SwiftyInsta - Instagram Unofficial Private API Swift
Instagram offers two kinds of APIs to developers. The Instagram API Platform (extremely limited in functionality and close to being discontinued), and the Instagram Graph API for Business and Creator...
View ArticleKraken - Cross-platform Yara Scanner Written In Go
Kraken is a simple cross-platform Yara scanner that can be built for Windows, Mac, FreeBSD and Linux. It is primarily intended for incident response, research and ad-hoc detections (not for endpoint...
View ArticleTempomail - Generate A Custom Email Address In 1 Second And Receive Emails
tempomail is a standalone binary that allows you to create a temporary email address in 1 Second and receive emails. It uses 1secmail's API. No dependencies required!InstallationFrom BinaryDownload the...
View ArticleGWTMap - Tool to help map the attack surface of Google Web Toolkit
GWTMap is a tool to help map the attack surface of Google Web Toolkit (GWT) based applications. The purpose of this tool is to facilitate the extraction of any service method endpoints buried within a...
View ArticleThreagile - Agile Threat Modeling Toolkit
Threagile (see https://threagile.io for more details) is an open-source toolkit for agile threat modeling:It allows to model an architecture with its assets in an agile fashion as a YAML file directly...
View ArticleJSMon - JavaScript Change Monitor for BugBounty
Using this script, you can configure a number of JavaScript files on websites that you want to monitor. Everytime you run this script, these files will be fetched and compared to the previously fetched...
View ArticleHetty - An HTTP Toolkit For Security Research
Hetty is an HTTP toolkit for security research. It aims to become an open source alternative to commercial software like Burp Suite Pro, with powerful features tailored to the needs of the infosec and...
View ArticleShowStopper - Anti-Debug tricks exploration tool
The ShowStopper project is a tool to help malware researchers explore and test anti-debug techniques or verify debugger plugins or other solutions that clash with standard anti-debug methods. With this...
View ArticlePCWT - A Web Application That Makes It Easy To Run Your Pentest And Bug...
A web application that makes it easy to run your pentest and bug bounty projects.DescriptionThe app provides a convenient web interface for working with various types of files that are used during the...
View ArticleReconNote - Web Application Security Automation Framework Which Recons The...
Web Application Security Recon Automation FrameworkIt takes user input as a domain name and maximize the attack surface area by listing the assets of the domain like -Subdomains from - Amass...
View ArticleparadoxiaRAT - Native Windows Remote Access Tool
Paradoxia Remote Access Tool. FeaturesParadoxia ConsoleFeatureDescriptionEasy to useParadoxia is extremely easy to use, So far the easiest rat!Root Shell-Automatic Client buildBuild Paradoxia Client...
View ArticlePy3Webfuzz - A Python3 Module To Assist In Fuzzing Web Applications
Based on pywebfuzz, Py3webfuzz is a Python3 module to assist in the identification of vulnerabilities in web applications, Web Services through brute force, fuzzing and analysis. The module does this...
View ArticleNFCGate - An NFC Research Toolkit Application For Android
NFCGate is an Android application meant to capture, analyze, or modify NFC traffic. It can be used as a researching tool to reverse engineer protocols or assess the security of protocols against...
View ArticleOctopus WAF - Web Application Firewall Made In C Language And Use Libevent
OctopusWAF is a open source Web application firewall, is made in C language uses libevent to make multiple connections.First stepInstal lib-pcre, if you use RPM based distros search pcre-devel package,...
View ArticleLeonidas - Automated Attack Simulation In The Cloud, Complete With Detection...
Leonidas is a framework for executing attacker actions in the cloud. It provides a YAML-based format for defining cloud attacker tactics, techniques and procedures (TTPs) and their associated detection...
View ArticleFAMA - Forensic Analysis For Mobile Apps
LabCIF - Forensic Analysis for Mobile AppsGetting StartedAndroid extraction and analysis framework with an integrated Autopsy Module. Dump easily user data from a device and generate powerful reports...
View ArticleScripthunter - Tool To Find JavaScript Files On Websites
Scripthunter is a tool that finds javascript files for a given website. To scan Google, simply run ./scripthunter.sh https://google.com. Note that it may take a while, which is why scripthunter also...
View ArticleTfsec - Security Scanner For Your Terraform Code
tfsec uses static analysis of your terraform templates to spot potential security issues. Now with terraform v0.12+ support.Example OutputInstallationInstall with brew/linuxbrew:brew install...
View ArticleLinux-Evil-Toolkit - A Framework That Aims To Centralize, Standardize And...
Linux evil toolkit is a framework that aims to centralize, standardize and simplify the use of various security tools for pentest professionals.LETK (Linux evil toolkit) has few simple commands, one of...
View ArticleHerpaderping - Process Herpaderping Bypasses Security Products By Obscuring...
Process Herpaderping is a method of obscuring the intentions of a process by modifying the content on disk after the image has been mapped. This results in curious behavior by security products and the...
View Article