kalilinux

Manticore Search – Unlocking The Power Of A Faster And Cost-Efficient Alternative To Elasticsearch

In the realm of database search engines, "Manticore Search" emerges as a formidable contender, challenging the status quo with its…

11 months ago

GATOR – A Comprehensive GCP Attack Toolkit For Offensive Research

GATOR - GCP Attack Toolkit for Offensive Research, a tool designed to aid in research and exploiting Google Cloud Environments. It offers…

11 months ago

SecuSphere – Revolutionizing DevSecOps For Secure Software Development

Welcome to SecuSphere, your one-stop solution for all DevSecOps needs. Our centralized platform is expertly designed to manage and optimize…

11 months ago

BChecks : Unlocking The Power Of Burp Suite Professional – A Comprehensive Guide

Burp Suite Professional BChecks developed both by PortSwigger and the community. In the realm of cybersecurity and web application testing,…

11 months ago

Offensive Lua – Unveiling Lua Scripts For Windows Security Exploration

Offensive Lua is a collection of offensive security scripts written in Lua with FFI. The scripts run with LuaJIT (v2.0.5)…

11 months ago

Sshimpanzee – Unleashing Advanced Reverse SSH Tunnels For Security Professionals

Sshimpanzee allows you to build a static reverse ssh server. Instead of listening on a port and waiting for connections, the ssh server will…

11 months ago

Awesome Cybersecurity Handbooks – A Comprehensive Guide And Resource Repository

A huge chunk of my personal notes since I started playing CTFs and working as a red teamer. These are…

11 months ago

WolfPack – Scaling Red Team Redirectors

WolfPack combines the capabilities of Terraform and Packer to streamline the deployment of red team redirectors on a large scale. This tool enables security…

11 months ago

Cameradar – Your Comprehensive Guide To RTSP Stream Access And Security

In the age of digital surveillance and connectivity, access to RTSP (Real-Time Streaming Protocol) streams plays a pivotal role in…

11 months ago

Elitewolf – Critical Infrastructure Security Insights

This repository contains various ICS/SCADA/OT focused signatures and analytics. The end goal is to enable Critical Infrastructure Defenders, Intrusion Analysts,…

11 months ago