12:00
Monday, January 1
Administrator
Sign-in options
Edge
Terminal
Recycle Bin
File Explorer
Administrator: PowerShell
Windows PowerShell
Copyright (C) Microsoft Corporation. All rights reserved.
PS C:\Users\Admin>
./sitecraft-pentest-tools.ps1
[+] Loading Custom Toolset...
RED TEAM OPS
> Nmap
> Metasploit
> Burp Suite
> SQLMap
> Hydra
BLUE TEAM / DEV
> VS Code
> Docker
> Wireshark
> CyberChef
> Ghidra
OSINT & INTEL
> Shodan
> Maltego
> theHarvester
> Wayback Mach
> BuiltWith
PS C:\Users\Admin>
_
New Tab - Personal
12:00 PM
10/24/2025
Pinned
All apps
Terminal
Edge
Word
Excel
Explorer
Store
Recommended
passwords.txt
Recently added