SleuthQL - Burp History Parsing Tool To Discover Potential SQL Injection Points SleuthQL - Burp History Parsing Tool To Discover Potential SQL Injection Points Reviewed by Zion3R on 10:09 AM Rating: 5
AutoSQLi - An Automatic SQL Injection Tool Which Takes Advantage Of Googler, Ddgr, WhatWaf And SQLMap AutoSQLi - An Automatic SQL Injection Tool Which Takes Advantage Of Googler, Ddgr, WhatWaf And SQLMap Reviewed by Zion3R on 6:10 PM Rating: 5
DumpsterDiver - Tool To Search Secrets In Various Filetypes DumpsterDiver - Tool To Search Secrets In Various Filetypes Reviewed by Zion3R on 10:07 AM Rating: 5
Advertisement
DARKSURGEON - A Windows Packer Project To Empower Incident Response, Digital Forensics, Malware Analysis, And Network Defense DARKSURGEON - A Windows Packer Project To Empower Incident Response, Digital Forensics, Malware Analysis, And Network Defense Reviewed by Zion3R on 10:11 AM Rating: 5
CSS Keylogger - Chrome Extension And Express Server That Exploits Keylogging Abilities Of CSS CSS Keylogger - Chrome Extension And Express Server That Exploits Keylogging Abilities Of CSS Reviewed by Zion3R on 6:23 PM Rating: 5
BlackArch Linux v2018.06.01 - Penetration Testing Distribution BlackArch Linux v2018.06.01 - Penetration Testing Distribution Reviewed by Zion3R on 10:05 AM Rating: 5
Advertisement
Backdoorme - Powerful Auto-Backdooring Utility Backdoorme - Powerful Auto-Backdooring Utility Reviewed by Zion3R on 6:30 PM Rating: 5
DefectDojo - Application Vulnerability Correlation And Security Orchestration Application DefectDojo - Application Vulnerability Correlation And Security Orchestration Application Reviewed by Zion3R on 10:11 AM Rating: 5
RouterSploit v3.0 - Exploitation Framework For Embedded Devices RouterSploit v3.0 - Exploitation Framework For Embedded Devices Reviewed by Zion3R on 6:17 PM Rating: 5
BurpBounty - A Extension Of Burp Suite That Improve An Active And Passive Scanner BurpBounty - A Extension Of Burp Suite That Improve An Active And Passive Scanner Reviewed by Zion3R on 10:10 AM Rating: 5
ReverseAPK - Quickly Analyze And Reverse Engineer Android Packages ReverseAPK - Quickly Analyze And Reverse Engineer Android Packages Reviewed by Zion3R on 6:39 PM Rating: 5
Sharesniffer - Network Share Sniffer And Auto-Mounter For Crawling Remote File Systems Sharesniffer - Network Share Sniffer And Auto-Mounter For Crawling Remote File Systems Reviewed by Zion3R on 9:44 AM Rating: 5
Prowler - Distributed Network Vulnerability Scanner Prowler - Distributed Network Vulnerability Scanner Reviewed by Zion3R on 6:11 PM Rating: 5
Attackintel - Tool To Query The MITRE ATT&CK API For Tactics, Techniques, Mitigations, & Detection Methods For Specific Threat Groups Attackintel - Tool To Query The MITRE ATT&CK API For Tactics, Techniques, Mitigations, & Detection Methods For Specific Threat Groups Reviewed by Zion3R on 10:25 AM Rating: 5
Diskover - File System Crawler, Storage Search Engine And Analytics Powered By Elasticsearch Diskover - File System Crawler, Storage Search Engine And Analytics Powered By Elasticsearch Reviewed by Zion3R on 6:38 PM Rating: 5
Lama - Tool To Obtain A Custom Password Dictionary To A Particular Target Lama - Tool To Obtain A Custom Password Dictionary To A Particular Target Reviewed by Zion3R on 10:21 AM Rating: 5
pwnedOrNot - Tool To Find Passwords For Compromised Email Accounts Using HaveIBeenPwned API pwnedOrNot - Tool To Find Passwords For Compromised Email Accounts Using HaveIBeenPwned API Reviewed by Zion3R on 6:19 PM Rating: 5
GyoiThon - A Growing Penetration Test Tool Using Machine Learning GyoiThon - A Growing Penetration Test Tool Using Machine Learning Reviewed by Zion3R on 10:00 AM Rating: 5
Terminator - Metasploit Payload Generator Terminator - Metasploit Payload Generator Reviewed by Zion3R on 6:27 PM Rating: 5
iOSRestrictionBruteForce v2.1.0 - Crack iOS Restriction Passcodes With Python iOSRestrictionBruteForce v2.1.0 - Crack iOS Restriction Passcodes With Python Reviewed by Zion3R on 10:30 AM Rating: 5