JexBoss - JBoss (and others Java Deserialization Vulnerabilities) verify and EXploitation Tool JexBoss - JBoss (and others Java Deserialization Vulnerabilities) verify and EXploitation Tool Reviewed by Zion3R on 6:12 PM Rating: 5
Parrot Security 3.10 - Security Oriented GNU/Linux Distribution Parrot Security 3.10 - Security Oriented GNU/Linux Distribution Reviewed by Zion3R on 10:10 AM Rating: 5
AndroTickler - Penetration Testing and Auditing Toolkit for Android Apps AndroTickler - Penetration Testing and Auditing Toolkit for Android Apps Reviewed by Zion3R on 10:33 AM Rating: 5
Advertisement
Hyperfox - HTTP/HTTPs MITM proxy and traffic recorder with on-the-fly TLS cert generation Hyperfox - HTTP/HTTPs MITM proxy and traffic recorder with on-the-fly TLS cert generation Reviewed by Zion3R on 10:01 AM Rating: 5
OWASP ZAP 2.7.0 - Penetration Testing Tool for Testing Web Applications OWASP ZAP 2.7.0 - Penetration Testing Tool for Testing Web Applications Reviewed by Zion3R on 10:20 AM Rating: 5
dirsearch v0.3.8 - Brute Force Directories and Files in Websites dirsearch v0.3.8 - Brute Force Directories and Files in Websites Reviewed by Zion3R on 10:13 AM Rating: 5
Advertisement
wildPwn - Brute forcer and shell deployer for WildFly (JBoss AS) wildPwn - Brute forcer and shell deployer for WildFly (JBoss AS) Reviewed by Zion3R on 5:19 PM Rating: 5
ProcDump for Linux - A Linux version of the ProcDump Sysinternals tool ProcDump for Linux - A Linux version of the ProcDump Sysinternals tool Reviewed by Zion3R on 5:42 PM Rating: 5
Linux Expl0rer - Easy-To-Use Live Forensics Toolbox For Linux Endpoints Linux Expl0rer - Easy-To-Use Live Forensics Toolbox For Linux Endpoints Reviewed by Zion3R on 9:51 AM Rating: 5
CryKeX - Linux Memory Cryptographic Keys Extractor CryKeX - Linux Memory Cryptographic Keys Extractor Reviewed by Zion3R on 6:09 PM Rating: 5
N4xD0rk - Listing Subdomains About A Main Domain N4xD0rk - Listing Subdomains About A Main Domain Reviewed by Zion3R on 10:21 AM Rating: 5
w3af - Web Application Attack and Audit Framework w3af - Web Application Attack and Audit Framework Reviewed by Zion3R on 10:11 AM Rating: 5
Needl - Take Back Your Privacy. Lose Yourself In The Haystack. Needl -  Take Back Your Privacy. Lose Yourself In The Haystack. Reviewed by Zion3R on 6:30 PM Rating: 5
V3n0M-Scanner - Popular Pentesting scanner for SQLi/XSS/LFI/RFI and other Vulns V3n0M-Scanner - Popular Pentesting scanner for SQLi/XSS/LFI/RFI and other Vulns Reviewed by Zion3R on 10:37 AM Rating: 5
InSpy - A Linkedin Enumeration Tool InSpy - A Linkedin Enumeration Tool Reviewed by Zion3R on 6:09 PM Rating: 5
Sublist3r v1.0 - Fast subdomains enumeration tool for penetration testers Sublist3r v1.0 - Fast subdomains enumeration tool for penetration testers Reviewed by Zion3R on 10:30 AM Rating: 5
Dr0p1t-Framework 1.3.2.1 - A Framework That Creates An Advanced FUD Dropper With Some Tricks Dr0p1t-Framework 1.3.2.1 - A Framework That Creates An Advanced FUD Dropper With Some Tricks Reviewed by Zion3R on 10:12 AM Rating: 5
CMSsc4n - Tool to identify if a domain is a CMS such as Wordpress, Moodle, Joomla, Drupal or Prestashop CMSsc4n - Tool to identify if a domain is a CMS such as Wordpress, Moodle, Joomla, Drupal or Prestashop Reviewed by Zion3R on 6:13 PM Rating: 5
Shodanwave - Exploring and Obtaining Information from Netwave IP Camera Shodanwave - Exploring and Obtaining Information from Netwave IP Camera Reviewed by Zion3R on 10:21 AM Rating: 5
0d1n v2.5 - Web Security Tool to Make Fuzzing at HTTP/S 0d1n v2.5 - Web Security Tool to Make Fuzzing at HTTP/S Reviewed by Zion3R on 6:11 PM Rating: 5