The Armory.
Open-source tools, calculators, and intelligence resources built by our offensive security labs.
RadiumScan
Our proprietary, open-source reconnaissance framework designed for deep asset discovery and vulnerability mapping. Built for red teams, by red teams.
Security Learning Paths
Whether you're breaking in or locking down, we've curated the essential roadmaps for your career.
Red Team Operator
Master the art of adversarial simulation. Learn to think like an attacker to better defend your organization.
Key Milestones
- Master Linux & Networking Fundamentals
- Learn Scripting (Python, Bash, PowerShell)
- Understand Vulnerability Scanning & Enumeration
- Practice Exploitation & Privilege Escalation
- Study Active Directory Attacks
- Learn C2 Infrastructure & Evasion
Essential Tools
Blue Team Defender
Become a guardian of digital assets. Focus on detection, incident response, and threat hunting.
Key Milestones
- Understand SIEM & Log Analysis
- Learn Network Traffic Analysis (Wireshark)
- Master Endpoint Detection & Response (EDR)
- Study Malware Analysis & Reverse Engineering
- Practice Incident Response Playbooks
- Learn Threat Intelligence Platforms
Essential Tools
Compliance Auditor
Navigate the complex landscape of regulatory frameworks. Ensure organizations meet security standards.
Key Milestones
- Study Major Frameworks (SOC 2, ISO 27001)
- Learn Risk Assessment Methodologies
- Understand Control Mapping & Gap Analysis
- Master Policy Writing & Documentation
- Study Cloud Compliance (AWS/Azure)
- Learn Third-Party Risk Management
Essential Tools
The RadiumFox Arsenal
Explore the specialized tools and technologies we leverage to secure your infrastructure. Select a category to see exactly how we apply each tool in our engagements.
Tool Categories
5 Categories Found
Network Reconnaissance
Tools for mapping attack surfaces and identifying active assets.
Interactive Intelligence
Real-time widgets to assess your security posture.
Breach Cost Estimator
Based on 2024 industry averages
Methodology & Assumptions
This estimate is derived from the 2024 Cost of a Data Breach Report. It combines two primary factors:
1. Lost Business Cost: Estimated at 0.5% of annual revenue due to downtime and reputation damage.
2. Per-Record Cost: Calculated at $150 per compromised record (regulatory fines, notification, credit monitoring).
Note: This is a baseline estimate. Actual costs varies by industry and response time.
Password Entropy
Visual strength analyzer
Methodology
This calculator estimates entropy based on character set size (N) and password length (L) using the formula E = L * log2(N).
Strength Tiers:
- Weak (< 40 bits): Crackable instantly by modern GPUs.
- Moderate (40-80 bits): Crackable within days/weeks by a dedicated cluster.
- Strong (> 80 bits): Resistant to brute-force attacks for decades.
Operator's Cheat Sheet
Quick reference commands for the field. Copy, paste, execute.
Nmap Scanning
FFUF Fuzzing
Netcat / Socat
Docker Security
Knowledge Base
RadiumScan
Nmap
Burp Suite Pro
Cobalt Strike
Metasploit Framework
BloodHound
Volatility
Autopsy
Aircrack-ng
Kismet
OWASP Amass
Masscan
ffuf
OWASP ZAP
Active Directory Hardening Guide
Common Ports & Services Cheatsheet
Radium-Wordlist-2024
Cloud Security Misconfigurations
SQL Injection Payloads
Subdomain Enumeration List
Open Source Activity
Live contributions from our research labs.
[radium-scan]feat(scanner): added multi-threading support for port scan
Authored by jordan-radium
[exploit-db-mirror]fix: resolved buffer overflow in payload generator
Authored by sarah-sec
[radium-scan]docs: updated installation guide for linux
Authored by alex-ops
[internal-tools]chore: dependency updates
Authored by bot-dependabot
Join Us. Cut Costs.
Focus on What Matters.
Unlock high-impact penetration testing that drives real security gains. Led by experts, tailored for results, and designed to stay budget-friendly.
Submit Info
Share your environment, scope, or compliance needs via our quick form.
Senior Review
A lead RadiumFox engineer reviews and tailors your assessment—no junior handoffs.
Optional Scoping Call
We'll clarify priorities and technical details if needed.
Clear Quote
Expect a fixed-cost proposal—no hidden fees or fluff.
Fast Kickoff
Once approved, most projects launch within 5–7 business days with full support.