Volatility 2.6 - Advanced Memory Forensics Framework Volatility 2.6 - Advanced Memory Forensics Framework Reviewed by Zion3R on 11:09 AM Rating: 5
CloudFail - Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network CloudFail - Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network Reviewed by Zion3R on 10:12 AM Rating: 5
AhMyth Android RAT - Android Remote Administration Tool AhMyth Android RAT - Android Remote Administration Tool Reviewed by Zion3R on 10:30 AM Rating: 5
Advertisement
CHAOS Framework - Generate Payloads and Control Remote Machines CHAOS Framework - Generate Payloads and Control Remote Machines Reviewed by Zion3R on 11:30 AM Rating: 5
smap - Shellcode Mapper smap - Shellcode Mapper Reviewed by Zion3R on 7:30 PM Rating: 5
Burp Vulners Scanner - Vulnerability scanner based on vulners.com search API Burp Vulners Scanner - Vulnerability scanner based on vulners.com search API Reviewed by Zion3R on 11:09 AM Rating: 5
Advertisement
TorStat - Tor Statistics TorStat - Tor Statistics Reviewed by Zion3R on 6:45 PM Rating: 5
Shodanwave - Explore & Obtain Information from Netwave IP Camera Shodanwave - Explore & Obtain Information from Netwave IP Camera Reviewed by Zion3R on 11:12 AM Rating: 5
Lynis 2.5.2 - Security Auditing Tool for Unix/Linux Systems Lynis 2.5.2 - Security Auditing Tool for Unix/Linux Systems Reviewed by Zion3R on 8:12 PM Rating: 5
LFISuite - Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner LFISuite - Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner Reviewed by Zion3R on 10:30 AM Rating: 5
Magic Wormhole - Get Things From One Computer To Another, Safely Magic Wormhole - Get Things From One Computer To Another, Safely Reviewed by Zion3R on 11:02 AM Rating: 5
Inspector - Privilege Escalation Unix Helper Inspector - Privilege Escalation Unix Helper Reviewed by Zion3R on 11:30 AM Rating: 5
Dr0p1t Framework 1.3 - A Framework That Creates An Advanced FUD Dropper With Some Tricks Dr0p1t Framework 1.3 - A Framework That Creates An Advanced FUD Dropper With Some Tricks Reviewed by Zion3R on 10:00 AM Rating: 5
Debinject - Inject malicious code into *.debs Debinject - Inject malicious code into *.debs Reviewed by Zion3R on 5:30 PM Rating: 5
AQUATONE - A Tool for Domain Flyovers AQUATONE - A Tool for Domain Flyovers Reviewed by Zion3R on 11:30 AM Rating: 5
pyrasite - Inject code into running Python processes pyrasite - Inject code into running Python processes Reviewed by Zion3R on 11:12 AM Rating: 5
LARE - [L]ocal [A]uto [R]oot [E]xploiter is a Bash Script That Helps You Deploy Local Root Exploits LARE - [L]ocal [A]uto [R]oot [E]xploiter is a Bash Script That Helps You Deploy Local Root Exploits Reviewed by Zion3R on 12:24 PM Rating: 5
Gitrob - Reconnaissance Tool for GitHub Organizations Gitrob - Reconnaissance Tool for GitHub Organizations Reviewed by Zion3R on 11:10 AM Rating: 5
angryFuzzer - Tool for Information Gathering angryFuzzer - Tool for Information Gathering Reviewed by Zion3R on 7:30 PM Rating: 5
morphHTA - Morphing Cobalt Strike PowerShell Evil HTA Generator morphHTA - Morphing Cobalt Strike PowerShell Evil HTA Generator Reviewed by Zion3R on 11:12 AM Rating: 5