Kali Linux

LiveTargetsFinder : Generates Lists Of Live Hosts And URLs For Targeting, Automating The Usage Of MassDNS

LiveTargetsFinder, Generates lists of live hosts and URLs for targeting, automating the usage of Massdns, Masscan and nmap to filter…

2 years ago

RESim : Reverse Engineering Software Using A Full System Simulator

RESim is a dynamic system analysis tool that provides detailed insight into processes, programs and data flow within networked computers.…

2 years ago

Cdb : Automate Common Chrome Debug Protocol Tasks To Help Debug Web Applications

CDB is a Chrome Debug Protocol utility. The main goal of the tool is to automate common tasks to help…

2 years ago

Pinecone : A WLAN Red Team Framework

Pinecone is a WLAN networks auditing tool, suitable for red team usage. It is extensible via modules, and it is…

2 years ago

Koh : The Token Stealer

Koh is a C# and Beacon Object File (BOF) toolset that allows for the capture of user credential material via…

2 years ago

Zenbuster : Multi-threaded URL Enumeration/Brute-Forcing Tool

ZenBuster is a multi-threaded, multi-platform URL enumeration tool written in Python by Zach Griffin (@0xTas). I wrote this tool as a…

2 years ago

Kubeaudit : Tool To Audit Your Kubernetes Clusters Against Common Security Controls

Kubeaudit no longer supports APIs deprecated as of Kubernetes v.1.16 release. So, it is now a requirement for clusters to run…

2 years ago

Dumpscan : Tool To Extract And Dump Secrets From Kernel And Windows Minidump Formats

Dumpscan is a command-line tool designed to extract and dump secrets from kernel and Windows Minidump formats. Kernel-dump parsing is provided…

2 years ago

Trufflehog : Find Credentials All Over The Place

TruffleHog v3 is a complete rewrite in Go with many new powerful features. We've added over 700 credential detectors that support…

2 years ago

Bypass-Url-Parser : Tool That Tests Many URL Bypasses To Reach A 40X Protected Page

Bypass-Url-Parser is a Tool that tests MANY url bypasses to reach a 40X protected page. If you wonder why this code is nothing but…

2 years ago