Kali Linux

O365-Doppelganger : A Quick Handy Script To Harvest Credentials Off Of A User

O365-Doppelganger is NOT a replacement for hardcore phishing activities. There are several other tools which perform OAuth and OTA capture…

2 years ago

VulFi : Plugin To IDA Pro Which Can Be Used To Assist During Bug Hunting In Binaries

VulFi (Vulnerability Finder) tool is a plugin to IDA Pro which can be used to assist during bug hunting in…

2 years ago

Bore : Simple CLI Tool For Making Tunnels To Localhost

Bore, a modern simple TCP tunnel in Rust that exposes local ports to a remote server, bypassing standard NAT connection…

2 years ago

DDexec : A Technique To Run Binaries Filelessly And Stealthily On Linux Using Dd To Replace The Shell With Another Process

DDexec is a Technique To Run Binaries Filelessly And Stealthily On Linux Using Dd To Replace The Shell With Another…

2 years ago

Wpgarlic : A Proof-Of-Concept WordPress Plugin Fuzzer

Wpgarlic is a proof-of-concept WordPress plugin fuzzer used in the research described in https://kazet.cc/2022/02/03/fuzzing-wordpress-plugins.html that helped to discover more than 140 vulnerablities…

2 years ago

Git-Dumper : A Tool To Dump A Git Repository From A Website

Git-Dumper is a tool to dump a git repository from a website. Install This can be installed easily with pip:…

2 years ago

Spring4Shell-Scan : A Fully Automated, Reliable, And Accurate Scanner For Finding Spring4Shell

Spring4Shell-Scan is a fully automated, reliable, and accurate scanner for finding Spring4Shell and Spring Cloud RCE vulnerabilities. Features Support for…

2 years ago

Spock SLAF : A Shared Library Application Firewall “SLAF”

Spock SLAF is a Shared Library Application Firewall "SLAF". It has the purpose to protect any service that uses the OpenSSL library. The…

2 years ago

Sub3Suite : A Free, Open Source, Cross Platform Intelligence Gathering Tool

Sub3 Suite is a research-grade suite of tools for Subdomain Enumeration, OSINT Information gathering & Attack Surface Mapping. Supports both…

2 years ago

Ecapture : Capture SSL/TLS Text Content Without CA Cert By eBPF

eCapture is a tool to capture SSL/TLS text content without CA cert Using eBPF. How eCapture works SSL/TLS text context…

2 years ago