Bugbounty, Cracking, Decode, Downloads, Hacking Tools, JWT, JWT-Hack, Payload, Testing Toolsjwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and …
72
Cobalt Strike, CobaltStrike, CobaltStrikeScan, DLL Injection, Downloads, Hacking Tools, Research, Scan, Scans, Volatility, Windows, YaraScan files or process memory for Cobalt Strike beacons and parse their configuration. CobaltStrikeScan scans Windows process memory for evidence …
107
Artificial Intelligence, Cross Platform, Downloads, Hacking Tools, Intelligence, Machine Learning, Malware, Manipulation, Pesidious, Python, WindowsMalware Mutation using Deep Reinforcement Learning and GANs The purpose of the tool is to use artificial intelligence to mutate …
83
Command Line, Downloads, Exploiting, Git, Hacking Tools, Injection, Mongo, Node, NodeJS, NoSQL, NoSQLi, PHP, Scan, Scanner, testing, Vulnerable, Vulnerable AppsNoSQL scanner and injector. About Nosqli I wanted a better nosql injection tool that was simple to use, fully command …
97
Analysis, Downloads, Hacking Tools, IDA, Oregami, Plugin, Python3, Scan, Scanning, Scripts“”” What is this register used for?Hmm.. I’ll just rename it to veryuniquename, do a textual search, and find all …
98
Downloads, Hacking Tools, Malware, Malware Detection, Malware Development, Malware Research, MalwareSourceCodeMalware Source Code Collection !!! DISCLAIMER !!! We do not take any responsibility for any damage done by the code …
88
Appsec, Chrome, Downloads, Firefox, Hacking, Hacking Tools, Highlight, HUD, OWASP, OWASP ZAP, ZAP, Zap-HudThe HUD is new interface that provides the functionality of ZAP directly in the browser. Learn more: Using the HUD …
266
ADB, Android, Android Security, Apk-Medit, Downloads, Hacking Tools, Mobile App Security, Mobile Security TestingApk-medit is a memory search and patch tool for debuggable apk without root & ndk. It was created for mobile …
153
BaRMIe, Brute Force, Bruteforce, Downloads, Hacking Tools, Registry, RmiTaste, VulnerableRmiTaste allows security professionals to detect, enumerate, interact and attack RMI services by calling remote methods with gadgets from ysoserial. …
104
Downloads, Hacking Tools, Incident Response, Simple-Live-Data-CollectioHow it works? 1- Build server 2- Connect with admin and client to server 3- To collect information, send the …
104