R K

Shoggoth – Asmjit Based Polymorphic Encryptor

Shoggoth is an open-source project based on C++ and asmjit library used to encrypt given shellcode, PE, and COFF files…

1 year ago

CMLoot : Find Interesting Files Stored On (System Center) Configuration Manager (SCCM/CM) SMB Shares

CMLoot was created to easily find interesting files stored on System Center Configuration Manager (SCCM/CM) SMB shares. The shares are…

1 year ago

RedditC2 : Abusing Reddit API To Host The C2 Traffic

RedditC2 is an abusing Reddit API To Host The C2 Traffic, Since Most Of The Blue-Team Members Use Reddit, It…

1 year ago

Noseyparker : Find Secrets And Sensitive Information In Textual Data And Git History

Nosey Parker is a command-line tool that finds secrets and sensitive information in textual data. It is useful both for…

1 year ago

MSI Dump : A Tool That Analyzes Malicious MSI Installation

MSI Dump is a tool that analyzes malicious MSI installation packages, extracts files, streams, binary data and incorporates YARA scanner.…

1 year ago

Fingerprintx : Standalone Utility For Service Discovery On Open Ports!

Fingerprintx is a standalone Utility For Service Discovery On Open Ports! fingerprintx is a utility similar to httpx that also…

1 year ago

Apk.Sh : Automating Repetitive Tasks Pulling, Decoding, Rebuilding And Patching An APK

Apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK. apk.sh…

1 year ago

Decider : Process Of Mapping Adversary Behaviors To The MITRE ATT&CK Framework

Decider is a Web Application That Assists Network Defenders, Analysts, And Researcher In The Process Of Mapping Adversary Behaviors To…

1 year ago

ThunderCloud : Cloud Exploit Framework

ThunderCloud is a Cloud Exploit Framework. Usage python3 tc.py -h _______ _ _ _____ _ _ |__ __| | |…

1 year ago

Waf-Bypass : Check Your WAF Before An Attacker Does

WAF bypass Tool is an open source tool to analyze the security of any WAF for False Positives and False…

1 year ago