Merlin Cross Platform Post Exploitation Tool With HTTP2 Communications Command and Control Server Agent

Merlin – Cross Platform Post Exploitation Tool With HTTP/2 Communications Command and Control Tool

Merlin is a cross-platform post-exploitation framework that leverages HTTP/2 communications to evade inspection. HTTP/2 is a relatively new protocol that requests Perfect Forward Secrecy (PFS) encryption cipher suites are used.

Read more »
FBI Tool To Get All Sensitive Informartion About Facebook User

FBI – Tool To Get All Sensitive Information About Facebook User

FBI is Information Gathering tool to collect All sensitive data about Facebook User account. All sensitive information can be easily gathered.

Read more »
Andrax Hacking With Android Phone

ANDRAX – Penetration Platfrom For Android

ANDRAX is a penetration testing platform for Android smartphones. You can perform hacking from your android phone with all Features and Hacking tools.

Read more »
How To Exploit MacOS

Armor – Tool For Exploit MacOS And Create Encrypted Payloads For Bypass Antivirus Scanners

Armor is very simple bash script that can create encrypted payloads for bypass antivirus scanner and exploit macOS. This tool will create an encrypted payload and also start the listener with Netcat.

Read more »
Wordpress penetration framework tool for scan vulnerabilities in wordpress xploitlab

WordPress Exploit Framework – Tool For Scan Vulnerabilities In WordPress

Worpress Exploit Framework is ruby framework to perform penetration testing on wordpress site. This tool can find wordpress vulnerabilities.

Read more »