top of page

Changes is the only thing which never change
IT news & Information Technology Comparison


Responder
Responder is a tool for poisoning the LLMNR and NBT-NS protocols on a network, to allow for credential capture and arbitrary code...


Windows server 2025
Microsoft has officially launched Windows Server 2025, making it generally available as of November 1st. This new version, initially...


Chimera
Chimera is a PowerShell obfuscation script designed to bypass AMSI and antivirus solutions. It digests malicious PS1's known to trigger...


Donut
A tool for in-memory execution of VBScript, JScript, EXE, DLL files and dotNET assemblies. It can be used to load and run custom payloads...


evil-winrm
Evil-WinRM is a tool that provides a command line interface for Windows Remote Management (WinRM: A service that allows administrators to...


secretsdump
A utility that is part of the Impacket library that can be used to extract password hashes and other secrets from a Windows system. It...


Execution
Responder is a tool for poisoning the LLMNR and NBT-NS protocols on a network, to allow for credential capture and arbitrary code...


King Phisher
King Phisher is a tool that allows attackers to create and send phishing emails to victims to obtain sensitive information. It includes...


SquarePhish
SquarePhish is an advanced phishing tool that uses a technique combining OAuth Device code authentication flow and QR codes (See...


Hydra
Nice tool for logon brute force attacks. Can bf a number of services including SSH, FTP, TELNET, HTTP etc. Install: sudo apt install...


Social Engineer Toolkit (SET)
The Social Engineer Toolkit (SET) is an open-source framework designed to facilitate social engineering attacks, primarily utilized in...


EvilGoPhish
evilginx2 + gophish. (GoPhish) Gophish is a powerful, open-source phishing framework that makes it easy to test your organization's...


Bash Bunny
Hak5 created the Bash Bunny, a very flexible USB attack platform mostly used for red teaming and penetration testing. It is a powerful...
Initial Access tools
EvilGoPhish (Phishing campaign framework) Bash Bunny (USB attack tool) The Social-Engineer Toolkit (Phishing campaign framework) Hydra...
VBA
Creating payload: Sub calc () Dim payload As String payload = "calc.exe" CreateObject ( "Wscript.Shell" ). Run payload, 0...
bottom of page