Kali Linux

AWS-Threat-Simulation-and-Detection : Playing Around With Stratus Red Team And SumoLogic

AWS-Threat-Simulation-and-Detection, this repository is a documentation of my adventures with Stratus Red Team - a tool for adversary emulation for the cloud.…

2 years ago

Lockc : Making Containers More Secure With eBPF And Linux Security Modules (LSM)

lockc is open source sofware for providing MAC (Mandatory Access Control) type of security audit for container workloads. The main reason…

2 years ago

Puwr : SSH Pivoting Script For Expanding Attack Surfaces On Local Networks

Puwr will Easily expand your attack surface on a local network by discovering more hosts, via SSH. Using a machine…

2 years ago

Atomic-Operator : A Python Package Is Used To Execute Atomic Red Team Tests

atomic-operator enables security professionals to test their detection and defensive capabilities against prescribed techniques defined within atomic-red-team. By utilizing a testing framework…

2 years ago

COM-Hunter : COM Hijacking VOODOO

COM-hunter is a COM Hijacking persistence tool written in C#. Features Finds out entry valid CLSIDs in the victim's machine.Finds…

2 years ago

CRLFsuite : Fast CRLF Injection Scanning Tool

CRLFsuite is a fast tool specially designed to scan CRLF injection. Installation $ git clone https://github.com/Nefcore/CRLFsuite.git$ cd CRLFsuite$ sudo python3 setup.py…

2 years ago

SMB-Session-Spoofing : Tool To Create A Fake SMB Session

SMB-Session-Spoofing is a utility that can be compiled with Visual Studio 2019 (or newer). The goal of this program is…

2 years ago

Notionterm : Embed Reverse Shell In Notion Pages

Notionterm is a Embed Reverse Shell In Notion Pages Hiding attacker IP in reverse shell (No direct interaction between attacker and…

2 years ago

Zap-Scripts : Zed Attack Proxy Scripts For Finding CVEs And Secrets

Zap-Scripts is a Zed Attack Proxy Scripts for finding CVEs and Secrets. Building This project uses Gradle to build the…

2 years ago

PowerGram : Multiplatform Telegram Bot In Pure PowerShell

PowerGram is a pure PowerShell Telegram Bot that can be run on Windows, Linux or Mac OS. To make use of…

2 years ago