• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

open

  1. N

    Digital Forensics with Open Source Tools (Syngress)

    Digital Forensics with Open Source Tools is the definitive book on investigating and analyzing computer systems and media using open source tools. The book is a technical procedural guide, and explains the use of open source tools on Mac, Linux and Windows systems as a platform for performing...
  2. itsMe

    WAF Bypass Tool v1.18 - Open source tool to analyze the security of any WAF

    WAF bypass Tool is an open-source tool to analyze the security of any WAF for False Positives and False Negatives using predefined and customizable payloads. Check your WAF before an attacker does. WAF Bypass Tool is developed by the Nemesida WAF team with the participation of the community...
  3. itsMe

    Phyton Master in Python Language Quickly Using the ChatGPT Open AI

    Description This course is designed to help beginners master the fundamentals of Python programming. You will learn the basics of coding, and move on to advanced topics, while building practical examples along the way. You will learn the core concepts of Python coding with the ChatGPT Open AI...
  4. itsMe

    Passive Income W/ ChatGPT Artificial Intelligence by Open AI

    Description I have always been a huge fan of leveraging Chat GPT’s artificial intelligence to earn passive income and building online and home businesses due to the flexibility and freedom they offer. The income I have made (and continue to make) from content generation through Open AI’s tool...
  5. itsMe

    FirebaseExploiter: discovers open and exploitable Firebase Database

    FirebaseExploiter is a vulnerability discovery tool that discovers Firebase databases which are open and can be exploitable. Primarily built for mass hunting bug bounties and for penetration testing.     Mass vulnerability scanning from a list of hosts     Custom JSON data in exploit.json to...
  6. itsMe

    .NET Obfuscar v2.2.37 - Open source obfuscation tool for .NET assemblies

    Obfuscar is a basic obfuscator for .NET assemblies. It uses massive overloading to rename metadata in .NET assemblies (including the names of methods, properties, events, fields, types, and namespaces) to a minimal set, distinguishable in most cases only by signature. For example, if a class...
  7. itsMe

    Cracking Making A Open Bullet Config First Hand

    Hidden content
  8. itsMe

    Sub3suite v0.0.4 - free, open source, cross platform Intelligence gathering tool

    Sub3 Suite is a research-grade suite of tools for Subdomain Enumeration, OSINT Information gathering & Attack Surface Mapping. Supports both manual and automated analysis on a variety of target types with many available features & tools. Use Cases These enumerations processes can be...
  9. itsMe

    Black-widow v1.8.3 - Open Source Offensive penetration testing tool

    black-widow is one of the most useful, powerful, and complete offensive penetration testing tools. It provides easy ways to execute many kinds of information gatherings and attacks.     Fully Open Source     Written in Python     Continuously updated and extended Hidden content
  10. itsMe

    Sub3Suite BETA v.0.0.3 - A Free, Open Source, Cross Platform Intelligence Gathering Tool

    Sub3 Suite is a research-grade suite of tools for Subdomain Enumeration, OSINT Information gathering & Attack Surface Mapping. Supports both manual and automated analysis on variety of target types with many available features & tools. For more information checkout the documentation...
  11. itsMe

    Sub3suite: free, open source, cross platform Intelligence gathering tool

    Sub3 Suite is a research-grade suite of tools for Subdomain Enumeration, OSINT Information gathering & Attack Surface Mapping. Supports both manual and automated analysis on a variety of target types with many available features & tools. Use Cases These enumerations processes can be...
  12. itsMe

    Cracking How to make bin generateur and checker with open bullet config

    Hidden content
  13. itsMe

    Spiderfoot v4.0 - the open source footprinting & intelligence-gathering tool

    SpiderFoot is an open-source intelligence automation tool. Its goal is to automate the process of gathering intelligence about a given target, which may be an IP address, domain name, hostname, or network subnet. SpiderFoot can be used offensively, i.e. as part of a black-box penetration test...
  14. LSDeep

    ORhunter - Open Redirect Vulnerability Scanner

    Hidden content Hidden content
  15. itsMe

    ProxiTok v1.5.0 - Open source alternative frontend for TikTok made using PHP

    ProxiTok Use Tiktok with an alternative frontend, inspired by Nitter. Features     Privacy: All requests made to TikTok are server-side, so you will never connect to their servers     See user's feed     See trending     See tags     See video by id     Discovery     Create a following list...
  16. itsMe

    Rpcfirewall v1.0.3 - Open Source Ransomware Kill Switch Tool

    Why should I care? RPC is the underlying mechanism which is used for numerous lateral movement techniques, reconnaissance, relay attacks, or simply to exploit vulnerable RPC services. DCSync attack? over RPC. Remote DCOM? over RPC. WMIC? over RPC. SharpHound? over RPC. PetitPotam? over RPC...
  17. itsMe

    S3Scanner v2.0.2 - Scan for open S3 buckets and dump

    A tool to find open S3 buckets and dump their contents The tool takes in a list of bucket names to check. Found S3 buckets are output to file. The tool will also dump or list the contents of ‘open’ buckets locally. Features     ⚡️ Multi-threaded scanning     🔭 Supports tons of S3-compatible...
  18. itsMe

    Karma v2 is a Passive Open Source Intelligence (OSINT) Automated Reconnaissance (framework)

    𝚔𝚊𝚛𝚖𝚊 𝚟𝟸 can be used by Infosec Researchers, Penetration Testers, Bug Hunters to find deep information, more assets, WAF/CDN bypassed IPs, Internal/External Infra, Publicly exposed leaks and many more about their target. Shodan Premium API key is required to use this automation. Output from the...
  19. itsMe

    .NET Obfuscar v2.2.32 - Open source obfuscation tool for .NET assemblies

    Obfuscar is a basic obfuscator for .NET assemblies. It uses massive overloading to rename metadata in .NET assemblies (including the names of methods, properties, events, fields, types, and namespaces) to a minimal set, distinguishable in most cases only by signature. For example, if a class...
  20. itsMe

    rpcfirewall: Open Source Ransomware Kill Switch Tool

    rpcfirewall: Open Source Ransomware Kill Switch Tool Why should I care? RPC is the underlying mechanism which is used for numerous lateral movement techniques, reconnaissance, relay attacks, or simply to exploit vulnerable RPC services. DCSync attack? over RPC. Remote DCOM? over RPC. WMIC...
Back
Top