dirsearch - Brute Force Directories and Files in Websites dirsearch - Brute Force Directories and Files in Websites Reviewed by Zion3R on 11:36 AM Rating: 5
TheFatRat v1.8 - Easy Tool For Generate Backdoor with Msfvenom TheFatRat v1.8 - Easy Tool For Generate Backdoor with Msfvenom Reviewed by Zion3R on 11:30 AM Rating: 5
MTR - A Network Diagnostic Tool MTR - A Network Diagnostic Tool Reviewed by Zion3R on 11:30 AM Rating: 5
Advertisement
HERCULES - A Special Payload Generator That Can Bypass Antivirus Softwares HERCULES - A Special Payload Generator That Can Bypass Antivirus Softwares Reviewed by Zion3R on 11:30 AM Rating: 5
EGESPLOIT - A Golang Library For Malware Development EGESPLOIT - A Golang Library For Malware Development Reviewed by Zion3R on 11:30 AM Rating: 5
Tater - A PowerShell implementation of the Hot Potato Windows Privilege Escalation Exploit Tater - A PowerShell implementation of the Hot Potato Windows Privilege Escalation Exploit Reviewed by Zion3R on 11:30 AM Rating: 5
Advertisement
passfault - OWASP Passfault evaluates passwords and enforces password policy in a completely different way passfault - OWASP Passfault evaluates passwords and enforces password policy in a completely different way Reviewed by Zion3R on 11:30 AM Rating: 5
backdoorppt - transform your payload.exe into one fake word doc (.ppt) backdoorppt - transform your payload.exe into one fake word doc (.ppt) Reviewed by Zion3R on 11:23 AM Rating: 5
iptodomain - This tool extract domains from IP address based in the information saved in virustotal iptodomain - This tool extract domains from IP address based in the information saved in virustotal Reviewed by Zion3R on 11:18 AM Rating: 5
Tinfoleak v2.0 - Get detailed information about a Twitter user activity Tinfoleak v2.0 - Get detailed information about a Twitter user activity Reviewed by Zion3R on 10:42 AM Rating: 5
Invoke-TheHash - PowerShell Pass The Hash Utils Invoke-TheHash - PowerShell Pass The Hash Utils Reviewed by Zion3R on 11:19 AM Rating: 5
rePy2exe - A Reverse Engineering Tool for py2exe applications rePy2exe - A Reverse Engineering Tool for py2exe applications Reviewed by Zion3R on 11:00 AM Rating: 5
custom-bytecode-analyzer - Java bytecode analyzer customizable via JSON rules custom-bytecode-analyzer - Java bytecode analyzer customizable via JSON rules Reviewed by Zion3R on 11:34 AM Rating: 5
Chromebackdoor - Backdoor C&C for Populars Browsers Chromebackdoor - Backdoor C&C for Populars Browsers Reviewed by Zion3R on 12:14 AM Rating: 5
sslscan - tests SSL/TLS enabled services to discover supported cipher suites sslscan - tests SSL/TLS enabled services to discover supported cipher suites Reviewed by Zion3R on 11:30 AM Rating: 5
Noriben - Portable, Simple, Malware Analysis Sandbox Noriben - Portable, Simple, Malware Analysis Sandbox Reviewed by Zion3R on 11:07 AM Rating: 5
Wifi-Dumper - Tool To Dump The Wifi Profiles And Cleartext Passwords Of The Connected Access Points On The Windows Machine Wifi-Dumper - Tool To Dump The Wifi Profiles And Cleartext Passwords Of The Connected Access Points On The Windows Machine Reviewed by Zion3R on 11:24 AM Rating: 5
Burp Suite Professional 1.7.14 - The Leading Toolkit for Web Application Security Testing Burp Suite Professional 1.7.14  - The Leading Toolkit for Web Application Security Testing Reviewed by Zion3R on 11:30 AM Rating: 5
FTP Password Recovery - Command-line Lost or Forgotten FTP Password Finder Tool for Windows FTP Password Recovery - Command-line Lost or Forgotten FTP Password Finder Tool for Windows Reviewed by Zion3R on 11:23 AM Rating: 5
FileBuster - An Extremely Fast And Flexible Web Fuzzer FileBuster - An Extremely Fast And Flexible Web Fuzzer Reviewed by Zion3R on 11:11 AM Rating: 5