Stitch - Python Remote Administration Tool (RAT) Stitch - Python Remote Administration Tool (RAT) Reviewed by Zion3R on 11:29 AM Rating: 5
Lynis 2.4.4 - Security Auditing Tool for Unix/Linux Systems Lynis 2.4.4 - Security Auditing Tool for Unix/Linux Systems Reviewed by Zion3R on 11:30 AM Rating: 5
Lynis 2.4.3 - Security Auditing Tool for Unix/Linux Systems Lynis 2.4.3 - Security Auditing Tool for Unix/Linux Systems Reviewed by Zion3R on 11:33 AM Rating: 5
Advertisement
mongoaudit - A Powerful MongoDB Auditing and Pentesting Tool mongoaudit - A Powerful MongoDB Auditing and Pentesting Tool Reviewed by Zion3R on 11:04 AM Rating: 5
TheFatRat v1.8 - Easy Tool For Generate Backdoor with Msfvenom TheFatRat v1.8 - Easy Tool For Generate Backdoor with Msfvenom Reviewed by Zion3R on 11:30 AM Rating: 5
WMD (Weapon of Mass Destruction) - Python framework for IT security tools WMD (Weapon of Mass Destruction) - Python framework for IT security tools Reviewed by Zion3R on 11:30 AM Rating: 5
Advertisement
Cyber Probe - Capturing, Analysing and Responding to Cyber Attacks Cyber Probe - Capturing, Analysing and Responding to Cyber Attacks Reviewed by Zion3R on 11:30 AM Rating: 5
Nozes - PeTest CMD Manager [Automate Your PenTest Attacks In One Click] Nozes - PeTest CMD Manager [Automate Your PenTest Attacks In One Click] Reviewed by Zion3R on 11:30 AM Rating: 5
OWASP Security Shepherd - Web And Mobile Application Security Training Platform OWASP Security Shepherd - Web And Mobile Application Security Training Platform Reviewed by Zion3R on 5:07 PM Rating: 5
passfault - OWASP Passfault evaluates passwords and enforces password policy in a completely different way passfault - OWASP Passfault evaluates passwords and enforces password policy in a completely different way Reviewed by Zion3R on 11:30 AM Rating: 5
iptodomain - This tool extract domains from IP address based in the information saved in virustotal iptodomain - This tool extract domains from IP address based in the information saved in virustotal Reviewed by Zion3R on 11:18 AM Rating: 5
Glue - Application Security Automation Glue - Application Security Automation Reviewed by Zion3R on 11:30 AM Rating: 5
Tinfoleak v2.0 - Get detailed information about a Twitter user activity Tinfoleak v2.0 - Get detailed information about a Twitter user activity Reviewed by Zion3R on 10:42 AM Rating: 5
Operative - The Fingerprint Framework Operative - The Fingerprint Framework Reviewed by Zion3R on 11:30 AM Rating: 5
custom-bytecode-analyzer - Java bytecode analyzer customizable via JSON rules custom-bytecode-analyzer - Java bytecode analyzer customizable via JSON rules Reviewed by Zion3R on 11:34 AM Rating: 5
Wifijammer - Continuously Jam All Wifi Clients/Routers Wifijammer - Continuously Jam All Wifi Clients/Routers Reviewed by Zion3R on 9:39 PM Rating: 5
Lobotomy - Android Reverse Engineering Lobotomy - Android Reverse Engineering Reviewed by Zion3R on 11:30 AM Rating: 5
Noriben - Portable, Simple, Malware Analysis Sandbox Noriben - Portable, Simple, Malware Analysis Sandbox Reviewed by Zion3R on 11:07 AM Rating: 5
WiFiPhisher v1.2 - Automated victim-customized phishing attacks against Wi-Fi clients WiFiPhisher v1.2 - Automated victim-customized phishing attacks against Wi-Fi clients Reviewed by Zion3R on 11:30 AM Rating: 5
Burp Suite Professional 1.7.14 - The Leading Toolkit for Web Application Security Testing Burp Suite Professional 1.7.14  - The Leading Toolkit for Web Application Security Testing Reviewed by Zion3R on 11:30 AM Rating: 5