DR.CHECKER - A Soundy Vulnerability Detection Tool for Linux Kernel Drivers DR.CHECKER - A Soundy Vulnerability Detection Tool for Linux Kernel Drivers Reviewed by Zion3R on 10:30 AM Rating: 5
DBC2 (DropboxC2) - A Modular Post-Exploitation Tool, Composed Of An Agent Running On The Victim'S Machine DBC2 (DropboxC2) - A Modular Post-Exploitation Tool, Composed Of An Agent Running On The Victim'S Machine Reviewed by Zion3R on 10:12 AM Rating: 5
sAINT - A Spyware Generator for Windows systems written in Java sAINT - A Spyware Generator for Windows systems written in Java Reviewed by Zion3R on 10:20 AM Rating: 5
Advertisement
Kali Linux 2017.3 Release - The Best Penetration Testing Distribution Kali Linux 2017.3 Release - The Best Penetration Testing Distribution Reviewed by Zion3R on 5:52 PM Rating: 5
PortEx - Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness PortEx - Java library to analyse Portable Executable files with a special focus on malware analysis and PE malformation robustness Reviewed by Zion3R on 10:25 AM Rating: 5
Tilt - Terminal Ip Lookup Tool Tilt - Terminal Ip Lookup Tool Reviewed by Zion3R on 10:10 AM Rating: 5
Advertisement
Phishing Catcher - Catching malicious phishing domain names using Certstream SSL certificates live stream Phishing Catcher - Catching malicious phishing domain names using Certstream SSL certificates live stream Reviewed by Zion3R on 10:41 AM Rating: 5
Enigma - Multiplatform Payload Dropper Enigma - Multiplatform Payload Dropper Reviewed by Zion3R on 10:23 AM Rating: 5
DumpsterFire - Security Incidents In A Box! DumpsterFire - Security Incidents In A Box! Reviewed by Zion3R on 6:00 PM Rating: 5
cmsPoc - A CMS Exploit Framework cmsPoc - A CMS Exploit Framework Reviewed by Zion3R on 10:22 AM Rating: 5
MHA - Mail Header Analyzer MHA - Mail Header Analyzer Reviewed by Zion3R on 6:35 PM Rating: 5
Cr3dOv3r - Know The Dangers Of Credential Reuse Attacks Cr3dOv3r - Know The Dangers Of Credential Reuse Attacks Reviewed by Zion3R on 10:05 AM Rating: 5
Faraday v2.7 - Collaborative Penetration Test and Vulnerability Management Platform Faraday v2.7 - Collaborative Penetration Test and Vulnerability Management Platform Reviewed by Zion3R on 5:43 PM Rating: 5
Mentalist - Graphical Tool For Custom Wordlist Generation Mentalist - Graphical Tool For Custom Wordlist Generation Reviewed by Zion3R on 10:23 AM Rating: 5
fatcat - FAT Filesystems Explore, Extract, Repair, And Forensic Tool fatcat - FAT Filesystems Explore, Extract, Repair, And Forensic Tool Reviewed by Zion3R on 6:27 PM Rating: 5
docker-onion-nmap - Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container docker-onion-nmap - Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container Reviewed by Zion3R on 6:33 PM Rating: 5
EvilURL - An Unicode Domain Phishing Generator for IDN Homograph Attack EvilURL - An Unicode Domain Phishing Generator for IDN Homograph Attack Reviewed by Zion3R on 5:39 PM Rating: 5
enum4linux - Tool for Enumerating Information from Windows and Samba Systems enum4linux - Tool for Enumerating Information from Windows and Samba Systems Reviewed by Zion3R on 10:31 AM Rating: 5
Parrot Security 3.9 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind Parrot Security 3.9 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind Reviewed by Zion3R on 6:37 PM Rating: 5
Linux Soft Exploit Suggester - Search Exploitable Software On Linux Linux Soft Exploit Suggester - Search Exploitable Software On Linux Reviewed by Zion3R on 10:37 AM Rating: 5