Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
992Proxy

Locked Kali Intelligence Suite v0.1.2-alpha - the fast, autonomous, central, and comprehensive collection of intelligence


itsMe

Recommended Posts

This is the hidden content, please

Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by automatically:

    executing Kali Linux tools (e.g., dnsrecon, gobuster, hydra, nmap, etc.)
    querying publicly available APIs (e.g., Censys.io, Haveibeenpwned.com, Hunter.io, Securitytrails.com, DNSdumpster.com, Shodan.io, etc.)
    storing the collected data in a central rational database (see next section)
    providing an interface to query and analyze the gathered intelligence

After the execution of each Kali Linux tool or querying APIs, KIS analyses the collected information and extracts as well as reports interesting information like newly identified user credentials, hosts/domains, TCP/UDP services, HTTP directories, etc. The extracted information is then internally stored in different PostgreSql database tables, which enables the continuous, structured enhancement and re-use of the collected intelligence by subsequently executed Kali Linux tools.

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.