BrainDamage - A fully featured backdoor that uses Telegram as a C&C server BrainDamage - A fully featured backdoor that uses Telegram as a C&C server Reviewed by Zion3R on 11:30 AM Rating: 5
Stitch - Python Remote Administration Tool (RAT) Stitch - Python Remote Administration Tool (RAT) Reviewed by Zion3R on 11:29 AM Rating: 5
shootback - a reverse TCP tunnel let you access target behind NAT or firewall shootback - a reverse TCP tunnel let you access target behind NAT or firewall Reviewed by Zion3R on 11:24 AM Rating: 5
Advertisement
ansvif - An Advanced Fuzzing Framework Designed To Find Vulnerabilities In C/C++ Code. ansvif - An Advanced Fuzzing Framework Designed To Find Vulnerabilities In C/C++ Code. Reviewed by Zion3R on 11:22 AM Rating: 5
mongoaudit - A Powerful MongoDB Auditing and Pentesting Tool mongoaudit - A Powerful MongoDB Auditing and Pentesting Tool Reviewed by Zion3R on 11:04 AM Rating: 5
BeeLogger - Generate Emailing Keyloggers to Windows on Linux BeeLogger - Generate Emailing Keyloggers to Windows on Linux Reviewed by Zion3R on 10:48 AM Rating: 5
Advertisement
Dr0p1t-Framework - A Framework That Creates An Advanced FUD Dropper With Some Tricks Dr0p1t-Framework - A Framework That Creates An Advanced FUD Dropper With Some Tricks Reviewed by Zion3R on 10:42 AM Rating: 5
dirsearch - Brute Force Directories and Files in Websites dirsearch - Brute Force Directories and Files in Websites Reviewed by Zion3R on 11:36 AM Rating: 5
TheFatRat v1.8 - Easy Tool For Generate Backdoor with Msfvenom TheFatRat v1.8 - Easy Tool For Generate Backdoor with Msfvenom Reviewed by Zion3R on 11:30 AM Rating: 5
MTR - A Network Diagnostic Tool MTR - A Network Diagnostic Tool Reviewed by Zion3R on 11:30 AM Rating: 5
HERCULES - A Special Payload Generator That Can Bypass Antivirus Softwares HERCULES - A Special Payload Generator That Can Bypass Antivirus Softwares Reviewed by Zion3R on 11:30 AM Rating: 5
EGESPLOIT - A Golang Library For Malware Development EGESPLOIT - A Golang Library For Malware Development Reviewed by Zion3R on 11:30 AM Rating: 5
Tater - A PowerShell implementation of the Hot Potato Windows Privilege Escalation Exploit Tater - A PowerShell implementation of the Hot Potato Windows Privilege Escalation Exploit Reviewed by Zion3R on 11:30 AM Rating: 5
passfault - OWASP Passfault evaluates passwords and enforces password policy in a completely different way passfault - OWASP Passfault evaluates passwords and enforces password policy in a completely different way Reviewed by Zion3R on 11:30 AM Rating: 5
backdoorppt - transform your payload.exe into one fake word doc (.ppt) backdoorppt - transform your payload.exe into one fake word doc (.ppt) Reviewed by Zion3R on 11:23 AM Rating: 5
iptodomain - This tool extract domains from IP address based in the information saved in virustotal iptodomain - This tool extract domains from IP address based in the information saved in virustotal Reviewed by Zion3R on 11:18 AM Rating: 5
Tinfoleak v2.0 - Get detailed information about a Twitter user activity Tinfoleak v2.0 - Get detailed information about a Twitter user activity Reviewed by Zion3R on 10:42 AM Rating: 5
Invoke-TheHash - PowerShell Pass The Hash Utils Invoke-TheHash - PowerShell Pass The Hash Utils Reviewed by Zion3R on 11:19 AM Rating: 5
rePy2exe - A Reverse Engineering Tool for py2exe applications rePy2exe - A Reverse Engineering Tool for py2exe applications Reviewed by Zion3R on 11:00 AM Rating: 5
custom-bytecode-analyzer - Java bytecode analyzer customizable via JSON rules custom-bytecode-analyzer - Java bytecode analyzer customizable via JSON rules Reviewed by Zion3R on 11:34 AM Rating: 5