Browsing Category
Penetration Testing
125 posts
secator – The Security Pentester Swiss Knife
secator is a task and workflow runner used for security pentester assessments. It supports dozens of well-known security…
September 25, 2024
Wireshark 4.4 Released With New I/O Graphs, Flow Graph / VoIP Calls, TCP Stream
This is the first release of the Wireshark 4.4 version. The world’s most popular open source network protocol…
August 30, 2024
Kali Linux 2024.2: A Security Powerhouse Unbound with t64 Transition and New Tools
The call to arms has sounded for ethical hackers and security researchers! Kali Linux, the operating system synonymous…
June 6, 2024
Ransomlord – Anti-Ransomware Exploitation Tool
RansomLord is a proof-of-concept Anti-Ransomware exploitation tool that automates the creation of PE files, used to compromise ransomware…
May 29, 2024
Wireshark 4.25 Released: A Look at the New Features for Network Analysis Enthusiasts
Wireshark, the world’s most popular open-source network protocol analyzer, has released its latest version, 4.25. This update brings…
May 16, 2024
Sysreptor – Offensive Security Reporting Solution For Pentesters
SysReptor is a customizable offensive security reporting solution for security professionals, including pentesters and red teamers. You can…
April 17, 2024
Kali Linux 2024.1: Supercharge Your Penetration Testing with a Revamped Experience
Gear up for the release of 2024.1! Kali Linux, the renowned penetration testing distribution, has unveiled its 2024.1…
March 1, 2024
KnowsMore Open-source Suite For Pentesting Microsoft Active Directory
KnowsMore is an open source suite for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync). KnowsMore…
December 26, 2023
HBSQLI: Automated Tester For Header Based Blind SQL Injection
HBSQLI is an automated command-line tool for performing Header Based Blind SQL injection attacks on web applications. It…
October 21, 2023
Dastardly Lightweight Web Application Security Scanner FREE
Dastardly is a free, from Burp Suite. It is lightweight web application security scanner for your CI/CD pipeline.…
October 11, 2023