VPN vs. MPLS: Choosing the Right Solution for Your Business
The corporate world of today is all about connectivity. Having a dependable and secure network is essential to your business, …
Regular Expression Denial of Service
Service uptime and availability is a crucial factor that determines the success of online businesses. In a rapidly evolving world, …
External Understanding: Dissecting APIs inside of IoT devices (Part2)
Introduction If you have not read Part 1, it is highly suggested that you do so. This article is the …
Hacking Blockchain based APIs (W69)
Have you ever wondered what the mysterious world of Blockchain is all about? Maybe you have only heard about it in regards to Bitcoin. Blockchain is much more than just a cryptocurrency financial system. With Blockchain, we can push the boundaries of what is possible within the realm of networking and cybersecurity. Join me as we launch a digital adventure into the world of Blockchain based APIs.
External Understanding: Dissecting APIs inside of IoT devices (Part 1)
Introduction As the world of IoT evolves, so does the security within this realm, like most fields. One of the …
PhoneInfoga - Advanced information gathering & OSINT framework for phone numbers
PhoneInfoga is one of the most advanced tools to scan international phone numbers. It allows you to first gather standard …
TBomb v2.1b An open-source SMS/call bomber for Linux And Termux.
NOTE: Due to the overuse of script, a bunch of APIs has been taken offline. It is okay if you …
Tool-X is a Kali Linux hacking tools installer for Termux and linux system
Tool-X was developed for Termux and other android terminals. Using Tool-X, you can install almost 370+ hacking tools in Termux …
Beast Bomber - SMS bomber, email spammer, WhatsApp spammer, Telegram spammer, Discord spammer and DoS attacker.
Beast Bomber in Telegram: https://t.me/beast_bomberr_bot (in development) Beast Bomber in GitLab: https://gitlab.com/ebankoff/Beast_Bomber See also: https://github.com/ebankoff/CleanerPRO Possibilities SMS spammer(works better with …
MOSINT - gather information about the target email
❓ What is MOSINT? MOSINT is an OSINT Tool for emails. It helps you gather information about the target email. …
hackingtool - All in One Hacking tool For Hackers
All in One Hacking tool For Hackers Your favorite tool is not in hackingtool or Suggestions Please CLICK HERE Update …
Osintgram is a OSINT tool on Instagram
Disclaimer: FOR EDUCATIONAL PURPOSE ONLY! The contributors do not assume any responsibility for the use of this tool. Warning: It …
OpenCTI - Open Cyber Threat Intelligence Platform
OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. It has been …
Python Cheat sheet for hackers and developers
This cheat sheet is about Python. It is one of the most used high-level programming languages. Most coders prefer using …
GHunt - Investigate Google Accounts with emails.
GHunt is a modulable OSINT tool designed to evolve over the years and incorporates many techniques to investigate Google accounts, …
HackBrowserData - Decrypt passwords/cookies/history/bookmarks from the browser
HackBrowserData is an open-source tool that could help you decrypt data (password|bookmark|cookie|history|credit card|downloads link) from the browser. It supports the …
Docker-OSX - Run Mac in a Docker container
Docker-OSX now has a Discord server & Telegram! The Discord is active on #docker-osx and anyone is welcome to come …
PyPhisher - Easy to use phishing tool with 65 website templates
PyPhiser is an ultimate phishing tool in python. Includes popular websites like Facebook, Twitter, Instagram, Github, Reddit, Gmail, and many …
Blackbird - An OSINT tool to search for accounts by username in social networks
The Lockheed SR-71 "Blackbird" is a long-range, high-altitude, Mach 3+ strategic reconnaissance aircraft developed and manufactured by the American aerospace …
Proxy.py – A lightweight, single file HTTP proxy server in python
To facilitate end-to-end testing for such scenarios, I architected a proxy infrastructure; A stripped-down version of which was a Proxy.py …
Regular Expression Denial of Service
Service uptime and availability is a crucial factor that determines the success of online businesses. In a rapidly evolving world, …
External Understanding: Dissecting APIs inside of IoT devices (Part2)
Introduction If you have not read Part 1, it is highly suggested that you do so. This article is the …
External Understanding: Dissecting APIs inside of IoT devices (Part 1)
Introduction As the world of IoT evolves, so does the security within this realm, like most fields. One of the …
Engaging Social Engineering: Extracting Information through Strategic Interactions
Editorial note: We decided to remove any and all last names from the examples section as to not be drawn …

Hacking Blockchain based APIs (W69)
Have you ever wondered what the mysterious world of Blockchain is all about? Maybe you have only heard about it in regards to Bitcoin. Blockchain is much more than just a cryptocurrency financial system. With Blockchain, we can push the boundaries of what is possible within the realm of networking and cybersecurity. Join me as we launch a digital adventure into the world of Blockchain based APIs.
Penetration testing OWASP Top 10 Vulnerabilities (W68)
OWASP Top 10 is the standard awareness for web application security and developers; it covers a broad area of most critical security risks to web application security. Almost every company adopts OWASP Top 10 approach to secure web applications and minimize the risks. Any penetration testers going to work within an organization need to follow the Top 10 to ensure application security and minimize the risks to the organization. This course is going to do the same in the practical scenario of how you can test for OWASP Top 10 vulnerabilities in more effective ways.
IoT Security - the DVID Challenge - NEW EDITION (W67)
IoT is a growing market and will be the future of our daily lives. Because of its emergence, there is no standard to steward the development process but many protocols and custom solutions to connect hardware to a cloud. Sometimes, a middleware (like smartphone application) could be encountered between hardware and cloud.
OSINT Fundamentals (W66)
This course focuses on Open-Source Intelligence (OSINT) tactics and techniques designed to help you improve your investigative game. Students should take this course if they are interested in: *Gaining a better understanding of OSINT techniques *Improving investigative skill set *Improving overall research methodology *Improving personal OPSEC OSINT is one of the key skills required for both Red and Blue Team jobs - if you want to put these skills in your resume with confidence, this course will help!
