Skip to content
#

intelligence-gathering

Here are 51 public repositories matching this topic...

Kali Intelligence Suite (KIS) shall aid in the fast, autonomous, central, and comprehensive collection of intelligence by executing standard penetration testing tools. The collected data is internally stored in a structured manner to allow the fast identification and visualisation of the collected information.

  • Updated Apr 1, 2024
  • Python
dns-scout

Improve this page

Add a description, image, and links to the intelligence-gathering topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the intelligence-gathering topic, visit your repo's landing page and select "manage topics."

Learn more