kalilinuxtools

UAC-BOF-Bonanza : Elevating Access With Advanced Bypass Methods

This repository serves as a collection of public UAC bypass techniques that have been weaponized as BOFs. A single module…

8 months ago

XC : A Comprehensive Guide To Netcat – Like Reverse Shell For Linux And Windows

A powerful tool reminiscent of Netcat, designed for both Linux and Windows systems. With its array of features including file…

8 months ago

linWinPwn – Active Directory Vulnerability Scanner

A versatile bash script designed for automating Active Directory enumeration and vulnerability assessment. By leveraging a curated selection of tools…

8 months ago

WDAC Rule Levels Comparison And Guide – Understanding File Attribute-Based Security Measures

We delve into the hierarchy of WDAC rule levels, ranging from the most secure to the least secure, providing insight…

8 months ago

SharpADWS – Red Team’s Secret Weapon For Active Directory Reconnaissance

A groundbreaking tool revolutionizing Active Directory reconnaissance for Red Teams. By leveraging the obscure Active Directory Web Services (ADWS) protocol,…

8 months ago

MinDNS – A Lightweight Rust-Based DNS Server For Enhanced Network Security

Delve into the realm of network security with MinDNS, a lightweight DNS server crafted in Rust. Designed for versatility, it…

8 months ago

DarkWidow – A Stealthy Windows Dropper And Post-Exploitation Tool

A formidable tool tailored for both dropper and post-exploitation scenarios on Windows systems. With its sophisticated capabilities including dynamic syscall…

8 months ago

Cobalt-Strike-Profiles-For-EDR-Evasion + SourcePoint Is A C2 Profile Generator For Cobalt Strike

Bypassing Memory Scanners The recent versions of Cobalt Strike have made it so easy for the operators to bypass memory…

8 months ago

Living Off The LandLeaked Certificates (LoLCerts) – Unveiling The Underworld

Threat actors are known to sign their malware using stolen, or even legally acquired, code signing certificates. This threat is…

8 months ago

Powershell Digital Forensics And Incident Response (DFIR) – Leveraging Scripts For Effective Cybersecurity

This repository contains multiple PowerShell scripts that can help you respond to cyber attacks on Windows Devices. The following Incident…

8 months ago