kalilinux

ShodanX – Empowering Cybersecurity With Versatile Information Gathering

ShodanX is a versatile information gathering tool that harnesses the power of Shodan's extensive database. It offers multiple modes and…

6 months ago

SCLauncher – Basic Shellcode Tester, Debugger And PE-File Wrapper

This program is designed to load 32-bit or 64-bit shellcode and allow for execution or debugging. In addition, it can…

6 months ago

Hyper-V Stuff : Exploring The Depths Of Security Insights And Vulnerabilities

In this comprehensive exploration, we delve into the intricate world of Hyper-V, showcasing a collection of significant work and research…

6 months ago

Awesome Cybersecurity Blue Team – Empowering Defenses With Comprehensive Strategies And Tools

Cybersecurity blue teams are groups of individuals who identify security flaws in information technology systems, verify the effectiveness of security measures,…

6 months ago

v6.4.1 – Essential Security Patch For dnSpyEx To Thwart Arbitrary Code Execution Threat

In a decisive move to fortify software security, ElektroKill announced the release of dnSpyEx v6.4.1 on September 8, 2023. This…

6 months ago

Todesstern – The Advanced Mutator Engine For Injection Vulnerability Discovery

Todesstern (in english: Death Star) is a simple mutator engine which focuses on finding unknown classes of injection vulnerabilities. The…

6 months ago

msdocviewer – Streamlining Win32 API And Driver Documentation Viewing – A Comprehensive Guide

msdocviewer is a simple tool for viewing Microsoft's win32 API and driver technical documentation. msdocviewer consists of two parts. The first is…

6 months ago

GTPDOOR Scan – The Multithreaded Tool For Detecting GTPDOOR Malware Infections

A multithreaded network scanner to scan for hosts infected with the GTPDOOR malware. Technical writeup here. Three detection methods supported: ACK…

6 months ago

v3.2.0 – Transforming Security Protocols With Fuzzing, LDAP Enhancements, And Robust Fixes

In the latest iteration of our cutting-edge software, v3.2.0 emerges as a significant leap forward, embodying the relentless pursuit of…

6 months ago

Awesome Web Security – The Ultimate Guide To Mastering Techniques, Tools, And Resources

Needless to say, most websites suffer from various types of bugs which may eventually lead to vulnerabilities. Why would this…

6 months ago