Arbitrium-RAT - A Cross-Platform, Fully Undetectable Remote Access Trojan, To...
Arbitrium is a cross-platform is a remote access trojan (RAT), Fully UnDetectable (FUD), It allows you to control Android, Windows and Linux and doesn't require any firewall exceptions or port...
View ArticleCSSG - Cobalt Strike Shellcode Generator
Adds Shellcode - Shellcode Generator to the Cobalt Strike top menu barCSSG is an aggressor and python script used to more easily generate and format beacon shellcodeGenerates beacon stageless shellcode...
View ArticleSSRF-King - SSRF Plugin For Burp Automates SSRF Detection In All Of The Request
SSRF plugin for burp that Automates SSRF Detection in all of the RequestUpcoming Features ChecklistIt will soon have a user Interface to specifiy your own call back payloadIt will soon be able to test...
View ArticlePSC - E2E Encryption For Multi-Hop Tty Sessions Or Portshells + TCP/UDP Port...
DNS lookup and SSH session forwarded across an UART connection to a PiPSC allows to e2e encrypt shell sessions, single- or multip-hop, being agnostic of the underlying transport, as long as it is...
View ArticleOpenCVE - CVE Alerting Platform
OpenCVE, formerly known as Saucs, is a platform used to locally import the list of CVEs and perform searches on it (by vendors, products, CVSS, CWE...).Users subscribe to vendors or products, and...
View ArticleMOSE - Post Exploitation Tool For Configuration Management Servers.
MOSE is a post exploitation tool that enables security professionals with little or no experience with configuration management (CM) technologies to leverage them to compromise environments. CM tools,...
View ArticleWeb-Brutator - Modular Web Interfaces Bruteforcer
Fast Modular Web Interfaces BruteforcerInstallpython3 -m pip install -r requirements.txtUsage$ python3 web-brutator.py -h __ __ ___. __________ __ __ / \ / \ ____\_ |__ \______ \_______ __ ___/ |______...
View ArticleFlawfinder - A Static Analysis Tool For Finding Vulnerabilities In C/C++...
This is "flawfinder" by David A. Wheeler.Flawfinder is a simple program that scans C/C++ source code and reports potential security flaws. It can be a useful tool for examining software for...
View ArticleBurpMetaFinder - Burp Suite Extension For Extracting Metadata From Files
Burp Suite extension for extracting metadata from files Currently supported documents:PDFDOCXPPTXXLSXThe project created at Jetbrains has been completely added. Don't forget to change the settings you...
View ArticleUroboros - A GNU/Linux Monitoring And Profiling Tool Focused On Single Processes
Uroboros is a GNU/Linux monitoring tool focused on single processes.While utilities like top, ps and htop provide great overall details, they often lack useful temporal representation for specific...
View ArticleOpenCSPM - Open Cloud Security Posture Management Engine
Open Cloud Security Posture Management, OpenCSPM, is an open-source platform for gaining deeper insight into your cloud configuration and metadata to help understand and reduce risk over time.Who is...
View ArticleLinux-Chrome-Recon - An Information Gathering Tool Used To Enumerate All...
"linux-chrome-recon" is a Information gathering tool used to enumerate all possible data about an user from Google-Chrome browser from any Linux distributionIntro1.Loots possible data from...
View ArticlePhpvuln - Audit Tool To Find Common Vulnerabilities In PHP Source Code
phpvuln is an open source OWASPpenetration testing tool written in Python 3, that can speed up the the process of finding common PHP vulnerabilities in PHP code, i.e. command injection, local/remote...
View ArticleSatellite - Easy-To-Use Payload Hosting
Satellite is an web payload hosting service which filters requests to ensure the correct target is getting a payload. This can also be a useful service for hosting files that should be only accessed in...
View ArticleGeacon - Implement CobaltStrike's Beacon In Go
Using Go to implement CobaltStrike's BeaconThis project is for learning protocol analysis and reverse engineering only, if someone's rights have been violated, please contact me to remove the project,...
View ArticleCloudlist - A Tool For Listing Assets From Multiple Cloud Providers
Cloudlist is a multi-cloud tool for getting Assets (Hostnames, IP Addresses) from Cloud Providers. This is intended to be used by the blue team to augment Attack Surface Management efforts by...
View ArticleGPOZaurr - Group Policy Eater Is A PowerShell Module That Aims To Gather...
Group Policy Eater is a PowerShell module that aims to gather information about Group Policies but also allows fixing issues that you may find in them.InstallingGPOZaurr requires RSAT installed to...
View ArticleExecuteAssembly - Load/Inject .NET Assemblies
ExecuteAssembly is an alternative of CS execute-assembly, built with C/C++ and it can be used to Load/Inject .NET assemblies by; reusing the host (spawnto) process loaded CLR Modules/AppDomainManager,...
View ArticleCreepy - A Geolocation OSINT Tool. Offers Geolocation Information Gathering...
This project is currently not maintained. I haven't put any work on it since 2016 and with the current state of the API access to instagram and twitter, and the default settings for their geolocation...
View ArticleCOM-Code-Helper - Two IDAPython Scripts Help You To Reconstruct Microsoft COM...
Two IDAPython Scripts help you to reconstruct Microsoft COM (Component Object Model) Code Especially malware reversers will find this useful, as COM Code is still regularly found in...
View Article