AI Technology Tracks Employees to Keep Social Distancing

0

The Coronavirus pandemic has adversely affected most businesses. Many organizations have suspended operations due to a decline in the demand for goods and services. But, some companies have started planning a safe return for their employees. Workers will need to wear masks and keep social distance to avoid contracting the virus. Some enterprises are integrating artificial intelligence (AI) software...

CAPTCHA And Beyond: Defending Against Bad Bots

0

Bots are a growing threat. An estimated 20% of web traffic is now made up of bad bots, carrying out everything from distributed denial-of-service (DDoS) or “credential stuffing” attacks to scraping data, publishing fake reviews, and slanting advertising and visitor metrics on websites. These Malicious bots are increasingly sophisticated in their behavior, often making them indistinguishable from human users. For...

Autoenum : Automatic Service Enumeration Script

0

Autoenum is a recon tool which performs automatic enumeration of services discovered. I built this to save some time during CTFs and pen testing environments (i.e. HTB, VulnHub, OSCP) and draws a bit from a number of existing tools including AutoRecon (https://github.com/Tib3rius/AutoRecon), Auto-Recon (https://github.com/Knowledge-Wisdom-Understanding/Auto-Recon), and nmapautomator (https://github.com/21y4d/nmapAutomator). Could also be used in a real-life pentesting engagment. Currently has only...

AuthMatrix : A Burp Suite Extension That Provides A Simple Way To Test Authorization

0

AuthMatrix is an extension to Burp Suite that provides a simple way to test authorization in web applications and web services. With AuthMatrix, testers focus on thoroughly defining tables of users, roles, and requests for their specific target application upfront. These tables are structured in a similar format to that of an access control matrix common in various threat...

Permission Manager : Tool To Kubernetes RBAC And Users Management, Web UI FTW

0

Permission Manager is an application developed by SIGHUP that enables a super-easy and user-friendly RBAC management for Kubernetes. If you are looking for a simple and intuitive way of managing your users within a Kubernetes cluster, this is the right place. With Permission Manager, you can create users, assign namespaces/permissions, and distribute Kubeconfig YAML files via a nice&easy web UI. Screenshots First...

Quiver : A Meta-Tool for Kali Linux

0

Quiver is an organized namespace of shell functions that pre-fill commands in your terminal so that you can ditch your reliance on notes, copying, pasting, editing, copying and pasting again. Quiver helps you remember how to use every tool in your arsenal and doesn't hide them behind scripting that can be cumbersome to maintain or update. Instead you can...

Onex : A Library Of Hacking Tools For Termux And Other Linux Distributions

0

Onex is a kali linux hacking tools installer for termux and other linux distribution. It's package manager for hacker's. It can manage large number's of hacking tools that can be installed on single click. Using onex, you can install all hacking tools in Termux and other Linux based distributions. onex can install more than 370+ kali linux hacking tools....

Kali Linux Tools Interface

0

Kali Linux Tools Interface is a graphical interface to use information security tools by the browser. The project uses the Kali Linux tools as a reference because it is the distribution that has the largest package of native tools. Prerequisites A Debian-based distribution (preferably Kali Linux)The information security tools installedApache / Nginx service runningSSH Service runningShell In A Box (if you...

Lazybee : Wordlist Generator Tool For Termux

0

Lazybee tool is a python based script from which you can generate random wordlist for brutefocre attacks. This tool has a unique features like wordlist generating time calculation and direct .txt saving in current directory. This tool works on both rooted Android device and Non-rooted Android device. It is available for Termux Installation & Usage $ apt-get update -y$ apt-get upgrade -y$...

NTLMRecon : Tool To Find Out Information About NTLM Endpoints

0

NTLMRecon is built with flexibilty in mind. Need to run recon on a single URL, an IP address, an entire CIDR range or combination of all of it all put in a single input file? No problem! NTLMRecon got you covered. Read on. A fast and flexible NTLM reconnaissance tool without external dependencies. Useful to find out information about NTLM...