
A bash script to launch a Fake AP, configurable with a wide variety of attack options. Designed for Kali Linux. I also have it working…

This is a script to unlock root superuser in Android with a single click. It’s a batch file. Download the zip, extract and run the…

1 2 3 |
______ ___ ______ ______ _____ _ _ ______ _____ | | |____ | | | / |_____ |____/ |_____/ _|_ _____| |_____ |_____| / |_____ | _ |
Whats New : – Simplified update script by remove all over BackTrack elements. Overview RECON Active domain recon – combines Nmap, dnsrecon, Fierce, lbd,…
V-1.2 changelog : Added autoinstall script Added XSL injection testbed to XMLmao Added autoinstall script Added PRNG tool to CryptOMG The Magical Code Injection Rainbow!…
Mpge is a wrapper of meterpreter (msfconsole, msfpayload and msfencode)of Metasploit Framework directly integrated with Mac OS X Snow Leopard 10.6.8 and with OS X…
BTS PenTesting Lab betav-0.1 released – a vulnerable web application to learn common vulnerabilities
A deliberately Vulnerable Web Application that helps beginners to learn Web Applicaton Pentesting. The app contains various type of latest vulnerabilities and challenges. This app…
Xplico is installed in the major distributions of digital forensics and penetration testing: Kali Linix, BackTrack, DEFT, Security Onion, Matriux, BackBox, CERT Forensics Tools and…
changelog : Version 1.3 (Beta) Fixes: Could not get Database() error Dumping data (Couldn’t get data) Parsing error. File not found error (when load_file) Load_File output…