Linux
- Home
- Linux
SourcePoint: C2 Profile Generator for Stealthy Cobalt Strike Evasion
SourcePoint is a C2 profile generator for Cobalt Strike command and control servers designed to ensure evasion.
Bypass-Four03: Bash Tool for Bypassing HTTP 403 Errors with Path, Header Manipulation, and Fuzzing
Bypass-Four03 is a powerful bash tool designed to help testers bypass HTTP 403 forbidden errors through various path and header manipulation...
Kali Linux Cheat Sheet for Penetration Testers
Welcome to the Penetration Testing Cheat Sheet! This comprehensive guide provides quick references, commands, and techniques for various asp...
WP Hunter: Rapid Username and Password Brute Force Detection Tool
Wp hunter is a fastest tool to detect username of an WordPress website and you can also perform password brute forcing in login page with de...
MR.HANDLER - Linux Incident Response Reporting
MR.Handler is a specialized tool designed for responding to security incidents on Linux systems. It connects to target systems via SSH to ex...
Demonized Shell is an Advanced Tool for persistence in linux.
Demonized Shell is a sophisticated tool designed for achieving persistence in Linux systems. Its advanced features allow for maintaining una...
Linux for Ingenic SoCs
Linux kernel source tree with the latest features and modifications to unleash the full potential of Ingenic processors.
LooneyPwner: CVE-2023-4911 Exploit Tool
Exploit tool for CVE-2023-4911, targeting the 'Looney Tunables' glibc vulnerability in various Linux distributions.
πππππππ πππππ
ππππππππππ
- 2FA/MFA[10]
- AI[14]
- Alexa[2]
- Amazon[1]
- Android[30]
- Automotive[3]
- Banned[1]
- BeEF[1]
- Bitcoin[1]
- Blue Team[2]
- Breaches[4]
- Browser[3]
- Brute-Force Attack[9]
- Bug Bounty[9]
- Canva[1]
- ChatGPT[17]
- Coding[16]
- Cryptocurrency[1]
- Cyber Attacks[36]
- CyberSecurity[87]
- DarkWeb[9]
- DataLeak[21]
- DDoS Attack[3]
- DeepFake[2]
- DeepSeek[3]
- Discord[4]
- Earning[4]
- Earth Day[1]
- Eid[1]
- Ethical Hacking[32]
- Exploiting[20]
- Facebook[4]
- Failure[2]
- Firefox[1]
- Flippper Zero[1]
- Gaming[10]
- GIthub[130]
- Google[19]
- GPT-4[7]
- Hacked[27]
- Hacker101[2]
- Hackers[23]
- Html[1]
- HTTP[2]
- Hydra[2]
- injection[2]
- Instagram[5]
- IOS[27]
- Islamic[2]
- Jobs[3]
- Kali Linux[18]
- Laptop[9]
- Life[1]
- Linux[31]
- Linux Hunters[2]
- Malware[6]
- Metasploit[6]
- Microsoft[5]
- Mobile[23]
- Motivation[2]
- NetCat[1]
- Networking[9]
- News[1]
- Nmap[4]
- Offensive Security[3]
- OSNIT[9]
- Parrot OS[2]
- Passwords[10]
- Payloads[9]
- Paypal[4]
- Penetration[2]
- Pentesting[37]
- Phishing[6]
- PlayStation[1]
- PowerShell[8]
- PowerSploit[2]
- Proxy[1]
- Pwned[1]
- Python[44]
- Quantum Computing[1]
- Ramadan[1]
- Red Team[17]
- Restrictions[2]
- Reverse Engineering[7]
- Roadmap[1]
- Security[80]
- Sniffing[2]
- Social[11]
- Steam[2]
- Success[4]
- Tech[92]
- Termux[12]
- Testing[1]
- TikTok[1]
- Tools[128]
- tracking[6]
- TryHackMe[4]
- UI/UX[1]
- VirtualBox[2]
- Vulnerabilities[31]
- Webtalk[3]
- WhatsApp[9]
- Wifi[9]
- Windows[34]
- Wireshark[2]
- Youtube[3]
- Zero-Day[5]
- Zoom[3]