• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

tool

  1. dEEpEst

    jsleak is a tool to find secret , paths or links in the source code during the recon.

    jsleak is a tool to find secret , paths or links in the source code during the recon. It is easy-to-use command-line tool designed to uncover secrets and links in JavaScript files or source code.  Features: Discover secrets in JS files such as API keys, tokens, and passwords. Identify links...
  2. dEEpEst

    MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.

    MSI Dump - a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner. On Macro-enabled Office documents we can quickly use oletools mraptor to determine whether document is malicious. If we want to dissect it further, we could...
  3. itsMe

    Geogramint: OSINT Geolocalization tool for Telegram

    Geogramint is an OSINT tool that uses Telegram’s API to find nearby users and groups. Inspired by Tejado’s Telegram Nearby Map, which is no longer maintained, it aims to provide a more user-friendly alternative. Geogramint only finds Telegram users and groups which have activated the nearby...
  4. dEEpEst

    The US Cybersecurity and Infrastructure Protection Agency (CISA) - Launch new tool

    The US Cybersecurity and Infrastructure Protection Agency (CISA) has released an open source incident response tool, which makes it easy to detect signs of malicious activity in Microsoft cloud environments. You can see the tool at this link:
  5. dEEpEst

    Phyton Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in order to run

    Untitled Goose Tool is a robust and flexible hunt and incident response tool that adds novel authentication and data gathering methods in order to run a full investigation against a customer’s Azure Active Directory (AzureAD), Azure, and M365 environments. Untitled Goose Tool gathers additional...
  6. itsMe

    Qu1cksc0pe - All-in-One Malware Analysis Tool

    All-in-One malware analysis tool for analyze Windows, Linux, OSX binaries, Document files and APK files. You can get:     What DLL files are used.     Functions and APIs.     Sections and segments.     URLs, IP addresses and emails.     Android permissions.     File extensions and their...
  7. itsMe

    dontgo403 0.8: Tool to bypass 40X response codes

    0.8: New year, new release Latest     Main functions refactorization     Correct wordling     Update golang.org/x/text from 0.3.7 to 0.3.8 to fix a security vulnerability     Added feature: parse from requestFile (BurpSuite's Repeater syntax)     Some minor errors fix Hidden content
  8. itsMe

    Crassus: Windows privilege escalation discovery tool

    Accenture made a tool called Spartacus, which finds DLL hijacking opportunities on Windows. Using Spartacus as a starting point, we created Crassus to extend Windows privilege escalation finding capabilities beyond simply looking for missing files. The ACLs used by files and directories of...
  9. itsMe

    WAF Bypass Tool v1.18 - Open source tool to analyze the security of any WAF

    WAF bypass Tool is an open-source tool to analyze the security of any WAF for False Positives and False Negatives using predefined and customizable payloads. Check your WAF before an attacker does. WAF Bypass Tool is developed by the Nemesida WAF team with the participation of the community...
  10. itsMe

    ZaiwriteAI v1.5 - Ai Content Writer & Copyright Generator tool With SAAS - Nulled

    ZaiwriteAI is the best AI content-writing script. Using ZaiwriteAI you can easily get more than 70+ premade templates and write content in 30+ languages. ZaiwriteAI is an advanced AI writing tool that can help you create high-quality content quickly and easily. Whether you need to write an...
  11. itsMe

    Feroxbuster v2.9.2 - fast, simple, recursive content discovery tool written in Rust

    What the heck is a ferox anyway? Ferox is short for Ferric Oxide. Ferric Oxide, simply put, is rust. The name rustbuster was taken, so I decided on a variation. What’s it do tho? feroxbuster is a tool designed to perform Forced Browsing. Forced browsing is an attack where the aim is to...
  12. itsMe

    Subfinder v2.5.7 - subdomain discovery tool

    SubFinder is a subdomain discovery tool that uses various techniques to discover massive amounts of subdomains for any target. It has been aimed at a successor to the sublist3r project. SubFinder uses Passive Sources, Search Engines, Pastebin, Internet Archives, etc to find subdomains, and then...
  13. itsMe

    Mr.Holmes - Information Gathering Tool (OSINT)

    Mr.Holmes is a information gathering tool (OSINT). The main purpose is to gain information about domains,username and phone numbers with the help of public source avaiable on the internet also it use the google dorks attack for specific researchers. It also use proxies for make your requests...
  14. dEEpEst

    Tool to bypass 403/401

    Tool to bypass 403/401 Hidden content
  15. itsMe

    ZaiwriteAI v1.3 - Ai Content Writer & Copyright Generator tool With SAAS - Nulled

    ZaiwriteAI is the best AI content-writing script. Using ZaiwriteAI you can easily get more than 70+ premade templates and write content in 30+ languages. ZaiwriteAI is an advanced AI writing tool that can help you create high-quality content quickly and easily. Whether you need to write an...
  16. itsMe

    C/C++ Cppcheck v2.10.3 - a static analysis tool for C/C++ code

    Cppcheck is a static analysis tool for C/C++ code. It provides a unique code analysis to detect bugs and focuses on detecting undefined behavior and dangerous coding constructs. The goal is to detect only real errors in the code (i.e. have very few false positives). Features Unique code...
  17. itsMe

    Phyton Domain Filter Tool

    Hidden content
  18. itsMe

    Phyton Wordpress xml-rpc brute force tool source

    wordlist type:   url.tld/wp-login.php|admin|admin Counts only users with administrative privileges as hits. Hidden content
  19. itsMe

    .NET bhash - bHash is a simple hash cracking tool and and NTLM attack dictionary converter

    bHash is a simple hash cracking tool and and NTLM attack dictionary converter Windows Supported note: ntlm hash conversion can produce very large file sizes, its best to split dictionaries [Hashtypes as of now] -sha1 -sha256 -md5 [Commands Examples]     bhash [hashtype] hash -d [chosen...
  20. itsMe

    C# Wanderer - An open-source process injection enumeration tool

    Wanderer is an open-source program that collects information about running processes. This information includes the integrity level, the presence of the AMSI as a loaded module, whether it is running as 64-bit or 32-bit as well as the privilege level of the current process. This information is...
Back
Top