Kali Linux 2022.3 – Penetration Testing and Ethical Hacking Linux Distribution
Time for another Kali Linux release! – Kali Linux 2022.3. This release has various impressive updates.The highlights for Kali’s 2022.3’s...
Time for another Kali Linux release! – Kali Linux 2022.3. This release has various impressive updates.The highlights for Kali’s 2022.3’s...
PyConUS'22 talk and slides. BlackHAT Asia'22 Arsenal presentation PackagingCon'21 talk and slides Academic dissertation on open-source software security and the...
MrKaplan is a tool aimed to help red teamers to stay hidden by clearing evidence of execution. It works by...
BlackStone project or "BlackStone Project" is a tool created in order to automate the work of drafting and submitting a...
This set of scripts is designed to collect a variety of data from an endpoint thought to be infected, to...
peetch is a collection of tools aimed at experimenting with different aspects of eBPF to bypass TLS protocol protections. Currently,...
A fast tool to scan SAAS,PAAS App written in Go SAAS App Support : salesforce contentful (next version) Note flag...
Kage (ka-geh) is a tool inspired by AhMyth designed for Metasploit RPC Server to interact with meterpreter sessions and generate...
Quietly enumerate an Active Directory Domain via LDAP parsing users, admins, groups, etc. Created by Nick Swink from Layer 8...
Passive-Recursive DNS daemon. Quickstart nameserver 127.0.0.1 | sudo tee /etc/resolv.conf dig google.com dig -x $(dig +short google.com)">go get github.com/korc/PR-DNSdsudo setcap...
In the age of EDR, red team operators cannot get away with using pre-compiled payloads anymore. As such, malware development...
TerraformGoat is selefra research lab's "Vulnerable by Design" multi cloud deployment tool. Currently supported cloud vendors include Alibaba Cloud, Tencent...
Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeoveras well as mDNS, LLMNR and NetBIOS-NS spoofing pretender is a...
LAUREL is an event post-processing plugin for auditd(8) to improve its usability in modern security monitoring setups. Why? TLDR: Instead...
bpflock - eBPF driven security for locking and auditing Linux machines. Note: bpflock is currently in experimental stage, it may...
Fully Undetected Grabber (Grabs Wallets, Passwords, Cookies, Modifies Discord Client Etc.)Features Stealer Discord TokenDiscord Info - Username, Phone number, Email,...
To see the tool in its most useful form, try running the command as follows: python3 modDetective.py -i /usr/share,/usr/lib,/lib. This...
Generates lists of live hosts and URLs for targeting, automating the usage of Massdns, Masscan and nmap to filter out...
Reverse engineering using a full system simulator. Dynamic analysis by instrumenting simulated hardware using Simics Trace process trees, system calls...
Pown CDB is a Chrome Debug Protocol utility. The main goal of the tool is to automate common tasks to...
Pinecone is a WLAN networks auditing tool, suitable for red team usage. It is extensible via modules, and it is...
Koh is a C# and Beacon Object File (BOF) toolset that allows for the capture of user credential material via...
ZenBuster is a multi-threaded, multi-platform URL enumeration tool written in Python by Zach Griffin (@0xTas). I wrote this tool as...
kubeaudit is a command line tool and a Go package to audit Kubernetes clusters for various different security concerns, such...