KitPloit - PenTest & Hacking Tools
KitPloit - leading source of Security Tools, Hacking Tools, CyberSecurity and Network Security ☣
Home
Exploits
Windows
Linux
Mac OS
Android
iPhone
SQLi
Others
_Wireless
_Linux Distribution
_XSS
_DDoS
_OSINT
_Malware
_Remove Adware
_Scanners
Contact
_Contact
_Submit a Tool
Home
View mobile version
Subscribe to:
Posts (Atom)
Follow us!
Popular
GodPotato - Local Privilege Escalation Tool From A Windows Service Accounts To NT AUTHORITY\SYSTEM
Based on the history of Potato privilege escalation for 6 years, from the beginning of RottenPotato to the end of JuicyPotatoNG, I disco...
PentestGPT - A GPT-empowered Penetration Testing Tool
A GPT-empowered penetration testing tool. Common Questions Q : What is PentestGPT? A : PentestGPT is a penetration testing...
Nidhogg - All-In-One Simple To Use Rootkit For Red Teams
Nidhogg is a multi-functional rootkit for red teams. The goal of Nidhogg is to provide an all-in-one and easy-to-use rootkit with multiple...
Azure-AccessPermissions - Easy to use PowerShell script to enumerate access permissions in an Azure Active Directory environment
Easy to use PowerShell script to enumerate access permissions in an Azure Active Directory environment. Background details can be foun...
Burp-Dom-Scanner - Burp Suite's Extension To Scan And Crawl Single Page Applications
It's a Burp Suite's extension to allow for recursive crawling and scanning of Single Page Applications. It runs a Chromium br...
Powered by
Blogger
.