kalilinux

Elevation Station: Mastering Privilege Escalation with Advanced Token Manipulation Techniques

ElevationStation is a privilege escalation tool. It works by borrowing from commonly used escalation techniques involving manipulating/duplicating process and thread…

9 months ago

Enhancing macOS Security: A Guide to Red Canary Mac Monitor

Red Canary Mac Monitor is an advanced, stand-alone system monitoring tool tailor-made for macOS security research, malware triage, and system troubleshooting.…

9 months ago

Afuzz – An automated web path fuzzing tool

Finding security holes is a lot like finding hidden treasures in the world of bug bounty hunts. "Afuzz" turns out…

10 months ago

PassBreaker: A Comprehensive Guide to Advanced Password Cracking Techniques

Even though cybersecurity is always changing, cracking passwords is still an important skill for security workers to have. "PassBreaker," a…

10 months ago

WinDiff: A Comprehensive Tool for Windows Binary Comparison and Analysis

WinDiff is an open-source web-based tool that allows browsing and comparing symbol, type and syscall information of Microsoft Windows binaries…

10 months ago

Aladdin: Advanced .NET Payload Generation and Execution Techniques

.-. [.-''-., | //`~\) (<| 0\0|>_ ";\ _"/ \\_ _, __\|'._/_ \ '='-, /\ \ || )_///_\>> ( '._ T…

10 months ago

T3SF: A Quickstart Guide to Modular Event Orchestration

T3SF is a framework that offers a modular structure for the orchestration of events based on a master scenario events…

10 months ago

NimExec: Fileless Command Execution via MS-SCMR

Basically, NimExec is a fileless remote command execution tool that uses The Service Control Manager Remote Protocol (MS-SCMR). It changes…

10 months ago

NetAtlas C2 Server Search: Detecting Command and Control Servers with Netlas API

C2 Search Netlas is a Java utility designed to detect Command and Control (C2) servers using the Netlas API. It…

10 months ago

Porch Pirate: A Comprehensive Reconnaissance and OSINT Framework for Postman

Porch Pirate started as a tool to quickly uncover Postman secrets, and has slowly begun to evolve into a multi-purpose…

10 months ago