Kali Linux

AIL Framework : Analysis Information Leak Framework

AIL framework is for Analysis of Information Leaks. AIL is a modular framework to analyse potential information leaks from unstructured…

5 years ago

Airgeddon : This Is A Multi-Use Bash Script For Linux Systems To Audit Wireless Networks

Airgeddon is a multi-use bash script for Linux systems to audit wireless networks. Content & Features HomeFeaturesScreenshotsWallpapers Requirements RequirementsCompatibilityEssential ToolsOptional…

5 years ago

Sublert : Security & Reconnaissance Tool Which Leverages Certificate Transparency

Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations…

5 years ago

IPRotate : Extension For Burp Suite Which Uses AWS API Gateway To Rotate Your IP On Every Request

IPRotate is a tool used for Burp Suite which uses AWS API Gateway to change your IP on every request.…

5 years ago

LdapDomainDump : Active Directory Information Dumper via LDAP

LDAPDomainDump is an Active Directory information dumper via LDAP. In an Active Directory domain, a lot of interesting information can…

5 years ago

Covenant : A .NET Command & Control Framework That Aims To Highlight The Attack Surface

Covenant is a .NET command and control framework that aims to highlight the attack surface of .NET, make the use…

5 years ago

AutoRDPwn : The Shadow Attack Framework

AutoRDPwn is a post-exploitation framework created in Powershell, designed primarily to automate the Shadow attack on Microsoft Windows computers. This vulnerability (listed as…

5 years ago

PoshC2 : Python Server for PoshC2

PoshC2 is a proxy aware C2 framework that utilises Powershell and/or equivalent (System.Management.Automation.dll) to aid penetration testers with red teaming, post-exploitation and…

5 years ago

Hacktronian : All in One Hacking Tool for Linux & Android

Hacktronian is an all in one Hacking tool for Linux & Android and pentesing tools that all Hacker needs. Menu…

5 years ago

Pyshark : Python Wrapper For TShark, Allowing Python Packet Parsing Using Wireshark Dissectors

Python wrapper for tshark, allowing python packet parsing using wireshark dissectors. Python2 deprecation - This package no longer supports Python2.…

5 years ago