Kali Linux

NTLMRecon : Tool For Performing Light Brute-Forcing Of HTTP Servers

NTLMRecon is a tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints. NTLMRecon is…

9 months ago

Fuzztruction : Academic Prototype Of A Fuzzer

Fuzztruction is an academic prototype of a fuzzer that does not directly mutate inputs (as most fuzzers do) but instead…

9 months ago

FirebaseExploiter : Vulnerability Discovery Tool That Discovers Firebase Database Which Are Open And Can Be Exploitable

FirebaseExploiter is a vulnerability discovery tool that discovers Firebase Database which are open and can be exploitable. Primarily built for…

9 months ago

Bearer : Code Security Scanning Tool (SAST) That Discover, Filter And Prioritize Security Risks

Bearer is a Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks. Bearer CLI is…

9 months ago

hardCIDR : Linux Bash Script

hardCIDR is a Linux Bash script, but also functions under macOS. Your mileage may vary on other distros. The script…

9 months ago

PhoneSploit-Pro : An All-In-One Hacking Tool To Remotely Exploit Android Devices Using ADB And Metasploit-Framework To Get A Meterpreter Session

PhoneSploit with Metasploit Integration An all-in-one hacking tool written in Python to remotely exploit Android devices using ADB (Android Debug…

10 months ago

Kubei : A Flexible Kubernetes Runtime Scanner

KubeClarity is a tool for detection and management of Software Bill Of Materials (SBOM) and vulnerabilities of container images and…

10 months ago

auditpolCIS : CIS Benchmark Testing Of Windows SIEM Configuration

auditpolCIS is a CIS Benchmark testing of Windows SIEM configuration. This is an application for testing the configuration of Windows…

10 months ago

PortEx : Java Library To Analyse Portable Executable Files With A Special Focus On Malware Analysis And PE Malformation Robustness

PortEx is a Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation…

10 months ago

KubeStalk : Discovers Kubernetes Attack Surface From A Black-Box Perspective

KubeStalk is a tool to discover Kubernetes and related infrastructure based attack surface from a black-box perspective. This tool is…

10 months ago