Batea – AI-based, Context-Driven Network Device Ranking
Batea is a context-driven network device ranking framework based on the anomaly detection family of machine learning algorithms. The goal...
Batea is a context-driven network device ranking framework based on the anomaly detection family of machine learning algorithms. The goal...
Disk Usage/Free Utility (Linux, BSD, macOS & Windows) FeaturesUser-friendly, colorful output Adjusts to your terminal's width Sort the results according...
This blog was co-authored by Caitlin Condon, VRM Security Research Manager, and Bob Rudis, Senior Director and Chief Security Data...
C-shellcode to hex converter. Handy tool for paste & execute shellcodes in gdb, windbg, radare2, ollydbg, x64dbg, immunity debugger &...
One of the major struggles in bug bounty hunting is to collect and analyze data during reconnaissance, especially when there...
As vice president and head of global security at ActiveCampaign, I’m fortunate to be able to draw on a multitude...
This is a proof of concept program to escalate privileges on a Windows host by abusing WSUS. Details in this...
ATMMalScan is a commandline tool for Windows operating systems version 7 and higher, which helps to search for malware traces...
Output from the kernel log after compiling and running example/open1_hook.c xnuspy is a pongoOS module which installs a new system...
ZMap is a fast single packet network scanner designed for Internet-wide network surveys. On a typical desktop computer with a...
sigurlx a web application attack surface mapping tool, it does ...: Categorize URLs URLs' categories: > endpoint > js {js}...
Search For Documents In A Domain Through Google. The Objective Is To Extract Metadata.Installing dependencies:> git clone https://github.com/Josue87/MetaFinder.git> cd MetaFinder>...
WordPress user enumeration and login Brute Force tool for Windows and Linux With the Brute Force tool, you can control...
CDK is an open-sourced container penetration toolkit, designed for offering stable exploitation in different slimmed containers without any OS dependency....
It goes without saying that the 117th US Congress has a lot to get done and many legitimate priorities are...
This is a simple script intended to perform a full recon on an objective with multiple subdomains tl;drRequires Go Run...
A collection of cool tools used by Mobile hackers. Happy hacking , Happy bug-hunting WeaponsOSTypeNameDescriptionAllAnalysisRMS-Runtime-Mobile-SecurityRuntime Mobile Security (RMS) - is a...
Purchasing software through AWS Marketplace has to be one of the most under-appreciated perks of being an Amazon Web Services...
A tool to hunt for credentials in the GitHub wild AKA git*huntGetting startedInstall the tool Configure your GitHub token Search...
HosTaGe is a lightweight, low-interaction, portable, and generic honeypot for mobile devices that aims on the detection of malicious, wireless...
LEQL Multi-groupby in InsightIDRFor a look at the most up-to-date list of Log Search capabilities, check out our help documentation...
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial...
Collect OSINT for GitLab groups and members and search the group and group members' snippets, issues, and issue discussions for...
A Hex Editor for Reverse Engineers, Programmers and people that value their eye sight when working at 3 AM. FeaturesFeatureful...