Kali Linux

DIE : Program For Determining Types Of Files For Windows, Linux & MacOS

Detect It Easy, or abbreviated DIE is a program for determining types of files. It is a cross-platform application, apart…

5 years ago

Machinae : Machinae Security Intelligence Collector

Machinae is a tool for collecting intelligence from public sites/feeds about various security-related pieces of data: IP addresses, domain names,…

5 years ago

Fake Sandbox : Script To Simulate Fake Processes Of Analysis Sandbox/VM

Fake Sandbox Processes small script will simulate fake processes of analysis, sandbox and VM software that some malware will try…

5 years ago

Blind SQL Bitshifting : A Blind SQL Injection Module That Uses Bitshfting To Calculate Characters

This is a module that performs blind SQL injection by using the bitshifting method to calculate characters instead of guessing them. It…

5 years ago

Caldera : An Automated Adversary Emulation System

CALDERA is an automated adversary emulation system, built on the MITRE ATT&CK™ framework. It works by attaching abilities to an adversary…

5 years ago

Shellsum : A Defense Tool – Detect Web Shells In Local Directories Via MD5Sum

Shellsum is a defense tool to detect web shells in local directories via md5sum. Following are some of the features…

5 years ago

BackBox Linux 6.0 – Ubuntu-Based Linux Distribution Penetration Test & Security Assessment

BackBox is a Linux distribution based on Ubuntu. It has been developed to perform penetration tests and security assessments. Designed…

5 years ago

RedGhost : Linux Post Exploitation Framework Designed To Assist Red Teams In Gaining Persistence, Reconnaissance & Leaving No Trace

RedGhost is a Linux post exploitation framework designed to assist red teams in persistence, reconnaissance, privilege escalation and leaving no…

5 years ago

UACME : Defeating Windows User Account Control

UACMe is a defeating windows user account control by abusing built-in windows autoElevate backdoor. System Requirements x86-32/x64 Windows 7/8/8.1/10 (client,…

5 years ago

JShielder : Hardening Script for Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark G

JSHielder is an Open Source Bash Script developed to help SysAdmin and developers secure there Linux Servers in which they…

5 years ago