Dismember : Scan Memory For Secrets And More

0
Dismember is a command-line toolkit for Linux that can be used to scan the memory of all processes (or particular ones) for common secrets...

4 Tips and Tricks for Phone Numbers and SMS Using Kali Linux

0
Kali Linux is a tool that’s well suited to pen testing, and this extends beyond the usual arena of IT security research and ethical...

SCMKit : Source Code Management Attack Toolkit

0
Source Code Management Attack Toolkit - SCMKit is a toolkit that can be used to attack SCM systems. SCMKit allows the user to specify...

Unblob : Extract Files From Any Kind Of Container Formats

0
Unblob is an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive, compression, and file-system formats,...

AutoSSRF : Smart Context-Based SSRF Vulnerabiltiy Scanner

0
AutoSSRF is your best ally for identifying SSRF vulnerabilities at scale. Different from other ssrf automation tools, this one comes with the two following...

Evilgophish : Evilginx2 + Gophish

0
Combination of evilginx2 and GoPhish. Prerequisites You should have a fundamental understanding of how to use GoPhish, evilginx2, and Apache2. Disclaimer I shall not be responsible or liable...

Collect-MemoryDump : Automated Creation Of Windows Memory Snapshots For DFIR

0
Collect-MemoryDump is automated Creation of Windows Memory Snapshots for DFIR. Collect-MemoryDump.ps1 is PowerShell script utilized to collect a Memory Snapshot from a live Windows...

RDPHijack-BOF : Perform Local/Remote RDP Session Hijacking

0
Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking. With a valid access token / kerberos ticket...

TeamFiltration : Cross-Platform Framework For Enumerating, Spraying, Exfiltrating, And Backdooring O365 AAD Accounts

0
TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts. See the TeamFiltration wiki page for an introduction into how...

Prefetch-Hash-Cracker : A Small Util To Brute-Force Prefetch Hashes

0
During the forensic analysis of a Windows machine, you may find the name of a deleted prefetch(Prefetch-Hash-Cracker) file. While its content may not be...
whatsmyname

WhatsMyName App – Find Anyone Across 640+ Platforms

0
Overview WhatsMyName is a free, community-driven OSINT tool designed to identify where a username exists across hundreds of platforms worldwide. It’s widely used by investigators,...
Analyzing Directory Size Linux Tools Explained

Analyzing Directory Size Linux Tools Explained

0
Managing disk usage is a crucial task for Linux users and administrators alike. Understanding which directories consume the most space helps in optimizing system...
Understanding Disk Usage with du Command

Understanding Disk Usage with du Command

0
Efficient disk space management is vital in Linux, especially for system administrators who manage servers or large directories. The du command (short for disk...
How to Check Directory Size in Linux

How to Check Directory Size in Linux

0
Knowing how to check directory sizes in Linux is essential for managing disk space and keeping your system organized. Linux provides several built-in tools...
Essential Commands for Linux User Listing

Essential Commands for Linux User Listing

0
Managing user accounts is a core responsibility for any Linux administrator. Whether you’re securing a server or auditing system access, knowing how to list...