SysReptor – An Offensive Security Reporting Tool

0

SysReptor is a fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike. You can create designs based on simple HTML and CSS, write your reports in user-friendly Markdown and convert them to PDF with just a single click, in the cloud or self-hosted! Your Benefits Write in markdown Design in HTML/VueJS Render your report to PDF Fully...

PwnFox – A Firefox/Burp Extension For Security Audit

0

PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit. If you are a chrome user you can check https://github.com/nccgroup/autochrome. PwnFox Features Single click BurpProxy Containers Profiles PostMessage Logger Toolbox Security header remover Installation Build All Firefox Burp Changelog Features Single click BurpProxy Connect to Burp with a simple click, this will probably remove the need for other addons like foxyProxy. However if you need the extra features provided by foxyProxy you can leave...

AD_Enumeration_Hunt – AD Pentesting Toolkit

0

Description Welcome to the AD Pentesting Toolkit! This repository contains a collection of PowerShell scripts and commands that can be used for Active Directory (AD) penetration testing and security assessment. The scripts cover various aspects of AD enumeration, user and group management, computer enumeration, network and security analysis, and more. The toolkit is intended for use by penetration testers, red teamers, and...

TLDHunt : Domain Availability Checker

0

TLDHunt is a command-line tool designed to help users find available domain names for their online projects or businesses. By providing a keyword and a list of TLD (top-level domain) extensions, TLDHunt checks the availability of domain names that match the given criteria. This tool is particularly useful for those who want to quickly find a domain name that...

SpiderSuite : Advance Web Spider/Crawler

0

SpiderSuite is an Advance web spider/crawler for cyber security professionals. An advance cross-platform and multi-feature GUI web spider/crawler for cyber security proffesionals. Spider Suite can be used for attack surface mapping and analysis. For more information visit SpiderSuite's website. Installation and Usage Spider Suite is designed for easy installation and usage even for first timers. First, download the package of your choice. Then install...

Wireshark 4.0.8 Release: What’s New!

0

Wireshark released the latest release note for 4.0.8 on its official page regarding bug fixes that have been detected earlier and updated protocol support. A network protocol analyzer, Wireshark captures packets from a network connection, providing insightful network analysis. The end of support for 32-bit Windows files has been planned for Wireshark 4.0 and later. For those who need to use Wireshark...

Kali Linux 2023.3 Released – What’s New!

0
Kali Linux 2023.3

Kali Linux 2023.3 Released along with many tools and feature updates which can be useful for security researchers, penetration testers, bug bounty hunters and many other security personnels.  To highlight a few major changes from the previous release, there is a major stack change or Internal infrastructure to be precise. Additionally, Kali purple has been included with a new “Autopilot”...

Vajra – Your Weapon To Cloud

0

About Vajra Vajra is a tool with a graphical user interface that can be used to attack and look around in the Azure environment of a target. In Indian folklore, Vajra is the name of the weapon of the god of thunder and storms, Indra. Because it works with the cloud, it's a great name for the tool. Vajra currently works with...

WELA (Windows Event Log Analyzer)

0

Windows Event Log Analyzer wants to be the Swiss Army knife of Windows event logs. At the moment, WELA's best feature is that it can make an easy-to-understand timeline of logins to help with fast forensics and incident reaction. WELA's logon timeline generator will combine only the useful information from multiple logon log entries (4624, 4634, 4647, 4672, 4776)...

PersistenceSniper – A PowerShell Tool For Blue Teams, Incident Responders & System Admin

0

PersistenceSniper is a Powershell tool that Blue Teams, Incident Responders, and System Administrators can use to find persistent threats on Windows machines.