Burpa - A Burp Suite Automation Tool Burpa - A Burp Suite Automation Tool Reviewed by Zion3R on 7:09 PM Rating: 5
HTTPoxyScan - HTTPoxy Exploit Scanner HTTPoxyScan - HTTPoxy Exploit Scanner Reviewed by Zion3R on 10:30 AM Rating: 5
Salt-Scanner - Linux Vulnerability Scanner Based On Salt Open And Vulners Audit API Salt-Scanner - Linux Vulnerability Scanner Based On Salt Open And Vulners Audit API Reviewed by Zion3R on 6:57 PM Rating: 5
Advertisement
Sn1per v4.4 - Automated Pentest Recon Scanner Sn1per v4.4 - Automated Pentest Recon Scanner Reviewed by Zion3R on 10:12 AM Rating: 5
Multitor - A Tool That Lets You Create Multiple TOR Instances With A Load-Balancing Multitor - A Tool That Lets You Create Multiple TOR Instances With A Load-Balancing Reviewed by Zion3R on 10:30 AM Rating: 5
Galileo - Web Application Audit Framework Galileo - Web Application Audit Framework Reviewed by Zion3R on 6:10 PM Rating: 5
Advertisement
Dumpzilla - Extract All Forensic Interesting Information Of Firefox, Iceweasel And Seamonkey Browsers Dumpzilla - Extract All Forensic Interesting Information Of Firefox, Iceweasel And Seamonkey Browsers Reviewed by Zion3R on 10:12 AM Rating: 5
Parrot Security 4.0 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind Parrot Security 4.0 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind Reviewed by Zion3R on 10:07 AM Rating: 5
Airpydump - Analyze Wireless Packets On The Fly. Currently Supporting Three Working Modes (Reader, Live, Stealth) Airpydump - Analyze Wireless Packets On The Fly. Currently Supporting Three Working Modes (Reader, Live, Stealth) Reviewed by Zion3R on 9:30 AM Rating: 5
Dnsmorph - Domain Name Permutation Engine Written In Go Dnsmorph - Domain Name Permutation Engine Written In Go Reviewed by Zion3R on 6:45 PM Rating: 5
AggressorScripts - Collection Of Aggressor Scripts For Cobalt Strike 3.0+ Pulled From Multiple Sources AggressorScripts - Collection Of Aggressor Scripts For Cobalt Strike 3.0+ Pulled From Multiple Sources Reviewed by Zion3R on 6:38 PM Rating: 5
Heap Viewer - An IDA Pro Plugin To Examine The Glibc Heap, Focused On Exploit Development Heap Viewer - An IDA Pro Plugin To Examine The Glibc Heap, Focused On Exploit Development Reviewed by Zion3R on 10:01 AM Rating: 5
FireShodanMap - A Realtime Map That Integrates Firebase, Google Maps And Shodan FireShodanMap - A Realtime Map That Integrates Firebase, Google Maps And Shodan Reviewed by Zion3R on 6:52 PM Rating: 5
GitBackdorizer - Is A Proof Of Concept That Uses The Lack Of User Attention To Steal Git Access Credentials GitBackdorizer - Is A Proof Of Concept That Uses The Lack Of User Attention To Steal Git Access Credentials Reviewed by Zion3R on 9:36 AM Rating: 5
Whoisleak - This Tool Queries The Emails That Registered The Domain And Verifies If They Were Leaked In Some Data Leak Whoisleak - This Tool Queries The Emails That Registered The Domain And Verifies If They Were Leaked In Some Data Leak Reviewed by Zion3R on 6:41 PM Rating: 5
DNSBin - Tool To Test Data Exfiltration Through DNS (RCE and XXE) DNSBin - Tool To Test Data Exfiltration Through DNS (RCE and XXE) Reviewed by Zion3R on 10:37 AM Rating: 5
Honeybits - A Simple Tool Designed To Enhance The Effectiveness Of Your Traps By Spreading Breadcrumbs & Honeytokens Across Your Systems Honeybits - A Simple Tool Designed To Enhance The Effectiveness Of Your Traps By Spreading Breadcrumbs & Honeytokens Across Your Systems Reviewed by Zion3R on 6:05 PM Rating: 5
OWASP Juice Shop - An Intentionally Insecure Webapp For Security Trainings Written Entirely In Javascript OWASP Juice Shop - An Intentionally Insecure Webapp For Security Trainings Written Entirely In Javascript Reviewed by Zion3R on 10:00 AM Rating: 5
CenoCipher - Easy-To-Use, End-To-End Crypto-Communication Tool CenoCipher - Easy-To-Use, End-To-End Crypto-Communication Tool Reviewed by Zion3R on 6:12 PM Rating: 5
Sandmap - A Tool Supporting Network And System Reconnaissance Using The Massive Nmap Engine Sandmap - A Tool Supporting Network And System Reconnaissance Using The Massive Nmap Engine Reviewed by Zion3R on 9:46 AM Rating: 5