R K

Nimbo-C2 : Lightweight C2 Framework

Nimbo-C2 is yet another (simple and lightweight) C2 framework. Nimbo-C2 agent supports x64 Windows & Linux. It's written in Nim,…

1 year ago

NTLMRecon : Tool For Performing Light Brute-Forcing Of HTTP Servers

NTLMRecon is a tool for performing light brute-forcing of HTTP servers to identify commonly accessible NTLM authentication endpoints. NTLMRecon is…

1 year ago

Fuzztruction : Academic Prototype Of A Fuzzer

Fuzztruction is an academic prototype of a fuzzer that does not directly mutate inputs (as most fuzzers do) but instead…

1 year ago

FirebaseExploiter : Vulnerability Discovery Tool That Discovers Firebase Database Which Are Open And Can Be Exploitable

FirebaseExploiter is a vulnerability discovery tool that discovers Firebase Database which are open and can be exploitable. Primarily built for…

1 year ago

Bearer : Code Security Scanning Tool (SAST) That Discover, Filter And Prioritize Security Risks

Bearer is a Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks. Bearer CLI is…

1 year ago

hardCIDR : Linux Bash Script

hardCIDR is a Linux Bash script, but also functions under macOS. Your mileage may vary on other distros. The script…

1 year ago

PhoneSploit-Pro : An All-In-One Hacking Tool To Remotely Exploit Android Devices Using ADB And Metasploit-Framework To Get A Meterpreter Session

PhoneSploit with Metasploit Integration An all-in-one hacking tool written in Python to remotely exploit Android devices using ADB (Android Debug…

1 year ago

Kubei : A Flexible Kubernetes Runtime Scanner

KubeClarity is a tool for detection and management of Software Bill Of Materials (SBOM) and vulnerabilities of container images and…

1 year ago

auditpolCIS : CIS Benchmark Testing Of Windows SIEM Configuration

auditpolCIS is a CIS Benchmark testing of Windows SIEM configuration. This is an application for testing the configuration of Windows…

1 year ago

PortEx : Java Library To Analyse Portable Executable Files With A Special Focus On Malware Analysis And PE Malformation Robustness

PortEx is a Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation…

1 year ago