R K

Pywirt : Python Windows Incident Response Toolkit

Pywirt application, it is aimed to accelerate the incident response processes by collecting information in windows operating systems via winrm.…

2 years ago

DomainDouche – OSINT Tool to Abuse SecurityTrails Domain

DomainDouche is a abusing securitytrails domain suggestion API to find potentially related domains by keyword and brute force. Demo Usage…

2 years ago

D4TA-HUNTER : GUI OSINT Framework With Kali Linux

D4TA-HUNTER is a tool created in order to automate the collection of information about the employees of a company that…

2 years ago

EvilTree : A Remake Of The Classic “Tree” Command

EvilTree is a standalone python3 remake of the classic "tree" command with the additional feature of searching for user provided…

2 years ago

Kubeeye : Tool To Find Various Problems On Kubernetes

KubeEye is an inspection tool for Kubernetes. It discovers whether Kubernetes resources (by using OPA ), cluster components, cluster nodes…

2 years ago

MSMAP : Memory WebShell Generator

Msmap is a Memory WebShell Generator. Compatible with various Containers, Components, Encoder, WebShell / Proxy / Killer and Management Clients.…

2 years ago

SharpSCCM : A C# Utility For Interacting With SCCM

SharpSCCM is a post-exploitation tool designed to leverage Microsoft Endpoint Configuration Manager (a.k.a. ConfigMgr, formerly SCCM) for lateral movement and…

2 years ago

Octopii : An AI-powered Personal Identifiable Information (PII) Scanner

Octopii is an open-source AI-powered Personal Identifiable Information (PII) scanner that can look for image assets such as Government IDs,…

2 years ago

Scrcpy : Display And Control Your Android Device

Scrcpy application provides display and control of Android devices connected via USB or over TCP/IP. It does not require any…

2 years ago

Ox4Shell : Deobfuscate Log4Shell Payloads With Ease

Ox4Shell is a tool for deobfuscate Log4Shell payloads with ease. Description Since the release of the Log4Shell vulnerability (CVE-2021-44228), many…

2 years ago