kalilinuxtools

ChatGPT Source Watch – Unveiling The Chronicles Of ChatGPT

This meticulously curated repository offers a treasure trove for tracking the historical webpack chunks, along with automation scripts and a…

9 months ago

V9.7.5 – Local Privilege Escalation : Nuclei Release With CVE Updates And New Templates

In our latest release, we have added a significant number of trending CVEs and are excited to announce the addition…

9 months ago

Vulnerability Checklist – Comprehensive Guide For Web Applications And Frameworks

The security of web applications and frameworks is of paramount importance. To help ensure the safety of your systems, this…

9 months ago

X64dbgbinja – Bridging The Gap Between Binary Ninja And X64dbg With An Official Plugin

The official plugin designed to enhance the synergy between Binary Ninja and x64dbg. In this article, we'll delve into the…

9 months ago

v2024.1 – Unlocking The Future With Locksmith

Locksmith takes a significant step forward, addressing ownership issues with newfound automation. This update, led by contributors like @TrimarcJake, @techspence,…

9 months ago

Afrog – Empowering Bug Bounty, Pentesting, And Red Teaming With A High-Performance Security Tool

In the ever-evolving landscape of cybersecurity, the need for robust tools that aid Bug Bounty programs, Penetration Testing (Pentest), and…

9 months ago

Azure Outlook C2 – Unveiling Remote Control Of Windows Devices Via Outlook Mailbox

Azure Outlook Command And Control that uses Microsoft Graph API for C2 communications And data exfiltration. The intriguing world of…

9 months ago

CsWhispers – Supercharge Your C# Project With D/Invoke And Indirect Syscalls

Source generator to add D/Invoke and indirect syscall methods to a C# project. A game-changer for C# developers, CsWhispers is…

9 months ago

XLL Dropper – Mastering A Red Team’s Ultimate Weapon

Write XLL Dropper in c++ , a red teams most used dropper , learn how to be like a red…

9 months ago

ExecIT – Unveiling A Fileless Execution Technique Ith Undetectable DLL Shellcode

DLL Shellcode self-inyector/runner based on HWSyscalls, ideally thought to be executed with rundll32. May grant fileless execution if victim endpoint…

9 months ago