Cyber Probe - Capturing, Analysing and Responding to Cyber Attacks Cyber Probe - Capturing, Analysing and Responding to Cyber Attacks Reviewed by Zion3R on 11:30 AM Rating: 5
Nozes - PeTest CMD Manager [Automate Your PenTest Attacks In One Click] Nozes - PeTest CMD Manager [Automate Your PenTest Attacks In One Click] Reviewed by Zion3R on 11:30 AM Rating: 5
OWASP Security Shepherd - Web And Mobile Application Security Training Platform OWASP Security Shepherd - Web And Mobile Application Security Training Platform Reviewed by Zion3R on 5:07 PM Rating: 5
Advertisement
passfault - OWASP Passfault evaluates passwords and enforces password policy in a completely different way passfault - OWASP Passfault evaluates passwords and enforces password policy in a completely different way Reviewed by Zion3R on 11:30 AM Rating: 5
iptodomain - This tool extract domains from IP address based in the information saved in virustotal iptodomain - This tool extract domains from IP address based in the information saved in virustotal Reviewed by Zion3R on 11:18 AM Rating: 5
Glue - Application Security Automation Glue - Application Security Automation Reviewed by Zion3R on 11:30 AM Rating: 5
Advertisement
Tinfoleak v2.0 - Get detailed information about a Twitter user activity Tinfoleak v2.0 - Get detailed information about a Twitter user activity Reviewed by Zion3R on 10:42 AM Rating: 5
Operative - The Fingerprint Framework Operative - The Fingerprint Framework Reviewed by Zion3R on 11:30 AM Rating: 5
custom-bytecode-analyzer - Java bytecode analyzer customizable via JSON rules custom-bytecode-analyzer - Java bytecode analyzer customizable via JSON rules Reviewed by Zion3R on 11:34 AM Rating: 5
Wifijammer - Continuously Jam All Wifi Clients/Routers Wifijammer - Continuously Jam All Wifi Clients/Routers Reviewed by Zion3R on 9:39 PM Rating: 5
Lobotomy - Android Reverse Engineering Lobotomy - Android Reverse Engineering Reviewed by Zion3R on 11:30 AM Rating: 5
Noriben - Portable, Simple, Malware Analysis Sandbox Noriben - Portable, Simple, Malware Analysis Sandbox Reviewed by Zion3R on 11:07 AM Rating: 5
WiFiPhisher v1.2 - Automated victim-customized phishing attacks against Wi-Fi clients WiFiPhisher v1.2 - Automated victim-customized phishing attacks against Wi-Fi clients Reviewed by Zion3R on 11:30 AM Rating: 5
Burp Suite Professional 1.7.14 - The Leading Toolkit for Web Application Security Testing Burp Suite Professional 1.7.14  - The Leading Toolkit for Web Application Security Testing Reviewed by Zion3R on 11:30 AM Rating: 5
FileBuster - An Extremely Fast And Flexible Web Fuzzer FileBuster - An Extremely Fast And Flexible Web Fuzzer Reviewed by Zion3R on 11:11 AM Rating: 5
OONI - Open Observatory of Network Interference OONI - Open Observatory of Network Interference Reviewed by Zion3R on 11:08 AM Rating: 5
dedsploit - Framework For Attacking Network Protocols dedsploit - Framework For Attacking Network Protocols Reviewed by Zion3R on 11:30 AM Rating: 5
idb - iOS App Security Assessment Tool idb - iOS App Security Assessment Tool Reviewed by Zion3R on 11:16 AM Rating: 5
Dripcap - Caffeinated Packet Analyzer Dripcap - Caffeinated Packet Analyzer Reviewed by Zion3R on 11:00 AM Rating: 5
httpstat - Curl Statistics Made Simple httpstat - Curl Statistics Made Simple Reviewed by Zion3R on 10:45 AM Rating: 5