Waf-Bypass : Check Your WAF Before An Attacker Does

WAF bypass Tool is an open source tool to analyze the security of any WAF for False Positives and False Negatives using predefined and customizable payloads. Check your WAF before an attacker does. WAF Bypass Tool is developed by Nemesida WAF team with the participation of community. How to run Note: It is forbidden to […]

April 18, 2023
Read More >>

QRExfiltrate : Tool To Convert Any Binary File Into A QRcode Movie

QRExfiltrate tool is a command line utility that allows you to convert any binary file into a QRcode movie. The data can then be reassembled visually allowing exfiltration of data in air gapped systems. It was designed as a proof of concept to demonstrate weaknesses in DLP software; that is, the assumption that data will […]

April 13, 2023
Read More >>

HackTools – All-in-one Red Team Browser Extension For Web Pentesters

The primary responsibility of red teaming is to assess malicious actors and attempt to breach the system genuinely. Red teaming’s motto is to mitigate cognitive errors such as groupthink and confirmation bias, which can impede an organization’s or individual’s decision-making ability. Red teaming is a cybersecurity training approach commonly utilized by private and public sectors. […]

April 13, 2023
Read More >>

PortexAnalyzerGUI : Graphical Interface For PortEx

PortexAnalyzerGUI is a Graphical interface for PortEx, a Portable Executable and Malware Analysis Library Features Supported OS and JRE I test this program on Linux and Windows. But it should work on any OS with JRE version 9 or higher. Future I will be including more and more features that PortEx already provides. These features […]

April 12, 2023
Read More >>

XSS Automation – Tool to Identify and Exploit cross-site scripting (XSS) Vulnerabilities

The XSS-Scanner is a tool designed to detect cross-site scripting (XSS) vulnerabilities, widely recognized as among the most common and severe web application security weaknesses. These vulnerabilities are so significant that they are given their chapter in the OWASP Top 10 project and are actively sought after by many bug bounty programs. What is XSS(Cross-Site […]

April 11, 2023
Read More >>

Invoke-PSObfuscation : An In-Depth Approach To Obfuscating The Individual Components Of A PowerShell Payload Whether You’Re On Windows Or Kali Linux

Invoke-PSObfuscation is an in-depth approach to obfuscating the individual components of a PowerShell payload whether you’re on Windows or Kali Linux. Traditional obfuscation techniques tend to add layers to encapsulate standing code, such as base64 or compression. These payloads do continue to have a varied degree of success, but they have become trivial to extract […]

April 11, 2023
Read More >>

Blackbird – OSINT Tool to Find Accounts Using Username

Blackbird is a user name enumeration tool developed by Cyber Hunter Lab. This is one of the OSINT tools to find usernames across social media websites. What is OSINT? Open-source intelligence (OSINT) methods involve collecting, analyzing, and disseminating publicly available information to address specific intelligence requirements. This information is gathered from diverse sources and distributed […]

April 10, 2023
Read More >>

Ator : Authentication Token Obtain and Replace Extender

The plugin is created to help automated scanning using Burp in the following scenarios: Key advantages: The inspiration for the plugin is from ExtendedMacro plugin: https://github.com/FrUh/ExtendedMacro Getting Started Prerequisites For usage with test application (Install this testing application (Tiredful application) from https://github.com/payatu/Tiredful-API) Steps Error Pattern: Totally there are 4 different ways you can specify the […]

April 6, 2023
Read More >>