kalilinuxtools

EDR-Antivirus-Bypass-To-Gain-Shell-Access

This repository contains a proof-of-concept (PoC) for bypassing EDR and antivirus solutions using a memory injection technique. The code executes…

3 weeks ago

GShark – A Comprehensive Guide To Sensitive Information Management System Deployment

The project is based on Go and Vue to build a management system for sensitive information detection. For the full…

4 weeks ago

C2 Server Installation – A Comprehensive Guide For Red Team Operations

Setting up a Command and Control (C2) server is a critical step in establishing a robust red team infrastructure. This…

4 weeks ago

Redirector Installation – A Comprehensive Guide For Red Team Operations

Installing and configuring redirectors as part of your red team infrastructure. Follow these step-by-step instructions to deploy and optimize redirectors…

4 weeks ago

Generating Keys And Packages – A Guide To Securing RedELK Server Communications

This step generates TLS key pairs. This is used for encrypting the filebeat traffic between redirectors/C2servers and the RedELK server.…

4 weeks ago

enum4linux-ng : The Next-Generation Tool For Windows And Samba Enumeration

enum4linux-ng.py is a rewrite of Mark Lowe's (former Portcullis Labs now Cisco CX Security Labs) enum4linux.pl, a tool for enumerating…

4 weeks ago

Interactive PDF Analysis – A Deep Dive Into Secure PDF Examination

Interactive PDF Analysis (also called IPA) allows any researcher to explore the inner details of any PDF file. PDF files…

4 weeks ago

zDocker-cobaltstrike : A Comprehensive Guide To Setting Up Cobalt Strike With Docker

A detailed guide on setting up Cobalt Strike in a Docker environment. Cobalt Strike, a powerful tool for penetration testers,…

4 weeks ago

ConfuserEx2 String Decryptor – A Guide To Deobfuscating .NET Applications

ConfuserEx2 is the latest version from the Confuser family → An open-source, free protector for .NET applications. ConfuserEx2_String_Decryptor deobfuscates constants…

1 month ago

GlobalUnProtect – Decrypting And Harvesting Sensitive Data From GlobalProtect Installations

PoC tool for decrypting and collecting GlobalProtect configuration, cookies, and HIP files from windows client installations. Usage Run as standalone…

1 month ago