SharpSphere gives red teamers the ability to easily interact with the guest operating systems of virtual machines managed by vCenter. …

SharpSphere gives red teamers the ability to easily interact with the guest operating systems of virtual machines managed by vCenter. …
A Forensic Evidence Acquirer Compile Assuming you have Rust 1.41+ installed. Open terminal in the project directory and to compile …
An open source implementation of the grantor role in Apple’s Wi-Fi Password Sharing protocol. Disclaimer OpenWifiPass is experimental software and …
Time for another Kali Linux release! – Kali Linux 2021.1. This release has various impressive updates. The summary of the changelog …
RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works …
Project iKy is a tool that collects information from an email and shows results in a nice visual interface. Visit …
“linux-chrome-recon” is a Information gathering tool used to enumerate all possible data about an user from Google-Chrome browser from any …
emba is being developed as a firmware scanner that analyses already-extracted Linux-based firmware images. It should help you to identify …
C-shellcode to hex converter. Handy tool for paste & execute shellcodes in gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger & …
WordPress user enumeration and login Brute Force tool for Windows and Linux With the Brute Force tool, you can control …