R K

xmap : Performing Internet-wide IPv6 & IPv4 Network Research Scanning

xmap a tool for Performing Internet-wide IPv6 & IPv4 Network Research Scanning Installing and Building XMap Installing via Package Manager…

2 years ago

gokart : Static Analysis Tool For Securing Go code

GoKart is a static analysis tool for Go that finds vulnerabilities using the SSA (single static assignment) form of Go…

2 years ago

EyeWitness : Take Screenshots Of Websites

EyeWitness is designed to take screenshots of websites provide some server header info, and identify default credentials if known. EyeWitness…

2 years ago

RDPHijack : Uses WinStationConnect API to Perform local/Remote RDP session hijacking

Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking. With a valid access…

2 years ago

NimGetSyscallStub : Get Fresh Syscalls From A Fresh Ntdll.Dll Copy

NimGetSyscallStub, Get fresh Syscalls from a fresh ntdll.dll copy. This code can be used as an alternative to the already…

2 years ago

OSRipper : AV Evading OSX Backdoor And Crypter Framework

OSripper is a fully undetectable Backdoor generator and Crypter which specialises in OSX M1 malware. It will also work on…

2 years ago

Kam1n0 : Assembly Analysis Platform

Kam1n0 v2.x is a scalable assembly management and analysis platform. It allows a user to first index a (large) collection of…

2 years ago

CATS : REST API Fuzzer And Negative Testing Tool For OpenAPI Endpoints

CATS , REST API fuzzer and negative testing tool. Run thousands of self-healing API tests within minutes with no coding…

2 years ago

gophish : Open-Source Phishing Toolkit

Gophish is an open-source phishing toolkit designed for businesses and penetration testers. It provides the ability to quickly and easily setup…

2 years ago

Dependency Check : Detects Publicly Disclosed Vulnerabilities In Application Dependencies

Dependency-Check is a Software Composition Analysis (SCA) tool that attempts to detect publicly disclosed vulnerabilities contained within a project's dependencies.…

2 years ago