Kali Linux

WhiteBeam : Transparent Endpoint Security

WhiteBeam is a Transparent endpoint security Features Block and detect advanced attacksModern audited cryptography: RustCrypto for hashing and encryptionHighly compatible: Development focused…

2 years ago

Pulsar : Data Exfiltration And Covert Communication Tool

Pulsar is a tool for data exfiltration and covert communication that enable you to create a secure data transfer, a…

2 years ago

PacketStreamer : Distributed Tcpdump For Cloud Native Environments

PacketStreamer is a high-performance remote packet capture and collection tool. It is used by Deepfence's ThreatStryker security observability platform to gather network…

2 years ago

Blackbird : An OSINT Tool To Search For Accounts By Username In 101 Social Networks

An OSINT tool to search fast for accounts by username across 142 sites. The Lockheed SR-71 "Blackbird" is a long-range,…

2 years ago

AutoPWN Suite : Project For Scanning Vulnerabilities And Exploiting Systems Automatically

AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically. Features Fully automatic! (Use -y flag to enable)Detect network IP…

2 years ago

Offensive-Azure : Collection Of Offensive Tools Targeting Microsoft Azure

Offensive-Azure is a Collection of offensive tools targeting Microsoft Azure written in Python to be platform agnostic. The current list…

2 years ago

Socialhunter : Crawls The Website And Finds Broken Social Media Links That Can Be Hijacked

Socialhunter, Crawls the given URL and finds broken social media links that can be hijacked. Broken social links may allow…

2 years ago

Nipe : An Engine To Make Tor Network Your Default Gateway

Nipe is an engine to make Tor Network your default gateway. The Tor project allows users to surf the Internet,…

2 years ago

Sentinel-Attack : Tools To Rapidly Deploy A Threat Hunting Capability On Azure Sentinel

Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel…

2 years ago

AzureRT : A Powershell Module Implementing Various Azure Red Team Tactics

AzureRT is a Powershell module implementing various cmdlets to interact with Azure and Azure AD from an offensive perspective. Helpful…

2 years ago