
Omnibus An Omnibus is defined as a volume containing several novels or other items previously published separately and that is exactly what the InQuest Omnibus…

Disclaimer: These programs is for Educational purpose ONLY. Do not use it without permission. * inject_server: Proof-Of-Concept for CVE-2018-6794. If as a server side you…

LeakScraper is an efficient set of tools to process and visualize huge text files containing credentials. These tools are designed to help pentesters/redteamers doing OSINT,…

Disclamer: Do not use in production or on any public facing server. Use only in penetration testing context, while participating in capture the flag competitions…

Nemesis is a command-line network packet crafting and injection utility for UNIX-like and Windows systems. Nemesis is well suited for testing Network Intrusion Detection Systems,…

aircrack-ng v1.2-rc5 (changes from aircrack-ng 1.2-rc4) – Released 03 Apr 2018: * General: Switching to autotools which allows compiling on more plateforms. * General: Updated…

Whonow DNS Server is A malicious DNS server for executing DNS Rebinding attacks on the fly. whonow lets you specify DNS responses and rebind rules…

boofuzz-modbus is an modbus fuzzer for write read_coil_memory packet protocols model. In modbus protocols specification.list some type of modbus (after list function_code) 1. [OK] read_coil(x01)…