BloodHound.py : Installation, Usage, And Features

0
BloodHound.py is a Python based ingestor for BloodHound, based on Impacket. The code in this branch is only compatible with BloodHound 4.2 and 4.3. For...

ripgrep : The Fast, Flexible Search Tool

0
ripgrep is a line-oriented search tool that recursively searches the current directory for a regex pattern. By default, ripgrep will respect gitignore rules and...

ShadowHound : Leveraging PowerShell For Stealthy Active Directory Enumeration

0
ShadowHound is a set of PowerShell scripts for Active Directory enumeration without the need for introducing known-malicious binaries like SharpHound. It leverages native PowerShell...

ModTask – Task Scheduler Attack Tool

0
ModTask is an advanced C# tool designed for red teaming operations, focusing on manipulating scheduled tasks to facilitate both lateral movement and persistence in...

SharpRedirect : A Lightweight And Efficient .NET-Based TCP Redirector

0
SharpRedirect is a simple .NET Framework-based redirector from a specified local port to a destination host and port. Features Traffic Redirection: Redirects incoming TCP connections from...

DeLink : Decrypting D-Link Firmware Across Devices With A Rust-Based Library

0
A crypto library to decrypt various encrypted D-Link firmware images. Confirmed to work on the following D-Link devices: E15 E30 R12 R15 R18 M18 M30 M32 M60 DAP-1665 DAP-1820 DAP-1955 DAP-2610 DAP-2680 DAP-2682 DIR-850L A1 DIR-850L B1 DAP-1610 B1 DAP-1620 B1 DAP-LX1880 DRA-1360 A1 DRA-2060 A1 DIR-1750 DIR-2055 DIR-LX1870 DIR-X1560 DIR-X1870 DIR-X4860 DIR-X5460 DIR-822 DIR-842 DIR-878 DIR-2150 DIR-3040 DIR-3060 Encryption keys/methods...

Kali Linux 2024.4 Released, What’s New?

0
Kali Linux 2024.4, the final release of 2024, brings a wide range of updates and new features for cybersecurity professionals and ethical hackers. Here...

Lifetime-Amsi-EtwPatch : Disabling PowerShell’s AMSI And ETW Protections

0
This Go program applies a lifetime patch to PowerShell to disable ETW (Event Tracing for Windows) and AMSI (Antimalware Scan Interface) protections. In the realm...

SecHub : Streamlining Security Across Software Development Lifecycles

0
The free and open-source security platform SecHub, provides a central API to test software with different security tools. SecHub supports many free and open-source...

Hawker : The Comprehensive OSINT Toolkit For Cybersecurity Professionals

0
Don't worry if there are any bugs in the tool, we will try to fix them. This OSINT tool has been created to assist...
whatsmyname

WhatsMyName App – Find Anyone Across 640+ Platforms

0
Overview WhatsMyName is a free, community-driven OSINT tool designed to identify where a username exists across hundreds of platforms worldwide. It’s widely used by investigators,...
Analyzing Directory Size Linux Tools Explained

Analyzing Directory Size Linux Tools Explained

0
Managing disk usage is a crucial task for Linux users and administrators alike. Understanding which directories consume the most space helps in optimizing system...
Understanding Disk Usage with du Command

Understanding Disk Usage with du Command

0
Efficient disk space management is vital in Linux, especially for system administrators who manage servers or large directories. The du command (short for disk...
How to Check Directory Size in Linux

How to Check Directory Size in Linux

0
Knowing how to check directory sizes in Linux is essential for managing disk space and keeping your system organized. Linux provides several built-in tools...
Essential Commands for Linux User Listing

Essential Commands for Linux User Listing

0
Managing user accounts is a core responsibility for any Linux administrator. Whether you’re securing a server or auditing system access, knowing how to list...