Re-composer : Randomly Changes Win32/64 PE Files For ‘Safer’ Uploading To Malware & Sandbox Sites

5 years ago

Ever have that not so safe feeling uploading your malware binaries to VirusTotal or other AV sites because you can…

DumpsterFire : Toolset – Security Incidents In A Box!

5 years ago

The DumpsterFire Toolset is a modular, menu-driven, cross-platform tool for building repeatable, time-delayed, distributed security events. Easily create custom event…

Terraform AWS Secure Baseline : To Set Up Your AWS Account

5 years ago

Terraform Aws Secure Baseline is a terraform module to set up your AWS account with the secure baseline configuration based…

SecurityNotFound : 404 Page Not Found Webshell

5 years ago

Clone or download the project: git clone https://github.com/CosasDePuma/SecurityNotFound.git SecurityNotFoundcd SecurityNotFound Installation The src/404.php file should be located on the target…

HRShell : HTTPS/HTTP Reverse Shell Built With Flask

5 years ago

HRShell is an HTTPS/HTTP reverse shell built with flask. It is an advanced C2 server with many features & capabilities.…

Kube-Alien : Tool To Launch Attack On k8s Cluster

5 years ago

Kube-Alien tool launches attack on k8s cluster from within. That means you already need to have an access with permission…

Flare-Emu : Easy To Use And Flexible Interface For Scripting Emulation Tasks

5 years ago

Flare-emu marries IDA Pro’s binary analysis capabilities with Unicorn’s emulation framework to provide the user with an easy to use…

MemProcFS : The Memory Process File System

5 years ago

MemProcFS the Memory Process File System is an easy and convenient way of accessing physical memory as files a virtual…

FDSploit : File Inclusion & Directory Traversal Fuzzing, Enumeration & Exploitation Tool

5 years ago

FDSploit is a file Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool. It can be used to discover and…

Rebel Framework : Penetration Testing Framework

5 years ago

Rebel framework is an advanced and easy to use penetration testing framework. Start git clone https://github.com/rebellionil/rebel-framework.git cd rebel-framework bash setup.sh…