exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 29 RSS Feed

Files from s1l3nt78

First Active2020-06-23
Last Active2021-05-21
Sifter 12
Posted May 21, 2021
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Sifter can now spawn multiple sessions for any menu. Various install fixes. Various Runtime fixes. Added 6 additional tool integrations.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 3b42c5c21ad8b35302b4dac221d01252c0a94ae46bdc1c6876726f60d11b97cd
Sifter 11.5
Posted Jan 27, 2021
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Install and run-time fixes added.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | a36cd6110a7e972c4b3d78b016825bb5d151b29feba7e2f6a8e74d347e302088
Sifter 11.3
Posted Jan 2, 2021
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Various additions.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 9000fd19122b6a5bee87544f2b3b31f32a15866f1c35369bfab2222f04347fd9
Sifter 11.2
Posted Dec 22, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Various additions.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 9a5724bb2f7548b89e084651c26a9ce1a05c65463a57dc8119783f395acab49e
Sifter 11-R3
Posted Dec 14, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Various additions.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 802c6e97b8fef1706da66a16f0b26ae0102f8f54b492ebc75f0e0393b856f0ee
Sifter 11-R2
Posted Nov 24, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Various additions and some removals.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | f1fc1a164e7523d616eaeacfd283772b0f82439aeac54db5b5848fbbc0a6db77
Sifter 11
Posted Nov 12, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: GHunt added for email reconnaissance. DeadTrap has been readded. Various other updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | f53c59d2df51238bbb9967051906d6488d729efac9cdf8316179647931c98389
Sifter 10.6m
Posted Nov 4, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Various updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 5f4f49f2e8c4623c78a91650b966f0d88d6fb2883defd1dcb416c4bf7a75a375
Sifter 10.5f
Posted Oct 26, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Various updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 2ae593b9e85eb0e0a6c76bf89c7a12265da935af2d6860dd2bc821c777f46f1e
Sifter 10.4g
Posted Oct 20, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: GHunt added for email reconnaissance. DeadTrap has been readded. Various other updates and additions.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 69660ab2214fb9f7197738803a961b5563a59a249ec8279762d07499b73bbf45
Sifter 10.21g
Posted Oct 14, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Updated README and various other bits.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 4129a2186e6ff316bc67962ac99febf198da6185b8cea2740a3bcb4add366cbd
Sifter 10_r2
Posted Sep 28, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Revision 2 of version 10. Includes separated categories and various additions.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 0f6ee8223f3fa6b763e84bf035661dfd5ffe0b7d250ab0fd42cb9c50511e42a7
Sifter 10
Posted Sep 1, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Script Execution fixes. Result viewing issues addressed. Properly creates Result directories where need be. Tool install fixes. Rearranged some tools within categories.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 127207c6984fe08de44fe0116357860d11171e74709ebaac867590be553a5f53
Sifter 9.8
Posted Aug 31, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Various updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | e735e98a8f7f5e17f59aa5cb4f6f5589da71b7e6efa86787c9a1ef37a744fdaa
Sifter 9.5
Posted Aug 24, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Various bug fixes and the introduction of the Operational Security Tool category.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | e4b0ff095a2adb7eefb1bc7cc5a6cefd805d401cc6a88b3182c37c4da33efc9e
Sifter 9.3
Posted Aug 10, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Various runtime fixes in execution scripts.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 1d30fedc41dae6cd4d5e4324e51c06d78e3838d37fe38d004233cc0c48cad035
Sifter 9.2
Posted Aug 4, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Various runtime fixes in execution scripts.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 7901b9fbfb7f13e927a9fe63e233b6b62a4999a9a2a5c8565124319a97b9ef7d
Sifter 9.1
Posted Aug 3, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Various runtime fixes in execution scripts.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 148bf851512cfb5f45a8c15b1600e0001c3e4e15a668bd1564bbdaf78d6d86f1
Sifter 9.01
Posted Jul 31, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Various runtime fixes in execution scripts.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 3f31110694b03ada8b452bb808330335c45caf9a8520f7ea0bfd2c821f1fab8a
Sifter 9
Posted Jul 29, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Additions and updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 442cbc8390ec9dfeceb6a5b1e9f78d7801b36882249fe7cd60402c2b94513e25
Sifter 8.7
Posted Jul 27, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Additions and updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 129f80aa39f7f836ed48ad126f2cb4c6a076ad1a96017b4778c983b8a7d8e07c
Sifter 8.6
Posted Jul 24, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Additions and updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 0f71bcf4c2c977d9ca1f539929468a19bd269a098a7d962c304de5a2b8fa4c27
Sifter 8.5_2
Posted Jul 23, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Additions and updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | 0f8a324c594df6903065df369239125062b21eec1ea661666a6383e87b81397e
Sifter 8.5
Posted Jul 17, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Additions and updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | cdbb5b159a9b52273839333395d310750b2d91be18f07fedd296b2c5472fa87e
Sifter 8.2
Posted Jul 13, 2020
Authored by s1l3nt78 | Site github.com

Sifter is a osint, recon, and vulnerability scanner. It combines a plethora of tools within different module sets in order to quickly perform recon tasks, check network firewalling, enumerate remote and local hosts, and scan for the blue vulnerabilities within Microsoft systems and if unpatched, exploits them.

Changes: Additions and updates.
tags | tool, remote, local, scanner, vulnerability
systems | unix
SHA-256 | c8cac84846487b95421169581b9888a2b07eb7a8bb42eafe0cb35264c61b91a4
Page 1 of 2
Back12Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close