.google.com/~r/PentestTools/~3/gWXrrK2NyKY/grouper2-find-vulnerabilities-in-ad.html)
- [Gophish - Open-Source Phishing Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/btpn4JOATyY/gophish-open-source-phishing-toolkit.html)
- [Aaia - AWS Identity And Access Management Visualizer And Anomaly Finder](http://feedproxy.google.com/~r/PentestTools/~3/2yvKL6xqlqM/aaia-aws-identity-and-access-management.html)
- [Scallion - GPU-based Onion Addresses Hash Generator](http://feedproxy.google.com/~r/PentestTools/~3/FqpfCNmnoQU/scallion-gpu-based-onion-addresses-hash.html)
- [Bluewall - A Firewall Framework Designed For Offensive And Defensive Cyber Professionals](http://feedproxy.google.com/~r/PentestTools/~3/A7Padhi7JMQ/bluewall-firewall-framework-designed.html)
- [AntiCheat-Testing-Framework - Framework To Test Any Anti-Cheat](http://feedproxy.google.com/~r/PentestTools/~3/MoEg1J7w6pk/anticheat-testing-framework-framework.html)
- [Gowitness - A Golang, Web Screenshot Utility Using Chrome Headless](http://feedproxy.google.com/~r/PentestTools/~3/Y17_OJQnjrw/gowitness-golang-web-screenshot-utility.html)
- [Lsassy - Extract Credentials From Lsass Remotely](http://feedproxy.google.com/~r/PentestTools/~3/Mfhkp5fW17U/lsassy-extract-credentials-from-lsass.html)
- [LOLBITS - C# Reverse Shell Using Background Intelligent Transfer Service (BITS) As Communication Protocol](http://feedproxy.google.com/~r/PentestTools/~3/8qthCOAJoKw/lolbits-c-reverse-shell-using.html)
- [Shell Backdoor List - PHP / ASP Shell Backdoor List](http://feedproxy.google.com/~r/PentestTools/~3/4bTU5BSifCg/shell-backdoor-list-php-asp-shell.html)
- [Hakrawler - Simple, Fast Web Crawler Designed For Easy, Quick Discovery Of Endpoints And Assets Within A Web Application](http://feedproxy.google.com/~r/PentestTools/~3/8uHkviu3bCQ/hakrawler-simple-fast-web-crawler.html)
- [Gtfo - Search For Unix Binaries That Can Be Exploited To Bypass System Security Restrictions](http://feedproxy.google.com/~r/PentestTools/~3/vY14tKcJFoo/gtfo-search-for-unix-binaries-that-can.html)
- [SWFPFinder - SWF Potential Parameters Finder](http://feedproxy.google.com/~r/PentestTools/~3/oq6S3f4ZiN8/swfpfinder-swf-potential-parameters.html)
- [laravelN00b - Automated Scan .env Files And Checking Debug Mode In Victim Host](http://feedproxy.google.com/~r/PentestTools/~3/2gcvf8zseEA/laraveln00b-automated-scan-env-files.html)
- [Andriller - Software Utility With A Collection Of Forensic Tools For Smartphones](http://feedproxy.google.com/~r/PentestTools/~3/CGAtcMHkN58/andriller-software-utility-with.html)
- [LAVA - Large-scale Automated Vulnerability Addition](http://feedproxy.google.com/~r/PentestTools/~3/NcAB_2aw32k/lava-large-scale-automated.html)
- [Heapinspect - Inspect Heap In Python](http://feedproxy.google.com/~r/PentestTools/~3/IiCD14cYq24/heapinspect-inspect-heap-in-python.html)
- [CHAPS - Configuration Hardening Assessment PowerShell Script](http://feedproxy.google.com/~r/PentestTools/~3/5KGQldrk1HE/chaps-configuration-hardening.html)
- [Karonte - A Static Analysis Tool To Detect Multi-Binary Vulnerabilities In Embedded Firmware](http://feedproxy.google.com/~r/PentestTools/~3/Id6YHzVv09A/karonte-static-analysis-tool-to-detect.html)
- [IotShark - Monitoring And Analyzing IoT Traffic](http://feedproxy.google.com/~r/PentestTools/~3/PeNmS58306Q/iotshark-monitoring-and-analyzing-iot.html)
- [LNAV - Log File Navigator](http://feedproxy.google.com/~r/PentestTools/~3/3vkEu05vBmw/lnav-log-file-navigator.html)
- [TuxResponse - Linux Incident Response](http://feedproxy.google.com/~r/PentestTools/~3/XkMJJaEjx_Q/tuxresponse-linux-incident-response.html)
- [Stowaway - Multi-hop Proxy Tool For Pentesters](http://feedproxy.google.com/~r/PentestTools/~3/YKyUkJguG1o/stowaway-multi-hop-proxy-tool-for.html)
- [Git-Vuln-Finder - Finding Potential Software Vulnerabilities From Git Commit Messages](http://feedproxy.google.com/~r/PentestTools/~3/6trl3SIo3BM/git-vuln-finder-finding-potential.html)
- [WAFW00F v2.0 - Allows One To Identify And Fingerprint Web Application Firewall (WAF) Products Protecting A Website](http://feedproxy.google.com/~r/PentestTools/~3/x0wBL8NRXaE/wafw00f-v20-allows-one-to-identify-and.html)
- [XposedOrNot - Tool To Search An Aggregated Repository Of Xposed Passwords Comprising Of ~850 Million Real Time Passwords](http://feedproxy.google.com/~r/PentestTools/~3/djD79KVqJpY/xposedornot-tool-to-search-aggregated.html)
- [Dsync - IDAPython Plugin That Synchronizes Disassembler And Decompiler Views](http://feedproxy.google.com/~r/PentestTools/~3/cTZCZAOl5ZY/dsync-idapython-plugin-that.html)
- [RFCpwn - An Enumeration And Exploitation Toolkit Using RFC Calls To SAP](http://feedproxy.google.com/~r/PentestTools/~3/SxCeVp5LrPY/rfcpwn-enumeration-and-exploitation.html)
- [LKWA - Lesser Known Web Attack Lab](http://feedproxy.google.com/~r/PentestTools/~3/_D8J5ofnkjc/lkwa-lesser-known-web-attack-lab.html)
- [Multiscanner - Modular File Scanning/Analysis Framework](http://feedproxy.google.com/~r/PentestTools/~3/JCWYObLaesQ/multiscanner-modular-file.html)
- [Findomain v0.9.3 - The Fastest And Cross-Platform Subdomain Enumerator](http://feedproxy.google.com/~r/PentestTools/~3/F8FCuzzp1eY/findomain-v093-fastest-and-cross.html)
- [OKadminFinder - Admin Panel Finder / Admin Login Page Finder](http://feedproxy.google.com/~r/PentestTools/~3/Wy3OcRdb1pk/okadminfinder-admin-panel-finder-admin.html)
- [BetterBackdoor - A Backdoor With A Multitude Of Features](http://feedproxy.google.com/~r/PentestTools/~3/fnQYMC92Af4/betterbackdoor-backdoor-with-multitude.html)
- [Spraykatz - A Tool Able To Retrieve Credentials On Windows Machines And Large Active Directory Environments](http://feedproxy.google.com/~r/PentestTools/~3/hk7FN1evtJ4/spraykatz-tool-able-to-retrieve.html)
- [Shelly - Simple Backdoor Manager With Python (Based On Weevely)](http://feedproxy.google.com/~r/PentestTools/~3/Oof3oJ5ys_U/shelly-simple-backdoor-manager-with.html)
- [huskyCI - Performing Security Tests Inside Your CI](http://feedproxy.google.com/~r/PentestTools/~3/PCjfmxm5mk0/huskyci-performing-security-tests.html)
- [AttackSurfaceMapper - A Tool That Aims To Automate The Reconnaissance Process](http://feedproxy.google.com/~r/PentestTools/~3/BaoKl5m0_Zg/attacksurfacemapper-tool-that-aims-to.html)
- [Pylane - An Python VM Injector With Debug Tools, Based On GDB](http://feedproxy.google.com/~r/PentestTools/~3/NXSFocHtf4w/pylane-python-vm-injector-with-debug.html)
- [PAKURI - Penetration Test Achieve Knowledge Unite Rapid Interface](http://feedproxy.google.com/~r/PentestTools/~3/Mi6WN2Gybmo/pakuri-penetration-test-achieve.html)
- [Malwinx - Just A Normal Flask Web App To Understand Win32Api With Code Snippets And References](http://feedproxy.google.com/~r/PentestTools/~3/uJtIDU0fedk/malwinx-just-normal-flask-web-app-to.html)
- [Quark-Engine - An Obfuscation-Neglect Android Malware Scoring System](http://feedproxy.google.com/~r/PentestTools/~3/utzP6iBfGHg/quark-engine-obfuscation-neglect.html)
- [nmapAutomator - Tool To Automate All Of The Process Of Recon/Enumeration](http://feedproxy.google.com/~r/PentestTools/~3/E4Iu0NnZ68s/nmapautomator-tool-to-automate-all-of.html)
- [RansomCoin - A DFIR Tool To Extract Cryptocoin Addresses And Other Indicators Of Compromise From Binaries](http://feedproxy.google.com/~r/PentestTools/~3/GvziPKgW9H8/ransomcoin-dfir-tool-to-extract.html)
- [Pown.js - A Security Testing An Exploitation Toolkit Built On Top Of Node.js And NPM](http://feedproxy.google.com/~r/PentestTools/~3/d6N6weN0Sls/pownjs-security-testing-exploitation.html)
- [Top 20 Most Popular Hacking Tools in 2019](http://feedproxy.google.com/~r/PentestTools/~3/nlQ2cTwvBWU/top-20-most-popular-hacking-tools-in.html)
- [Turbolist3r - Subdomain Enumeration Tool With Analysis Features For Discovered Domains](http://feedproxy.google.com/~r/PentestTools/~3/N2YrQhf-ZQA/turbolist3r-subdomain-enumeration-tool.html)
- [SQLMap v1.4 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/E9qL_gItzM0/sqlmap-v14-automatic-sql-injection-and.html)
- [AVCLASS++ - Yet Another Massive Malware Labeling Tool](http://feedproxy.google.com/~r/PentestTools/~3/grHx9mKrtYw/avclass-yet-another-massive-malware.html)
- [XSpear v1.3 - Powerfull XSS Scanning And Parameter Analysis Tool](http://feedproxy.google.com/~r/PentestTools/~3/bznAwae962s/xspear-v13-powerfull-xss-scanning-and.html)
- [Kamerka GUI - Ultimate Internet Of Things/Industrial Control Systems Reconnaissance Tool](http://feedproxy.google.com/~r/PentestTools/~3/VXVdUp5N_VE/kamerka-gui-ultimate-internet-of.html)
- [SysWhispers - AV/EDR Evasion Via Direct System Calls](http://feedproxy.google.com/~r/PentestTools/~3/WdlNh76UZmY/syswhispers-avedr-evasion-via-direct.html)
- [S3Tk - A Security Toolkit For Amazon S3](http://feedproxy.google.com/~r/PentestTools/~3/I-t2K2h-_nM/s3tk-security-toolkit-for-amazon-s3.html)
- [WindowsFirewallRuleset - Windows Firewall Ruleset Powershell Scripts](http://feedproxy.google.com/~r/PentestTools/~3/k141Im4eB3o/windowsfirewallruleset-windows-firewall.html)
- [AWS Report - Tool For Analyzing Amazon Resources](http://feedproxy.google.com/~r/PentestTools/~3/SAdoyWAz1c4/aws-report-tool-for-analyzing-amazon.html)
- [Tishna - Complete Automated Pentest Framework For Servers, Application Layer To Web Security](http://feedproxy.google.com/~r/PentestTools/~3/3wBSl0rNph4/tishna-complete-automated-pentest.html)
- [RedPeanut - A Small RAT Developed In .Net Core 2 And Its Agent In .Net 3.5/4.0](http://feedproxy.google.com/~r/PentestTools/~3/UUoNVH2ftOs/redpeanut-small-rat-developed-in-net.html)
- [DetectionLab - Vagrant And Packer Scripts To Build A Lab Environment Complete With Security Tooling And Logging Best Practices](http://feedproxy.google.com/~r/PentestTools/~3/wfG0ntJ0tYI/detectionlab-vagrant-and-packer-scripts.html)
- [Andor - Blind SQL Injection Tool With Golang](http://feedproxy.google.com/~r/PentestTools/~3/zATm4I4cspQ/andor-blind-sql-injection-tool-with.html)
- [SQL Injection Payload List](http://feedproxy.google.com/~r/PentestTools/~3/ayR6sAbbWFM/sql-injection-payload-list.html)
- [WinPwn - Automation For Internal Windows Penetrationtest / AD-Security](http://feedproxy.google.com/~r/PentestTools/~3/-4Y4QPv6370/winpwn-automation-for-internal-windows.html)
- [Ddoor - Cross Platform Backdoor Using Dns Txt Records](http://feedproxy.google.com/~r/PentestTools/~3/lT6QmCTiWZI/ddoor-cross-platform-backdoor-using-dns.html)
- [Custom Header - Automatic Add New Header To Entire BurpSuite HTTP Requests](http://feedproxy.google.com/~r/PentestTools/~3/FrRisehI7Hw/custom-header-automatic-add-new-header.html)
- [SCShell - Fileless Lateral Movement Tool That Relies On ChangeServiceConfigA To Run Command](http://feedproxy.google.com/~r/PentestTools/~3/X10EwvOx9PQ/scshell-fileless-lateral-movement-tool.html)
- [Ultimate Facebook Scraper - A Bot Which Scrapes Almost Everything About A Facebook User'S Profile Including All Public Posts/Statuses Available On The User'S Timeline, Uploaded Photos, Tagged Photos, Videos, Friends List And Their Profile Photos](http://feedproxy.google.com/~r/PentestTools/~3/gp_DtiGu_sY/ultimate-facebook-scraper-bot-which.html)
- [FireProx - AWS API Gateway Management Tool For Creating On The Fly HTTP Pass-Through Proxies For Unique IP Rotation](http://feedproxy.google.com/~r/PentestTools/~3/TkQaYYrkjO8/fireprox-aws-api-gateway-management.html)
- [DNCI - Dot Net Code Injector](http://feedproxy.google.com/~r/PentestTools/~3/Ji5q7TQco-c/dnci-dot-net-code-injector.html)
- [RdpThief - Extracting Clear Text Passwords From Mstsc.Exe Using API Hooking](http://feedproxy.google.com/~r/PentestTools/~3/_16Af6YgVU4/rdpthief-extracting-clear-text.html)
- [Leprechaun - Tool Used To Map Out The Network Data Flow To Help Penetration Testers Identify Potentially Valuable Targets](http://feedproxy.google.com/~r/PentestTools/~3/6JmHURb1L1E/leprechaun-tool-used-to-map-out-network.html)
- [Glances - An Eye On Your System. A Top/Htop Alternative For GNU/Linux, BSD, Mac OS And Windows Operating Systems](http://feedproxy.google.com/~r/PentestTools/~3/Bi11t3vQPXc/glances-eye-on-your-system-tophtop.html)
- [Sshtunnel - SSH Tunnels To Remote Server](http://feedproxy.google.com/~r/PentestTools/~3/6M8Oysn80ZY/sshtunnel-ssh-tunnels-to-remote-server.html)
- [RE:TERNAL - Repo Containing Docker-Compose Files And Setup Scripts Without Having To Clone The Individual Reternal Components](http://feedproxy.google.com/~r/PentestTools/~3/IYzPV_tA-XI/reternal-repo-containing-docker-compose.html)
- [Antispy - A Free But Powerful Anti Virus And Rootkits Toolkit](http://feedproxy.google.com/~r/PentestTools/~3/XkcKtXVulps/antispy-free-but-powerful-anti-virus.html)
- [Flan - A Pretty Sweet Vulnerability Scanner By CloudFlare](http://feedproxy.google.com/~r/PentestTools/~3/6-Bh9w3dbPk/flan-pretty-sweet-vulnerability-scanner.html)
- [Corsy - CORS Misconfiguration Scanner](http://feedproxy.google.com/~r/PentestTools/~3/0C7E2QC4myo/corsy-cors-misconfiguration-scanner.html)
- [Kali Linux 2019.4 Release - Penetration Testing and Ethical Hacking Linux Distribution](http://feedproxy.google.com/~r/PentestTools/~3/l8pYhW33fno/kali-linux-20194-release-penetration.html)
- [XML External Entity (XXE) Injection Payload List](http://feedproxy.google.com/~r/PentestTools/~3/eAuCIbT3oBk/xml-external-entity-xxe-injection.html)
- [ATFuzzer - Dynamic Analysis Of AT Interface For Android Smartphones](http://feedproxy.google.com/~r/PentestTools/~3/OL4U89ASYkU/atfuzzer-dynamic-analysis-of-at.html)
- [Netstat2Neo4J - Create Cypher Create Statements For Neo4J Out Of Netstat Files From Multiple Machines](http://feedproxy.google.com/~r/PentestTools/~3/3d0Xl5zLmqY/netstat2neo4j-create-cypher-create.html)
- [BaseQuery - A Way To Organize Public Combo-Lists And Leaks In A Way That You Can Easily Search Through Everything](http://feedproxy.google.com/~r/PentestTools/~3/xagTe4W9uT4/basequery-way-to-organize-public-combo.html)
- [Attack Monitor - Endpoint Detection And Malware Analysis Software](http://feedproxy.google.com/~r/PentestTools/~3/_RxX4yOr-Ts/attack-monitor-endpoint-detection-and.html)
- [Crashcast-Exploit - This Tool Allows You Mass Play Any YouTube Video With Chromecasts Obtained From Shodan.io](http://feedproxy.google.com/~r/PentestTools/~3/xeXSGXnN_xA/crashcast-exploit-this-tool-allows-you.html)
- [Tool-X - A Kali Linux Hacking Tool Installer](http://feedproxy.google.com/~r/PentestTools/~3/JqzGZm7j4JQ/tool-x-kali-linux-hacking-tool-installer.html)
- [SQLMap v1.3 - Automatic SQL Injection And Database Takeover Tool](http://feedproxy.google.com/~r/PentestTools/~3/RNZTk3qTooc/sqlmap-v13-automatic-sql-injection-and.html)
- [Stretcher - Tool Designed To Help Identify Open Elasticsearch Servers That Are Exposing Sensitive Information](http://feedproxy.google.com/~r/PentestTools/~3/PdXu9zuRDIg/stretcher-tool-designed-to-help.html)
- [Aztarna - A Footprinting Tool For Robots](http://feedproxy.google.com/~r/PentestTools/~3/Q9CYfShlqRA/aztarna-footprinting-tool-for-robots.html)
- [Hediye - Hash Generator & Cracker Online Offline](http://feedproxy.google.com/~r/PentestTools/~3/p0oO5qBUFoI/hediye-hash-generator-cracker-online.html)
- [Killcast - Manipulate Chromecast Devices In Your Network](http://feedproxy.google.com/~r/PentestTools/~3/rMCHdNb3sTI/killcast-manipulate-chromecast-devices.html)
- [bypass-firewalls-by-DNS-history - Firewall Bypass Script Based On DNS History Records](http://feedproxy.google.com/~r/PentestTools/~3/4GvtphGIZmM/bypass-firewalls-by-dns-history.html)
- [WiFi-Pumpkin v0.8.7 - Framework for Rogue Wi-Fi Access Point Attack](http://feedproxy.google.com/~r/PentestTools/~3/HogR4BTI3tM/wifi-pumpkin-v087-framework-for-rogue.html)
- [H8Mail - Email OSINT And Password Breach Hunting](http://feedproxy.google.com/~r/PentestTools/~3/u6x3-7n6oMI/h8mail-email-osint-and-password-breach.html)
- [Kube-Hunter - Hunt For Security Weaknesses In Kubernetes Clusters](http://feedproxy.google.com/~r/PentestTools/~3/Dr1bT8peAAc/kube-hunter-hunt-for-security.html)
- [Metasploit 5.0 - The Worlds Most Used Penetration Testing Framework](http://feedproxy.google.com/~r/PentestTools/~3/WdwaF60VaxA/metasploit-50-worlds-most-used.html)
- [Interlace - Easily Turn Single Threaded Command Line Applications Into Fast, Multi Threaded Ones With CIDR And Glob Support](http://feedproxy.google.com/~r/PentestTools/~3/WogS-qr4dno/interlace-easily-turn-single-threaded.html)
- [Twifo-Cli - Get User Information Of A Twitter User](http://feedproxy.google.com/~r/PentestTools/~3/Sbc3gunRkBE/twifo-cli-get-user-information-of.html)
- [Sitadel - Web Application Security Scanner](http://feedproxy.google.com/~r/PentestTools/~3/zfPWuXefLsw/sitadel-web-application-security-scanner.html)
- [Pe-Sieve - Recognizes And Dumps A Variety Of Potentially Malicious Implants (Replaced/Injected PEs, Shellcodes, Hooks, In-Memory Patches)](http://feedproxy.google.com/~r/PentestTools/~3/MV1mlXFmkpg/pe-sieve-recognizes-and-dumps-variety.html)
- [Malboxes - Builds Malware Analysis Windows VMs So That You Don'T Have To](http://feedproxy.google.com/~r/PentestTools/~3/sZXmRx1pB7E/malboxes-builds-malware-analysis.html)
- [Snyk - CLI And Build-Time Tool To Find & Fix Known Vulnerabilities In Open-Source Dependencies](http://feedproxy.google.com/~r/PentestTools/~3/elMWRHLI054/snyk-cli-and-build-time-tool-to-find.html)
- [Shed - .NET Runtime Inspector](http://feedproxy.google.com/~r/PentestTools/~3/byWGTLrRRMA/shed-net-runtime-inspector.html)
- [Stardox - Github Stargazers Information Gathering Tool](http://feedproxy.google.com/~r/PentestTools/~3/kAWqztoZ97E/stardox-github-stargazers-information.html)
- [Commix v2.7 - Automated All-in-One OS Command Injection And Exploitation Tool](http://feedproxy.google.com/~r/PentestTools/~3/mjOk7rQhp2Y/commix-v27-automated-all-in-one-os.html)
- [AutoSploit v3.0 - Automated Mass Exploiter](http://feedproxy.google.com/~r/PentestTools/~3/nDoUfG2uHQg/autosploit-v30-automated-mass-exploiter.html)
- [Faraday v3.5 - Collaborative Penetration Test and Vulnerability Management Platform](http://feedproxy.google.com/~r/PentestTools/~3/Fq1vFkcIIFI/faraday-v35-collaborative-penetration.html)
- [Recaf - A Modern Java Bytecode Editor](http://feedproxy.google.com/~r/PentestTools/~3/mAzq3GzpHIg/recaf-modern-java-bytecode-editor.html)
- [dnSpy - .NET Debugger And Assembly Editor](http://feedproxy.google.com/~r/PentestTools/~3/JZaPW594CQE/dnspy-net-debugger-and-assembly-editor.html)