R K

Evilgophish : Evilginx2 + Gophish

Combination of evilginx2 and GoPhish. Prerequisites You should have a fundamental understanding of how to use GoPhish, evilginx2, and Apache2.…

2 years ago

Collect-MemoryDump : Automated Creation Of Windows Memory Snapshots For DFIR

Collect-MemoryDump is automated Creation of Windows Memory Snapshots for DFIR. Collect-MemoryDump.ps1 is PowerShell script utilized to collect a Memory Snapshot…

2 years ago

RDPHijack-BOF : Perform Local/Remote RDP Session Hijacking

Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking. With a valid access…

2 years ago

TeamFiltration : Cross-Platform Framework For Enumerating, Spraying, Exfiltrating, And Backdooring O365 AAD Accounts

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts. See the TeamFiltration wiki page for…

2 years ago

Prefetch-Hash-Cracker : A Small Util To Brute-Force Prefetch Hashes

During the forensic analysis of a Windows machine, you may find the name of a deleted prefetch(Prefetch-Hash-Cracker) file. While its…

2 years ago

Appshark : Static Taint Analysis Platform To Scan Vulnerabilities In An Android App

Appshark is a static taint analysis platform to scan vulnerabilities in an Android app. Prerequisites Appshark requires a specific version…

2 years ago

VuCSA : Vulnerable Client-Server Application – Made For Learning/Presenting

Vulnerable client-server application (VuCSA) is made for learning/presenting how to perform penetration tests of non-http thick clients. It is written…

2 years ago

Jscythe : Force Any Node.Js/Electron/V8 Based Process To Execute Arbitrary Javascript Code

Jscythe abuses the node.js inspector mechanism in order to force any node.js/electron/v8 based process to execute arbitrary javascript code, even…

2 years ago

Cicd-Goat : A Deliberately Vulnerable CI/CD Environment

The CI/CD-Goat project allows engineers and security practitioners to learn and practice CI/CD security through a set of 10 challenges,…

2 years ago

Reverse_SSH : SSH Based Reverse Shell

Want to use SSH for reverse shells? Now you can using reverse_SSH. Manage and connect to reverse shells with native…

2 years ago