Kali Linux

Nexfil : OSINT Tool For Finding Profiles By Username

NExfil is an OSINT tool written in python for finding profiles by username. The provided usernames are checked on over 350 websites within…

3 years ago

Security Scorecards : Security Health Metrics For Open Source

Security Scorecards is a tool for Security Health Metrics For Open Source. Motivation A short motivational video clip to inspire…

3 years ago

WFH : Windows Feature Hunter 2021

Windows Feature Hunter (WFH) is a proof of concept python script that uses Frida, a dynamic instrumentation toolkit, to assist in…

3 years ago

Ipa-Medit : Memory Search And Patch Tool For Resigned Ipa Without Jailbreak

Ipa-medit is a memory search and patch tool for resigned ipa without jailbreak. It was created for mobile game security…

3 years ago

Cariddi : Take A List Of Domains, Crawl Urls And Scan For Endpoints, Secrets, Api Keys, File Extensions, Tokens And More…

Cariddi is a tool to take a list of domains, crawl urls and scan for endpoints, secrets, api keys, file…

3 years ago

Salus : Security Scanner Coordinator

Salus (Security Automation as a Lightweight Universal Scanner), named after the Roman goddess of protection, is a tool for coordinating the…

3 years ago

FindObjects-BOF : A Cobalt Strike Beacon Object File (BOF)

FindObjects-BOF is a Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific…

3 years ago

GitDump : A Pentesting Tool That Dumps The Source Code From .Git Even When The Directory Traversal Is Disabled

GitDump dumps the source code from .git when the directory traversal is disabled Requirements Python3 Tested On WindowsKali Linux What…

3 years ago

Sharperner : Simple Executable Generator With Encrypted Shellcode

Sharperner is a tool written in CSharp that generate .NET dropper with AES and XOR obfuscated shellcode. Generated executable can…

3 years ago

TiEtwAgent : PoC Memory Injection Detection Agent Based On ETW, For Offensive And Defensive Research Purposes

TiEtwAgent project was created to research, build and test different memory injection detection use cases and bypass techniques. The agent…

3 years ago