Showing posts with the label KitploitShow all
Jsfinder - Fetches JavaScript Files Quickly And Comprehensively
Acheron - Indirect Syscalls For AV/EDR Evasion In Go Assembly
Hades - Go Shellcode Loader That Combines Multiple Evasion Techniques
Bypass-403 - A Simple Script Just Made For Self Use For Bypassing 403
Dumpulator - An Easy-To-Use Library For Emulating Memory Dumps. Useful For Malware Analysis (Config Extraction, Unpacking) And Dynamic Analysis In General (Sandboxing)
KoodousFinder - A Simple Tool To Allows Users To Search For And Analyze Android Apps For Potential Security Threats And Vulnerabilities
Wafaray - Enhance Your Malware Detection With WAF + YARA (WAFARAY)
RustChain - Hide Memory Artifacts Using ROP And Hardware Breakpoints
Cbrutekrag - Penetration Tests On SSH Servers Using Brute Force Or Dictionary Attacks. Written In C
ShadowSpray - A Tool To Spray Shadow Credentials Across An Entire Domain In Hopes Of Abusing Long Forgotten GenericWrite/GenericAll DACLs Over Other Objects In The Domain
Load More That is All