hackers tools 2021

  1. al capone

    Hacking MorphVOX - a program for changing the sound of your voice when communicating

    In addition to simply changing the voice in IP telephony applications (Skype, AIM, Yahoo, MSN, GoogleTalk, TeamSpeak, etc.), this program can use audio effects that will add variety to Your background environment. For example, use the effect of a noisy shopping center or traffic jam - your...
  2. Tasken

    Hacking Ditto - A Tool For IDN Homograph Attacks And Detection

    Ditto - A Tool For IDN Homograph Attacks And Detection Ditto is a small tool that accepts a domain name as input and generates all its variants for an homograph attack as output, checking which ones are available and which are already registered. PoC domains https://tᴡitter.com/...
  3. xanix

    Hacking WPCracker - WordPress User Enumeration And Login Brute Force Tool

    WPCracker WordPress user enumeration and login Brute Force tool for Windows and Linux With the Brute Force tool, you can control how aggressive an attack you want to perform, and this affects the attack time required. The tool makes it possible to adjust the number of threads as well as how...
  4. Tasken

    Hacking Hack-Tools v0.3.0 - The All-In-One Red Team Extension For Web Pentester

    The all-in-one Red Team browser extension for Web Pentesters HackTools, is a web extension facilitating your web application penetration tests, it includes cheat sheets as well as all the tools used during a test such as XSS payloads, Reverse shells and much more. With the extension you no...
  5. al capone

    Hacking UhOh365 - A Script That Can See If An Email Address Is Valid In Office365

    UhOh365 A script that can see if an email address is valid in Office365. This does not perform any login attempts, is unthrottled, and is incredibly useful for social engineering assessments to find which emails exist and which don't. Microsoft does not consider "email enumeration" a...
  6. Serafim

    Hacking Watcher - Open Source Cybersecurity Threat Hunting Platform

    Watcher is a Django & React JS automated platform for discovering new potentially cybersecurity threats targeting your organisation. It should be used on webservers and available on Docker. Watcher capabilities Detect emerging vulnerability, malware using social network & other RSS sources...
  7. Lucky

    Hacking XSS-Scanner - XSS Scanner That Detects Cross-Site Scripting Vulnerabilities In Website By Injecting Malicious Scripts

    XSS Scanner Cross-Site Scripting (XSS) is one of the most well known web application vulnerabilities. It even has a dedicated chapter in the OWASP Top 10 project and it is a highly chased vulnerability in bug bounty programs. The scanner gets a link from the user and scan the website for XSS...
Top Bottom