Kali Linux

Revshellgen : Reverse Shell Generator Written In Python

Revshellgen is a standalone python script for generating reverse shells easily and automating the boring stuff like URL encoding the…

5 years ago

LMYN : Lets Map Your Network To Visualise Your Physical Network

LMYN or Lets Map Your Network enables you to visualise your physical network in form of graph with zero manual…

5 years ago

OpenCti : Open Cyber Threat Intelligence Platform

OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. It has been…

5 years ago

BlackArch Linux – Penetration Testing Distribution

BlackArch Linux is an Arch Linux-based distribution for penetration testers and security researchers. The repository contains 2336 tools. You can install tools…

5 years ago

Phishing Simulation : Increase Phishing Awareness By Providing An Intuitive Tutorial & Customized Assessment

Phishing Simulation mainly aims to increase phishing awareness by providing an intuitive tutorial and customized assessment (without any actual setup…

5 years ago

PingCastle : Get Active Directory Security At 80% In 20% Of The Time

PingCastle is a tool designed to assess quickly the Active Directory security level with a methodology based on risk assessment…

5 years ago

Mondoo : Native Security & Vulnerability Risk Management

Mondoo Cloud is a native security & vulnerability risk management. Quick Start Installing Workstation export MONDOO_REGISTRATION_TOKEN='changeme' curl -sSL http://mondoo.io/download.sh |…

5 years ago

BLUESPAWN : Windows-Based Active Defense & EDR Tool To Empower Blue Teams

BLUESPAWN helps blue teams monitor Windows systems in real-time against active attackers by detecting anomalous activity. We've created and open-sourced…

5 years ago

EMAGNET : Leaked Databases With 97.1% Accurate To Grab Mail + Password

Emagnet is a very powerful tool for it's purpose which is to capture email addresses and passwords from leaked databases…

5 years ago

PyFuscation : Obfuscate Powershell Scripts By Replacing Function Names, Variables & Parameters

PyFuscation is a obfuscate powershell scripts by replacing Function names, Variables and Parameters. It Requires python3. Usage PyFuscation.py [-h] [-f]…

5 years ago