Mousejack Transmit - Wireless Mouse/Keyboard Attack With Replay/Transmit PoC Mousejack Transmit - Wireless Mouse/Keyboard Attack With Replay/Transmit PoC Reviewed by Zion3R on 11:11 AM Rating: 5
PoshC2 - Powershell C2 Server and Implants PoshC2 - Powershell C2 Server and Implants Reviewed by Zion3R on 11:02 AM Rating: 5
oletools - Tools to analyze MS OLE2 files and MS Office documents, for malware analysis, forensics and debugging oletools - Tools to analyze MS OLE2 files and MS Office documents, for malware analysis, forensics and debugging Reviewed by Zion3R on 11:30 AM Rating: 5
Advertisement
Sherlock - Tool to find missing Windows patches for Local Privilege Escalation Vulnerabilities Sherlock - Tool to find missing Windows patches for Local Privilege Escalation Vulnerabilities Reviewed by Zion3R on 11:12 AM Rating: 5
Exploit Database - The official Exploit Database Repository Exploit Database - The official Exploit Database Repository Reviewed by Zion3R on 11:30 AM Rating: 5
Dr0p1t-Framework 1.2 - A Framework That Creates An Advanced FUD Dropper With Some Tricks Dr0p1t-Framework 1.2 - A Framework That Creates An Advanced FUD Dropper With Some Tricks Reviewed by Zion3R on 11:30 AM Rating: 5
Advertisement
PloitKit - The Hacker's ToolBox PloitKit - The Hacker's ToolBox Reviewed by Zion3R on 10:56 AM Rating: 5
Struts2Shell - Interactive Shell Command to Exploit Apache Struts CVE-2017-5638 Struts2Shell - Interactive Shell Command to Exploit Apache Struts CVE-2017-5638 Reviewed by Zion3R on 11:22 AM Rating: 5
BrainDamage - A fully featured backdoor that uses Telegram as a C&C server BrainDamage - A fully featured backdoor that uses Telegram as a C&C server Reviewed by Zion3R on 11:30 AM Rating: 5
Stitch - Python Remote Administration Tool (RAT) Stitch - Python Remote Administration Tool (RAT) Reviewed by Zion3R on 11:29 AM Rating: 5
shootback - a reverse TCP tunnel let you access target behind NAT or firewall shootback - a reverse TCP tunnel let you access target behind NAT or firewall Reviewed by Zion3R on 11:24 AM Rating: 5
ansvif - An Advanced Fuzzing Framework Designed To Find Vulnerabilities In C/C++ Code. ansvif - An Advanced Fuzzing Framework Designed To Find Vulnerabilities In C/C++ Code. Reviewed by Zion3R on 11:22 AM Rating: 5
mongoaudit - A Powerful MongoDB Auditing and Pentesting Tool mongoaudit - A Powerful MongoDB Auditing and Pentesting Tool Reviewed by Zion3R on 11:04 AM Rating: 5
BeeLogger - Generate Emailing Keyloggers to Windows on Linux BeeLogger - Generate Emailing Keyloggers to Windows on Linux Reviewed by Zion3R on 10:48 AM Rating: 5
Dr0p1t-Framework - A Framework That Creates An Advanced FUD Dropper With Some Tricks Dr0p1t-Framework - A Framework That Creates An Advanced FUD Dropper With Some Tricks Reviewed by Zion3R on 10:42 AM Rating: 5
dirsearch - Brute Force Directories and Files in Websites dirsearch - Brute Force Directories and Files in Websites Reviewed by Zion3R on 11:36 AM Rating: 5
TheFatRat v1.8 - Easy Tool For Generate Backdoor with Msfvenom TheFatRat v1.8 - Easy Tool For Generate Backdoor with Msfvenom Reviewed by Zion3R on 11:30 AM Rating: 5
MTR - A Network Diagnostic Tool MTR - A Network Diagnostic Tool Reviewed by Zion3R on 11:30 AM Rating: 5
HERCULES - A Special Payload Generator That Can Bypass Antivirus Softwares HERCULES - A Special Payload Generator That Can Bypass Antivirus Softwares Reviewed by Zion3R on 11:30 AM Rating: 5
EGESPLOIT - A Golang Library For Malware Development EGESPLOIT - A Golang Library For Malware Development Reviewed by Zion3R on 11:30 AM Rating: 5