Kali Linux

GVision : A Reverse Image Search App That Use Google Cloud Vision API To Detect Landmarks And Web Entities

GVision is a reverse image search app that use Google Cloud Vision API to detect landmarks and web entities from…

11 months ago

debugHunter : Discover Hidden Debugging Parameters And Uncover Web Application Secrets

debugHunter is used to discover hidden debugging parameters and uncover web application secrets This Chrome extension scans websites for debugging…

11 months ago

Pinacolada : Wireless Intrusion Detection System For Hak5’s WiFi Coconut

Pinacolada is a Wireless Intrusion Detection System for Hak5's WiFi Coconut. Pinacolada looks for typical IEEE 802.11 attacks and then…

11 months ago

QuadraInspect : Android Framework Providing A Powerful Tool For Analyzing The Security Of Android Applications

QuadraInspect is an Android framework that integrates AndroPass, APKUtil, and MobFS, providing a powerful tool for analyzing the security of…

11 months ago

Reportly : An AzureAD User Activity Report Tool

Reportly is an AzureAD user activity report tool. About the tool This is a tool that will help blue teams…

11 months ago

How to Use Ettercap to Intercept and Sniff Passwords

For man-in-the-middle attacks, Ettercap is a complete suite. It includes live connection sniffing, real-time content filtering, and other intriguing techniques.…

11 months ago

WindowSpy : A Cobalt Strike Beacon Object File Meant For Targetted User Surveillance

WindowSpy is a Cobalt Strike Beacon Object File meant for targetted user surveillance. The goal of this project was to…

12 months ago

SilentMoonwalk – PoC Implementation Of A Fully Dynamic Call Stack Spoofer

SilentMoonwalk is a PoC Implementation of a fully dynamic call stack spoofer. TL;DR SilentMoonwalk is a PoC implementation of a…

12 months ago

Mimicry : Security Tool For Active Deception In Exploitation And Post-Exploitation

Mimicry is a security tool developed by Chaitin Technology for active deception in exploitation and post-exploitation. Active deception can live…

12 months ago

How to Use the Snort IDS/IPS Complete Practical Guide

Snort is a widely used open-source Network Intrusion Detection System (NIDS) that can analyze network traffic and detect potential security…

12 months ago