kalilinuxtools

EDR Telemetry – Capabilities Of Products A Comparative Analysis

This repo provides a list of telemetry features from EDR products and other endpoint agents such as Sysmon broken down by category. The main…

3 months ago

Adding A Hardware Profile : A Step-by-Step Tutorial For System Configuration

If you need to add new hardware you have to follow the following process: Create a hardware profile {name}.yaml file…

3 months ago

dnsx – A Comprehensive DNS Toolkit For Advanced Network Probing

dnsx is a fast and multi-purpose DNS toolkit designed for running various probes through the retryabledns library. It supports multiple DNS queries, user…

3 months ago

MEID-SignIns-TorExitNodes : Leveraging Microsoft Sentinel To Monitor And Manage Tor Network Access

This KQL query retrieves all Tor exit nodes from the official tor project website. Tor exit nodes are the gateways…

3 months ago

MultCheck : A User-Friendly, Open-Source Malware AV Testing Tool

An innovative, open-source tool designed to streamline malware analysis by testing the effectiveness of multiple antivirus (AV) engines simultaneously. Developed…

3 months ago

CLay – Enhancing Web Security hrough Deceptive Reverse Proxies

CLay offers a unique and powerful feature that goes beyond traditional security measures. CLay takes deception to a new level…

3 months ago

Entraspray – Enhancing Password Spraying Tools For Microsoft Azure Security

Entraspray is a rewrite of MSOLSpray in python. The main purpose of this tool remains the same: to perform password spraying against…

3 months ago

IAT-Tracer V2 : Streamlining API Function Tracing For Enhanced Cybersecurity

IAT-Tracer V2 is a plugin for Tiny-Tracer framework (by @hasherezade) for automatically detecting and resolving functions' parameters out of the IAT or…

3 months ago

Gouge – The Essential Burp Suite Extension For URL Extraction

Gouge is a Burp Suite extension to extract or GOUGE all URLs. It is a Burp Suite extension written in…

3 months ago

Microsoft-Analyzer-Suite (Community Edition) : A Deep Dive Into Analyzing Microsoft 365 Security

Explore the capabilities of the Microsoft-Analyzer-Suite (Community Edition), a powerful collection of PowerShell scripts designed to enhance your security analysis.…

3 months ago