R K

LOLBins : PyQT5 App For LOLBAS And GTFOBins

PyQT app to list all Living Off The Land Binaries and Scripts for Windows from LOLBAS and Unix binaries that…

3 years ago

goEnumBruteSpray : User Enumeration And Password Bruteforce On Azure, ADFS, OWA, O365 And Gather Emails On Linkedin

goEnumBruteSpray is recommended module is o365 for user enumeration and passwords bruteforce / spray . Additional information can be retrieved…

3 years ago

Redherd Framework : A Collaborative And Serverless Framework

RedHerd is a collaborative and serverless framework for orchestrating a geographically distributed group of assets capable of conducting simulating complex…

3 years ago

Whoc : A Container Image That Extracts The Underlying Container Runtime

Whoc is a container image that extracts the underlying container runtime and sends it to a remote server. Poke at…

3 years ago

Whispers : Identify Hardcoded Secrets In Static Structured Text

Whispers is a static code analysis tool designed for parsing various common data formats in search of hardcoded credentials and…

3 years ago

Hashdb-Ida : HashDB API Hash Lookup Plugin For IDA Pro

Hashdb-Ida is tool for Malware string hash lookup plugin for IDA Pro. This plugin connects to the OALABS HashDB Lookup Service.…

3 years ago

Etl-Parser : Event Trace Log File Parser In Pure Python

Etl-Parser is a pure Python 3 parser library for ETL Windows log files. ETL is the default format for ETW as well as the default format for…

3 years ago

Smuggler : An HTTP Request Smuggling / Desync Testing Tool

Smuggler is an HTTP Request Smuggling / Desync testing tool written in Python 3 Installation git clone https://github.com/defparam/smuggler.gitcd smugglerpython3 smuggler.py -h…

3 years ago

Certipy : Python Implementation For Active Directory Certificate Abuse

Certipy is a Python tool to enumerate and abuse misconfigurations in Active Directory Certificate Services (AD CS). Based on the…

3 years ago

Tor-Rootkit : A Python 3 Standalone Windows 10 / Linux Rootkit Using Tor

Tor-Rootkit is a Python 3 standalone Windows 10 / Linux Rootkit. The networking communication get's established over the tor network.…

3 years ago