Kali Linux

HttpDoom : A Tool For Response-Based Inspection Of Websites

HttpDoom is a validate large HTTP-based attack surfaces in a very fast way. Heavily inspired by Aquatone. Why? When I…

3 years ago

IRTriage : Incident Response Triage – Windows Evidence Collection For Forensic Analysis

Scripted collection of system information valuable to a Forensic Analyst. IRTriage will automatically "Run As ADMINISTRATOR" in all Windows versions…

3 years ago

PentestBro : Port Scanning, Banner Grabbing & Web Enumeration Into One Tool

Experimental tool for Windows. PentestBro combines subdomain scans, whois, port scanning, banner grabbing and web enumeration into one tool. Uses…

3 years ago

How Can I Find Someone’s Location Online?

The internet is changing how we look at things. That is why when you have a connection, looking for someone…

3 years ago

Defeat-Defender : Powerful Batch Script To Dismantle Complete Windows Defender Protection

Defeat-Defender is a powerfull batch file to disable windows defender,firewall,smartscreen and execute the payload. Usage Edit Defeat-Defender.bat on this line…

3 years ago

SwissKnife : Scriptable VSCode Extension To Generate Or Manipulate Data

The developers SwissKnife. Do conversions and generations right out of vs code. Extendable with user scripts. Currently Available Scripts Base64…

3 years ago

MoveKit : Cobalt Strike Kit For Lateral Movement

Movekit is an extension of built in Cobalt Strike lateral movement by leveraging the execute_assembly function with the SharpMove and…

3 years ago

ADFSBrute : A Script To Test Credentials Against Active Directory Federation Services

ADFSBrute is a script to test credentials against Active Directory Federation Services (ADFS), calculating the ADFS url of an organization…

3 years ago

Traitor : Automatic Linux Privesc Via Exploitation Of Low-Hanging Fruit E.G. GTFOBin

Traitor packages up a bunch of methods to exploit local misconfigurations and vulnerabilities (including most of GTFOBins) in order to…

3 years ago

Ronin : A Ruby Platform For Vulnerability Research & Exploit Development

Ronin is a Ruby platform for vulnerability research and exploit development. Ronin allows for the rapid development and distribution of…

3 years ago