Shellter is an open-source dynamic shellcode injection tool, pre-installed on Kali Linux, designed for injecting malicious code into 32-b...
Veil is an open-source framework designed to generate Metasploit payloads that bypass common antivirus solutions, pre-installed on Kali L...
MSFvenom Payload Creator (MSFPC) is an open-source, user-friendly wrapper script for generating Metasploit payloads, pre-installed on Kal...
CrackMapExec (CME) is an open-source, versatile post-exploitation tool designed for automating security assessments of Windows and Active...
PoshC2 is an open-source, proxy-aware command and control (C2) framework designed for penetration testing and red teaming, pre-installed ...
PowerSploit is an open-source collection of Microsoft PowerShell scripts designed for post-exploitation tasks during authorized penetrati...
Ettercap is a powerful, open-source network security tool designed for man-in-the-middle (MITM) attacks, network traffic analysis, and pr...
Wireshark is an open-source, free network protocol analyzer widely regarded as the industry standard for capturing and analyzing network ...

Trending AI tools
Must read

