R K

QRExfiltrate : Tool To Convert Any Binary File Into A QRcode Movie

QRExfiltrate tool is a command line utility that allows you to convert any binary file into a QRcode movie. The…

1 year ago

APCLdr : Payload Loader With Evasion Features

APCLdr is a Payload Loader With Evasion Features. Features: no crt functions imported indirect syscalls using HellHall api hashing using…

1 year ago

PortexAnalyzerGUI : Graphical Interface For PortEx

PortexAnalyzerGUI is a Graphical interface for PortEx, a Portable Executable and Malware Analysis Library Features Header information from: MSDOS Header,…

1 year ago

Invoke-PSObfuscation : An In-Depth Approach To Obfuscating the PowerShell Payload On Windows Or Kali Linux

Invoke-PSObfuscation is an in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali…

1 year ago

GPT_Vuln-analyzer : Uses ChatGPT API To Create Vulnerability Reports Based On Nmap Scan

GPT_Vuln-analyzer uses ChatGPT API and Python-Nmap module to use the GPT3 model to create vulnerability reports based on Nmap scan…

1 year ago

Ator : Authentication Token Obtain and Replace Extender

The plugin is created to help automated scanning using Burp in the following scenarios: Access/Refresh token Token replacement in XML,JSON…

1 year ago

NimPlant : A Light-Weight First-Stage C2 Implant Written In Nim

NimPlant is a light first-stage C2 implant written in Nim and Python Feature Overview Lightweight and configurable implant written in…

1 year ago

FindUncommonShares A Python Equivalent Of PowerView’s Invoke-ShareFinder.ps1 Allowing To Quickly Find Uncommon Shares In Vast Windows Domains

FindUncommonShares.py is a Python equivalent of PowerView's Invoke-ShareFinder.ps1 allowing to quickly find uncommon shares in vast Windows Domains. Features Only…

1 year ago

CertVerify : A Scanner That Files With Compromised Or Untrusted Code Signing Certificates

CertVerify is a scanner that files with compromised or untrusted code signing certificates written in python. The CertVerify is a…

1 year ago

CertWatcher : A Tool For Capture And Tracking Certificate Transparency Logs, Using YAML Templates Based DSL

CertWatcher is a tool for capture and tracking certificate transparency logs, using YAML templates based DSL. CertWatcher is a tool…

1 year ago