• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

framework

  1. itsMe

    Dronesploit v1.1.13 - Drone pentesting framework console

    This CLI framework is based on sploitkit and is an attempt to gather hacking techniques and exploits especially focused on drone hacking. For ease of use, the interface has a layout that looks like Metasploit. Hidden content
  2. itsMe

    ScareCrow v5.1 - Payload creation framework designed around EDR bypass

    ScareCrow is a payload creation framework for generating loaders for the use of side loading (not injection) into a legitimate Windows process (bypassing Application Whitelisting controls). Once the DLL loader is loaded into memory, utilizing a technique to flush an EDR’s hook out the system...
  3. dEEpEst

    Laravel - The PHP Framework for Web Artisans

    Laravel is a web application framework with expressive, elegant syntax. We believe development must be an enjoyable and creative experience to be truly fulfilling. Laravel takes the pain out of development by easing common tasks used in many web projects, such as: Simple, fast routing engine...
  4. dEEpEst

    Mobile Security Framework (MobSF)

    Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. MobSF supports mobile app binaries (APK, XAPK, IPA & APPX) along with...
  5. itsMe

    CrossC2 framework v3.1.1 - Generate CobaltStrike’s cross-platform payload

    CrossC2 framework is a security framework for enterprises and Red Team personnel supports CobaltStrike’s penetration testing of other platforms (Linux / MacOS / …), supports custom modules, and includes some commonly used penetration modules. Feature     For a faster way, see cna introduction...
  6. itsMe

    ThunderCloud: Cloud Exploit Framework

    This framework can find issues like: 1. S3 directory listing due to misconfigured Cloudfront settings 2. Amazon Cognito misconfiguration to generate AWS temporary credentials 3. Public snapshots 4. Generate Account takeover Phishing links for AWS SSO 5. Leaked Keys permission enumeration...
  7. P

    Websploit is a high level MITM framework

    Hidden content NOTE : THE TOOL IS NOT MINE, I AM JUST SHARING IT FOR EDUCATIONAL PURPOSE.
  8. itsMe

    Thunderstorm - is a modular framework to exploit UPS devices

    Thunderstorm is a modular framework to exploit UPS devices. For now, only the CS-141 and NetMan 204 exploits will be available. The beta version of the framework will be released on the future. CVE Thunderstorm is currently capable of exploiting the following CVE:     CVE-2022-47186 –...
  9. itsMe

    Master Express Framework Examples Node.Js – Zero to Advanced

    The Beginner-Friendly Practical Code Along to Setting Up A Web Server with Express Framework and Node.Js – Step by Step What you’ll learn     Practice to become an advanced and confident programmer with Express JS     Learn how to set up a web server from scratch with Express JS and Node JS...
  10. itsMe

    Octosuite v3.0.4 - Advanced Github OSINT Framework

    Octosuite is an open-source lightweight yet advanced osint framework that targets GitHub users and organizations. With over 20+ features, Octosuite only runs on 2 external dependencies. And returns the gathered intelligence in a well and highly readable format. Features      Fetches an...
  11. itsMe

    Octosuite - Advanced Github OSINT Framework

    A framework fro gathering osint on GitHub users, repositories and organizations. Hidden content
  12. itsMe

    D4TA-HUNTER - GUI Osint Framework With Kali Linux

    D4TA-HUNTER is a tool created in order to automate the collection of information about the employees of a company that is going to be audited for ethical hacking. In addition, in this tool we can find in the "search company" section by inserting the domain of a company, emails of employees...
  13. itsMe

    Octosuite: Advanced Github OSINT Framework

    Octosuite is an open-source lightweight yet advanced osint framework that targets GitHub users and organizations. With over 20+ features, Octosuite only runs on 2 external dependencies. And returns the gathered intelligence in a well and highly readable format. Features      Fetches an...
  14. itsMe

    Havoc - The Havoc Framework

    Havoc is a modern and malleable post-exploitation command and control framework, created by @C5pider. Hidden content
  15. itsMe

    Echidna v2.0.3 - Ethereum fuzz testing framework

    Echidna is a weird creature that eats bugs and is highly electrosensitive (with apologies to Jacob Stanley) More seriously, Echidna is a Haskell program designed for fuzzing/property-based testing of Ethereum smarts contracts. It uses sophisticated grammar-based fuzzing campaigns based on a...
  16. itsMe

    Reverse Engineering Cutter v2.1.2 - Qt and C++ GUI for radare2 reverse engineering framework

    Cutter is a Qt and C++ GUI for radare2. Its goal is making an advanced, customizable and FOSS reverse-engineering platform while keeping the user experience at mind. Cutter is created by reverse engineers for reverse engineers. Disclaimer Cutter is not aimed at existing radare2 users. It...
  17. itsMe

    WEF v1.0 releases: Wi-Fi Exploitation Framework

    A fully offensive framework to the 802.11 networks and protocols with different types of attacks for WPA and WEP, automated hash cracking, Bluetooth hacking, and much more. I recommend you my alfa adapter: Alfa AWUS036ACM, which works really great with both, 2.4 and 5 Ghz Tested and supported...
  18. itsMe

    wifipumpkin3 v1.1.3R1 - Powerful framework for rogue access point attack

    Wifipumpkin3 wifipumpkin3 is a powerful framework for rogue access point attack, written in Python, that allows and offers to security researchers, red teamers, and reverse engineers to mount a wireless network to conduct a man-in-the-middle attack. Main Features     Rogue access point attack...
  19. itsMe

    Reverse Engineering reFlutter: Flutter Reverse Engineering Framework

    This framework helps with Flutter apps reverse engineering using the patched version of the Flutter library which is already compiled and ready for app repacking. This library has a snapshot deserialization process modified to allow you to perform dynamic analysis in a convenient way. Key...
  20. itsMe

    Reverse Engineering cutter v2.1 - Qt and C++ GUI for radare2 reverse engineering framework

    Cutter is a Qt and C++ GUI for radare2. Its goal is making an advanced, customizable and FOSS reverse-engineering platform while keeping the user experience at mind. Cutter is created by reverse engineers for reverse engineers. Disclaimer Cutter is not aimed at existing radare2 users. It...
Back
Top