Cr3dOv3r - Know The Dangers Of Credential Reuse Attacks Cr3dOv3r - Know The Dangers Of Credential Reuse Attacks Reviewed by Zion3R on 10:05 AM Rating: 5
Faraday v2.7 - Collaborative Penetration Test and Vulnerability Management Platform Faraday v2.7 - Collaborative Penetration Test and Vulnerability Management Platform Reviewed by Zion3R on 5:43 PM Rating: 5
Mentalist - Graphical Tool For Custom Wordlist Generation Mentalist - Graphical Tool For Custom Wordlist Generation Reviewed by Zion3R on 10:23 AM Rating: 5
Advertisement
fatcat - FAT Filesystems Explore, Extract, Repair, And Forensic Tool fatcat - FAT Filesystems Explore, Extract, Repair, And Forensic Tool Reviewed by Zion3R on 6:27 PM Rating: 5
docker-onion-nmap - Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container docker-onion-nmap - Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container Reviewed by Zion3R on 6:33 PM Rating: 5
EvilURL - An Unicode Domain Phishing Generator for IDN Homograph Attack EvilURL - An Unicode Domain Phishing Generator for IDN Homograph Attack Reviewed by Zion3R on 5:39 PM Rating: 5
Advertisement
enum4linux - Tool for Enumerating Information from Windows and Samba Systems enum4linux - Tool for Enumerating Information from Windows and Samba Systems Reviewed by Zion3R on 10:31 AM Rating: 5
Parrot Security 3.9 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind Parrot Security 3.9 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind Reviewed by Zion3R on 6:37 PM Rating: 5
Linux Soft Exploit Suggester - Search Exploitable Software On Linux Linux Soft Exploit Suggester - Search Exploitable Software On Linux Reviewed by Zion3R on 10:37 AM Rating: 5
KRACK Detector - Detect and prevent KRACK attacks in your network KRACK Detector - Detect and prevent KRACK attacks in your network Reviewed by Zion3R on 6:45 PM Rating: 5
wig - WebApp Information Gatherer wig - WebApp Information Gatherer Reviewed by Zion3R on 10:38 AM Rating: 5
Striker - Offensive Information And Vulnerability Scanner Striker - Offensive Information And Vulnerability Scanner Reviewed by Zion3R on 6:35 PM Rating: 5
Kernelpop - Kernel Privilege Escalation Enumeration And Exploitation Framework  Kernelpop - Kernel Privilege Escalation Enumeration And Exploitation Framework Reviewed by Zion3R on 10:30 AM Rating: 5
Trape - People tracker on the Internet (The evolution of phishing attacks) OSINT Trape - People tracker on the Internet (The evolution of phishing attacks) OSINT Reviewed by Zion3R on 5:40 PM Rating: 5
HouseProxy - HTTP proxy focused on block phishing URL's HouseProxy - HTTP proxy focused on block phishing URL's Reviewed by Zion3R on 6:30 PM Rating: 5
nullinux - SMB null Session Identification and Enumeration Tool nullinux - SMB null  Session Identification and Enumeration Tool Reviewed by Zion3R on 10:11 AM Rating: 5
Phishruffus - Intelligent Threat Hunter And Phishing Servers Phishruffus - Intelligent Threat Hunter And Phishing Servers Reviewed by Zion3R on 6:13 PM Rating: 5
Diamorphine - LKM Rootkit for Linux Kernels 2.6.x/3.x/4.x Diamorphine - LKM Rootkit for Linux Kernels 2.6.x/3.x/4.x Reviewed by Zion3R on 10:30 AM Rating: 5
TROMMEL - Sift Through Directories of Files to Identify Indicators That May Contain Vulnerabilities TROMMEL - Sift Through Directories of Files to Identify Indicators That May Contain Vulnerabilities Reviewed by Zion3R on 6:28 PM Rating: 5
Hashcat v4.0 - World's Fastest and Most Advanced Password Recovery Utility Hashcat v4.0 - World's Fastest and Most Advanced Password Recovery Utility Reviewed by Zion3R on 10:12 AM Rating: 5