R K

R K

PSAsyncShell : PowerShell Asynchronous TCP Reverse ShellPSAsyncShell : PowerShell Asynchronous TCP Reverse Shell

PSAsyncShell : PowerShell Asynchronous TCP Reverse Shell

PSAsyncShell is an Asynchronous TCP Reverse Shell written in pure PowerShell. Unlike other reverse shells, all the communication and execution flow…

2 years ago
Pax : CLI Tool For PKCS7 Padding Oracle AttacksPax : CLI Tool For PKCS7 Padding Oracle Attacks

Pax : CLI Tool For PKCS7 Padding Oracle Attacks

Pax, Exploit padding oracles for fun and profit! Pax (PAdding oracle eXploiter) is a tool for exploiting padding oracles in…

2 years ago
SCodeScanner : Stands For Source Code Scanner Where The User Can Scans The Source Code For Finding The Critical VulnerabilitiesSCodeScanner : Stands For Source Code Scanner Where The User Can Scans The Source Code For Finding The Critical Vulnerabilities

SCodeScanner : Stands For Source Code Scanner Where The User Can Scans The Source Code For Finding The Critical Vulnerabilities

SCodeScanner stands for Source Code scanner where the user can scans the source code for finding the Critical Vulnerabilities. The…

2 years ago
evilgophish : Combination Of Evilginx2 And GoPhishevilgophish : Combination Of Evilginx2 And GoPhish

evilgophish : Combination Of Evilginx2 And GoPhish

evilgophish is a combination Of Evilginx2 And GoPhish As a penetration tester or red teamer, you may have heard of evilginx2 as…

2 years ago
xmap : Performing Internet-wide IPv6 & IPv4 Network Research Scanningxmap : Performing Internet-wide IPv6 & IPv4 Network Research Scanning

xmap : Performing Internet-wide IPv6 & IPv4 Network Research Scanning

xmap a tool for Performing Internet-wide IPv6 & IPv4 Network Research Scanning Installing and Building XMap Installing via Package Manager…

2 years ago
gokart : Static Analysis Tool For Securing Go codegokart : Static Analysis Tool For Securing Go code

gokart : Static Analysis Tool For Securing Go code

GoKart is a static analysis tool for Go that finds vulnerabilities using the SSA (single static assignment) form of Go…

2 years ago
EyeWitness : Take Screenshots Of WebsitesEyeWitness : Take Screenshots Of Websites

EyeWitness : Take Screenshots Of Websites

EyeWitness is designed to take screenshots of websites provide some server header info, and identify default credentials if known. EyeWitness…

2 years ago
RDPHijack : Uses WinStationConnect API to Perform local/Remote RDP session hijackingRDPHijack : Uses WinStationConnect API to Perform local/Remote RDP session hijacking

RDPHijack : Uses WinStationConnect API to Perform local/Remote RDP session hijacking

Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking. With a valid access…

2 years ago
NimGetSyscallStub : Get Fresh Syscalls From A Fresh Ntdll.Dll CopyNimGetSyscallStub : Get Fresh Syscalls From A Fresh Ntdll.Dll Copy

NimGetSyscallStub : Get Fresh Syscalls From A Fresh Ntdll.Dll Copy

NimGetSyscallStub, Get fresh Syscalls from a fresh ntdll.dll copy. This code can be used as an alternative to the already…

2 years ago
OSRipper : AV Evading OSX Backdoor And Crypter FrameworkOSRipper : AV Evading OSX Backdoor And Crypter Framework

OSRipper : AV Evading OSX Backdoor And Crypter Framework

OSripper is a fully undetectable Backdoor generator and Crypter which specialises in OSX M1 malware. It will also work on…

2 years ago