Home Kali Linux Slyther : AWS Security Tool Kali Linux Slyther : AWS Security Tool By R K - May 20, 2022 FacebookTwitterPinterestWhatsApp Slyther is AWS Security tool to check read/write/delete access for S3 buckets. Requirements aws-cli Installation pip3 install -r requirements.txt Usage example python3 slyther.py -b flaws.cloud Download RELATED ARTICLESMORE FROM AUTHOR Kali Linux EntropyReducer : Reduce Entropy And Obfuscate Youre Payload Kali Linux LoaderJsfinder – Fetches JavaScript Files Kali Linux Bypass-403 A Simple Script For Bypassing 403 LEAVE A REPLY Cancel reply Please enter your comment! Please enter your name here You have entered an incorrect email address! Please enter your email address here Save my name, email, and website in this browser for the next time I comment. APPLICATIONS 10minutemail : Python Temporary Email R K - May 11, 2019 SQLbit : Just Another Script For Automatize Boolean-Based Blind SQL Injectionsv R K - February 22, 2022 Burp-Rxss-scan-TG : Enhancing XSS Scanning With Burp Suite Extensions Varshini - March 11, 2025 auditpolCIS : CIS Benchmark Testing Of Windows SIEM Configuration R K - July 18, 2023 HOT NEWS Obfuscapk : Black-Box Obfuscation Tool For Android Apps R K - February 5, 2020 0 Kali Linux Obfuscapk is a modular Python tool for obfuscating Android apps without needing their source code, since apktool is used to decompile the original apk file and...