Unblob : Extract Files From Any Kind Of Container Formats

2 years ago

Unblob is an accurate, fast, and easy-to-use extraction suite. It parses unknown binary blobs for more than 30 different archive,…

AutoSSRF : Smart Context-Based SSRF Vulnerabiltiy Scanner

2 years ago

AutoSSRF is your best ally for identifying SSRF vulnerabilities at scale. Different from other ssrf automation tools, this one comes…

Evilgophish : Evilginx2 + Gophish

2 years ago

Combination of evilginx2 and GoPhish. Prerequisites You should have a fundamental understanding of how to use GoPhish, evilginx2, and Apache2.…

Collect-MemoryDump : Automated Creation Of Windows Memory Snapshots For DFIR

2 years ago

Collect-MemoryDump is automated Creation of Windows Memory Snapshots for DFIR. Collect-MemoryDump.ps1 is PowerShell script utilized to collect a Memory Snapshot…

RDPHijack-BOF : Perform Local/Remote RDP Session Hijacking

2 years ago

Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking. With a valid access…

TeamFiltration : Cross-Platform Framework For Enumerating, Spraying, Exfiltrating, And Backdooring O365 AAD Accounts

2 years ago

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts. See the TeamFiltration wiki page for…

Prefetch-Hash-Cracker : A Small Util To Brute-Force Prefetch Hashes

2 years ago

During the forensic analysis of a Windows machine, you may find the name of a deleted prefetch(Prefetch-Hash-Cracker) file. While its…

Appshark : Static Taint Analysis Platform To Scan Vulnerabilities In An Android App

2 years ago

Appshark is a static taint analysis platform to scan vulnerabilities in an Android app. Prerequisites Appshark requires a specific version…

VuCSA : Vulnerable Client-Server Application – Made For Learning/Presenting

2 years ago

Vulnerable client-server application (VuCSA) is made for learning/presenting how to perform penetration tests of non-http thick clients. It is written…

Jscythe : Force Any Node.Js/Electron/V8 Based Process To Execute Arbitrary Javascript Code

2 years ago

Jscythe abuses the node.js inspector mechanism in order to force any node.js/electron/v8 based process to execute arbitrary javascript code, even…