Gftrace – A Command Line Windows API Tracing Tool For Golang Binaries
Professional Hackers On Security
by Professional Hackers Administrator
14h ago
A command line Windows API tracing tool for Golang binaries. Note: This tool is a PoC and a work-in-progress prototype ..read more
Visit website
HardeningMeter – Open-Source Python Tool Carefully Designed To Comprehensively Assess The Security Hardening Of Binaries And Systems
Professional Hackers On Security
by Professional Hackers Administrator
2d ago
HardeningMeter is an open-source Python tool carefully designed to comprehensively assess the security hardening of binaries and systems. Its robust ..read more
Visit website
JS-Tap – JavaScript Payload And Supporting Software To Be Used As XSS Payload Or Post Exploitation Implant To Monitor Users As They Use The Targeted Application
Professional Hackers On Security
by Professional Hackers Administrator
3d ago
JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they ..read more
Visit website
MasterParser – Powerful DFIR Tool Designed For Analyzing And Parsing Linux Logs
Professional Hackers On Security
by Professional Hackers Administrator
4d ago
What is MasterParser ? MasterParser stands as a robust Digital Forensics and Incident Response tool meticulously crafted for the analysis ..read more
Visit website
C2-Cloud – The C2 Cloud Is A Robust Web-Based C2 Framework, Designed To Simplify The Life Of Penetration Testers
Professional Hackers On Security
by Professional Hackers Administrator
5d ago
The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy ..read more
Visit website
OSTE-Web-Log-Analyzer – Automate The Process Of Analyzing Web Server Logs With The Python Web Log Analyzer
Professional Hackers On Security
by Professional Hackers Administrator
6d ago
Automate the process of analyzing web server logs with the Python Web Log Analyzer. This powerful tool is designed to ..read more
Visit website
ThievingFox – Remotely Retrieving Credentials From Password Managers And Windows Utilities
Professional Hackers On Security
by Professional Hackers Administrator
6d ago
ThievingFox is a collection of post-exploitation tools to gather credentials from various password managers and windows utilities. Each module leverages ..read more
Visit website
Galah – An LLM-powered Web Honeypot Using The OpenAI API
Professional Hackers On Security
by Professional Hackers Administrator
6d ago
TL;DR: Galah (/ɡəˈlɑː/ – pronounced ‘guh-laa’) is an LLM (Large Language Model) powered web honeypot, currently compatible with the OpenAI ..read more
Visit website
CrimsonEDR – Simulate The Behavior Of AV/EDR For Malware Development Training
Professional Hackers On Security
by Professional Hackers Administrator
1w ago
CrimsonEDR is an open-source project engineered to identify specific malware patterns, offering a tool for honing skills in circumventing Endpoint ..read more
Visit website
Url-Status-Checker – Tool For Swiftly Checking The Status Of URLs
Professional Hackers On Security
by Professional Hackers Administrator
1w ago
Status Checker is a Python script that checks the status of one or multiple URLs/domains and categorizes them based on ..read more
Visit website

Follow Professional Hackers On Security on FeedSpot

Continue with Google
Continue with Apple
OR