Pure Blood - A Penetration Testing Framework Created For Hackers / Pentester / Bug Hunter Pure Blood - A Penetration Testing Framework Created For Hackers / Pentester / Bug Hunter Reviewed by Zion3R on 10:19 AM Rating: 5
Devploit v3.6 - Information Gathering Tool Devploit v3.6 - Information Gathering Tool Reviewed by Zion3R on 6:10 PM Rating: 5
Airba.sh - A POSIX-compliant, Fully Automated WPA PSK Handshake Capture Script Aimed At Penetration Testing Airba.sh - A POSIX-compliant, Fully Automated WPA PSK Handshake Capture Script Aimed At Penetration Testing Reviewed by Zion3R on 6:04 PM Rating: 5
Advertisement
ReverseAPK - Quickly Analyze And Reverse Engineer Android Packages ReverseAPK - Quickly Analyze And Reverse Engineer Android Packages Reviewed by Zion3R on 6:39 PM Rating: 5
Hijacker v1.5 - All-in-One Wi-Fi Cracking Tools for Android Hijacker v1.5 - All-in-One Wi-Fi Cracking Tools for Android Reviewed by Zion3R on 9:21 AM Rating: 5
Adhrit - Android APK Reversing And Analysis Tool That Can Help Secuity Researchers And CTF Enthusiasts Alike Adhrit - Android APK Reversing And Analysis Tool That Can Help Secuity Researchers And CTF Enthusiasts Alike Reviewed by Zion3R on 9:59 AM Rating: 5
Advertisement
LeakVM - Research & Pentesting Framework For Android, Run Security Tests Instantly LeakVM - Research & Pentesting Framework For Android, Run Security Tests Instantly Reviewed by Zion3R on 5:39 PM Rating: 5
XBruteForcer - CMS Brute Force Tool (WP, Joomla, DruPal, OpenCart, Magento) XBruteForcer - CMS Brute Force Tool (WP, Joomla, DruPal, OpenCart, Magento) Reviewed by Zion3R on 10:30 AM Rating: 5
MADLIRA - Malware detection using learning and information retrieval for Android MADLIRA - Malware detection using learning and information retrieval for Android Reviewed by Zion3R on 5:53 PM Rating: 5
DVHMA - Damn Vulnerable Hybrid Mobile App (For Android) That Intentionally Contains Vulnerabilities DVHMA - Damn Vulnerable Hybrid Mobile App (For Android) That Intentionally Contains Vulnerabilities Reviewed by Zion3R on 9:41 AM Rating: 5
Pupy - Opensource, Cross-Platform (Windows, Linux, OSX, Android) Remote Administration And Post-Exploitation Tool Pupy -  Opensource, Cross-Platform (Windows, Linux, OSX, Android) Remote Administration And Post-Exploitation Tool Reviewed by Zion3R on 6:01 PM Rating: 5
cSploit Android - The most complete and advanced IT security professional toolkit on Android cSploit Android - The most complete and advanced IT security professional toolkit on Android Reviewed by Zion3R on 10:34 AM Rating: 5
Instagram-Py - Simple Instagram Brute Force Script Instagram-Py - Simple Instagram Brute Force Script Reviewed by Zion3R on 10:09 AM Rating: 5
AndroTickler - Penetration Testing and Auditing Toolkit for Android Apps AndroTickler - Penetration Testing and Auditing Toolkit for Android Apps Reviewed by Zion3R on 10:33 AM Rating: 5
BootStomp - A Bootloader Vulnerability Finder BootStomp - A Bootloader Vulnerability Finder Reviewed by Zion3R on 6:11 PM Rating: 5
Hijacker v1.4 - All-in-One Wi-Fi Cracking Tools for Android Hijacker v1.4 - All-in-One Wi-Fi Cracking Tools for Android Reviewed by Zion3R on 10:35 AM Rating: 5
ROC - Infineon RSA Vulnerability ROC - Infineon RSA Vulnerability Reviewed by Zion3R on 10:13 AM Rating: 5
Dex-Oracle - A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis Dex-Oracle - A pattern based Dalvik deobfuscator which uses limited execution to improve semantic analysis Reviewed by Zion3R on 6:39 PM Rating: 5
Evil-Droid - Framework to Create, Generate & Embed APK Payloads Evil-Droid - Framework to Create, Generate & Embed APK Payloads Reviewed by Zion3R on 10:18 AM Rating: 5
Pentest-Tools-Auto-Installer - A Simple Tool For Installing Pentest Tools And Forensic Tools On Debian / Ubuntu Based OS Pentest-Tools-Auto-Installer - A Simple Tool For Installing Pentest Tools And Forensic Tools On Debian / Ubuntu Based OS Reviewed by Zion3R on 6:00 PM Rating: 5