Kali Linux

Nmap-API : Uses Python3.10, Debian, python-Nmap, And Flask Framework To Create A Nmap API

Nmap-API uses python3.10, Debian, python-Nmap, and flask framework to create a Nmap API that can do scans with a good…

1 year ago

GVision : A Reverse Image Search App That Use Google Cloud Vision API To Detect Landmarks And Web Entities

GVision is a reverse image search app that use Google Cloud Vision API to detect landmarks and web entities from…

1 year ago

debugHunter : Discover Hidden Debugging Parameters And Uncover Web Application Secrets

debugHunter is used to discover hidden debugging parameters and uncover web application secrets This Chrome extension scans websites for debugging…

1 year ago

Pinacolada : Wireless Intrusion Detection System For Hak5’s WiFi Coconut

Pinacolada is a Wireless Intrusion Detection System for Hak5's WiFi Coconut. Pinacolada looks for typical IEEE 802.11 attacks and then…

1 year ago

QuadraInspect : Android Framework Providing A Powerful Tool For Analyzing The Security Of Android Applications

QuadraInspect is an Android framework that integrates AndroPass, APKUtil, and MobFS, providing a powerful tool for analyzing the security of…

1 year ago

Reportly : An AzureAD User Activity Report Tool

Reportly is an AzureAD user activity report tool. About the tool This is a tool that will help blue teams…

1 year ago

How to Use Ettercap to Intercept and Sniff Passwords

For man-in-the-middle attacks, Ettercap is a complete suite. It includes live connection sniffing, real-time content filtering, and other intriguing techniques.…

2 years ago

WindowSpy : A Cobalt Strike Beacon Object File Meant For Targetted User Surveillance

WindowSpy is a Cobalt Strike Beacon Object File meant for targetted user surveillance. The goal of this project was to…

2 years ago

SilentMoonwalk – PoC Implementation Of A Fully Dynamic Call Stack Spoofer

SilentMoonwalk is a PoC Implementation of a fully dynamic call stack spoofer. TL;DR SilentMoonwalk is a PoC implementation of a…

2 years ago

Mimicry : Security Tool For Active Deception In Exploitation And Post-Exploitation

Mimicry is a security tool developed by Chaitin Technology for active deception in exploitation and post-exploitation. Active deception can live…

2 years ago