• Earn real money by being active: Hello Guest, earn real money by simply being active on the forum — post quality content, get reactions, and help the community. Once you reach the minimum credit amount, you’ll be able to withdraw your balance directly. Learn how it works.

tool

  1. itsMe

    Rpcfirewall v1.0.3 - Open Source Ransomware Kill Switch Tool

    Why should I care? RPC is the underlying mechanism which is used for numerous lateral movement techniques, reconnaissance, relay attacks, or simply to exploit vulnerable RPC services. DCSync attack? over RPC. Remote DCOM? over RPC. WMIC? over RPC. SharpHound? over RPC. PetitPotam? over RPC...
  2. itsMe

    C/C++ Facebook Phishing Tool

    Well you can use this tool to create phishing links of all websites, it would be really easy just make sure to follow along! Hidden content
  3. itsMe

    C/C++ j0lt.c DNS amplification (DDoS) attack tool

    Use with extreme caution     Brutally effective DNS amplification ddos attack tool, will cripple a target machine from a single host. Hidden content
  4. itsMe

    HawkScan v2.0 beta - Security Tool for Reconnaissance and Information Gathering on a website

    HawkScan Security Tool for Reconnaissance and Information Gathering on a website. (python 2.x & 3.x) This script uses “WafW00f” to detect the WAF in the first step. This script uses “Sublist3r” to scan subdomains. This script uses “waybacktool” to check in the waybackmachine. Features...
  5. itsMe

    Spray365 v0.1.3 beta - password spraying tool

    What is Spray365? Spray365 is a password spraying tool that identifies valid credentials for Microsoft accounts (Office 365 / Azure AD). How is Spray365 different from the many other password spraying tools that are already available? Spray365 enables passwords to be sprayed from an “execution...
  6. itsMe

    VidIQ Masterclass – Full Guide to YouTube Keyword & Management Tool

    With the right YouTube channel management tool, you can get a complete overview of your channel and all its analytics and data. You can easily spot which videos work best and which ones need more work. And it’s completely free! VidIQ is a revolutionary YouTube tool that was designed to make it...
  7. itsMe

    fierce v1.5 - A DNS reconnaissance tool

    Fierce is a DNS reconnaissance tool for locating non-contiguous IP space. Useful links:     Domain Name System (DNS)         Domain Names – Concepts and Facilities         Domain Names – Implementation and Specification         Threat Analysis of the Domain Name System (DNS)     Name...
  8. itsMe

    Crawpy - Yet Another Content Discovery Tool

    Yet another content discovery tool written in python. What makes this tool different than others:     It is written to work asynchronously which allows reaching to maximum limits. So it is very fast.     Calibration mode, applies filters on its own     Has bunch of flags that helps you fuzz in...
  9. itsMe

    Phyton HashNinja: A Dictionary Attack Tool for Hashes

    A high-speed & unique multithreaded dictionary attack implementation that attacks a supported hash with a "chunkified" user-defined dictionary file to find the string candidate that corresponds to the supplied hash. Hidden content
  10. itsMe

    dalfox v2.6.1 - Parameter Analysis and XSS Scanning tool

    What is DalFox Just, XSS Scanning and Parameter Analysis tool. I previously developed XSpear, a Ruby-based XSS tool, and this time, a full change occurred during the process of porting with golang!!! and created it as a new project. The basic concept is to analyze parameters, find XSS, and...
  11. itsMe

    aws recon v0.5.21 - multi-threaded AWS inventory collection tool

    AWS Recon A multi-threaded AWS inventory collection tool. The creators of this tool have a recurring need to be able to efficiently collect a large amount of AWS resource attributes and metadata to help clients understand their cloud security posture. There are a handful of tools (e.g. AWS...
  12. itsMe

    Phyton Kit Hunter: A basic phishing kit detection tool

    Kit Hunter: A basic phishing kit detection tool     Version 2.6.0     28 September 2021 Testing and development took place on Python 3.7.3 (Linux) What is Kit Hunter? Kit Hunter is a personal project to learn Python, and a basic scanning tool that will search directories and locate phishing...
  13. itsMe

    HawkScan v1.9.9 - Security Tool for Reconnaissance and Information Gathering on a website

    HawkScan Security Tool for Reconnaissance and Information Gathering on a website. (python 2.x & 3.x) This script uses “WafW00f” to detect the WAF in the first step. This script uses “Sublist3r” to scan subdomains. This script uses “waybacktool” to check in the waybackmachine. Features...
  14. itsMe

    SMM Matrix v1.2 - Social Media Marketing Tool - Nulled

    SMM Matrix is a social media marketing tool. This software includes almost everything for you need to do a social media marketing business. It has services lined up for every social media platform and hence is a very versatile platform. Be it likes, followers, views, or even general engagement...
  15. itsMe

    gh-dork: Github dorking tool

    gh-dork – Github dorking tool Supply a list of dorks and, optionally, one of the following:     a user (-u)     a file with a list of users (-uf)     an organization (-org)     a file with a list of organizations (-of)     a repo (-r) You can also pass:     an output directory to store...
  16. itsMe

    4-ZERO-3: Tool to bypass 403/401

    4-ZERO-3 Tool to bypass 403/401. This script contains all the possible techniques to do the same. NOTE: If you see multiple [200 Ok]/bypasses as output, you must check the Content-Length. If the content-length is the same for multiple [200 Ok]/bypasses means false positive. Reason can be...
  17. itsMe

    Jektor Toolkit: Windows user-mode shellcode execution tool

    Jektor Toolkit v1.0 This utility focuses on shellcode injection techniques to demonstrate methods that malware may use to execute shellcode on a victim system      Dynamically resolves API functions to evade IAT inclusion      Includes usage of undocumented NT Windows API functions     ...
  18. itsMe

    Spray365 v0.1.2 beta - password spraying tool

    What is Spray365? Spray365 is a password spraying tool that identifies valid credentials for Microsoft accounts (Office 365 / Azure AD). How is Spray365 different from the many other password spraying tools that are already available? Spray365 enables passwords to be sprayed from an “execution...
  19. itsMe

    Trident v0.1.5 - automated password spraying tool

    The Trident project is an automated password spraying tool developed to meet the following requirements:     the ability to be deployed on several cloud platforms/execution providers     the ability to schedule spraying campaigns in accordance with a target’s account lockout policy     the...
  20. itsMe

    Phyton Information Gathering Tool

    Hidden content
Back
Top