R K

GraphQL Cop : Security Auditor Utility For GraphQL APIs

GraphQL Cop is a small Python utility to run common security tests against GraphQL APIs. GraphQL Cop is perfect for…

3 years ago

Fastfuz-Chrome-Ext : Site Fast Fuzzing With Chorme Extension

Fastfuz-Chrome-Ext is a Fast fuzzing websites with chrome extension. Screenshot Install Add Your Custom Files Open files.txtPaste your file or…

3 years ago

Osmedeus : A Workflow Engine For Offensive Security

Osmedeus is a Workflow Engine for Offensive Security. Installation NOTE that you need some essential tools like curl, wget, git, zip and…

3 years ago

PwnKit-Exploit : Proof Of Concept (PoC) CVE-2021-4034

PwnKit-Exploit, a local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged…

3 years ago

PyShell : Multiplatform Python WebShell

PyShell is Multiplatform Python WebShell. This tool helps you to obtain a shell-like interface on a web server to be remotely…

3 years ago

Authz0 : An Automated Authorization Test Tool

Authz0 is an automated authorization test tool. Unauthorized access can be identified based on URLs and Roles & Credentials. URLs…

3 years ago

Hacc The Hub : Open Source Self-Hosted Cyber Security Learning Platform

Hacc The Hub is an open source project that provides cyber security The Hacc The Hub system consists of 3…

3 years ago

IOC Scraper : A Fast And Reliable Service That Enables You To Extract IOCs

IOC Scraper utilises IOCPARSER service to fetch IOCs from different vendor Blogs, PDFs, and CSV files. Parsing IOCs is time-consuming process, using…

3 years ago

Chaya : Advance Image Steganography

Chaya protects your privacy through steganography, cryptography and compression. It effectively encrypts your payloads using AES-256-GCM cryptography, embeds them using LSB-LPS steganography technique into images…

3 years ago

Ocr-Recon : Tool To Find A Particular String In A List Of URLs Using Tesseract’S OCR Capabilities

Ocr-Recon is useful to find a particular string in a list of URLs using tesseract's OCR (Optical Character Recognition) capabilities.…

3 years ago