R K

debugHunter : Discover Hidden Debugging Parameters And Uncover Web Application Secrets

debugHunter is used to discover hidden debugging parameters and uncover web application secrets This Chrome extension scans websites for debugging…

1 year ago

Pinacolada : Wireless Intrusion Detection System For Hak5’s WiFi Coconut

Pinacolada is a Wireless Intrusion Detection System for Hak5's WiFi Coconut. Pinacolada looks for typical IEEE 802.11 attacks and then…

1 year ago

QuadraInspect : Android Framework Providing A Powerful Tool For Analyzing The Security Of Android Applications

QuadraInspect is an Android framework that integrates AndroPass, APKUtil, and MobFS, providing a powerful tool for analyzing the security of…

1 year ago

Reportly : An AzureAD User Activity Report Tool

Reportly is an AzureAD user activity report tool. About the tool This is a tool that will help blue teams…

1 year ago

WindowSpy : A Cobalt Strike Beacon Object File Meant For Targetted User Surveillance

WindowSpy is a Cobalt Strike Beacon Object File meant for targetted user surveillance. The goal of this project was to…

1 year ago

SilentMoonwalk – PoC Implementation Of A Fully Dynamic Call Stack Spoofer

SilentMoonwalk is a PoC Implementation of a fully dynamic call stack spoofer. TL;DR SilentMoonwalk is a PoC implementation of a…

1 year ago

Mimicry : Security Tool For Active Deception In Exploitation And Post-Exploitation

Mimicry is a security tool developed by Chaitin Technology for active deception in exploitation and post-exploitation. Active deception can live…

1 year ago

Wifi_Db : Script To Parse Aircrack-ng Captures To A SQLite Database

Wifi_Db is a script to parse Aircrack-ng captures into a SQLite database and extract useful information like handshakes(in 22000 hashcat…

1 year ago

Seekr : A Multi-Purpose OSINT Toolkit With A Neat Web-Interface

Seekr is a multi-purpose toolkit for gathering and managing OSINT-data with a sleek web interface. Our desktop view enables you…

1 year ago

Grepmarx : A Source Code Static Analysis Platform For AppSec Enthusiasts

Grepmarx is a web application providing a single platform to quickly understand, analyze and identify vulnerabilities in possibly large and…

1 year ago