Kamerka - Build Interactive Map Of Cameras From Shodan Kamerka - Build Interactive Map Of Cameras From Shodan Reviewed by Zion3R on 5:22 PM Rating: 5
Parrot Security 4.4 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind Parrot Security 4.4 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind Reviewed by Zion3R on 8:33 AM Rating: 5
Mcreator - Encoded Reverse Shell Generator With Techniques To Bypass AV's Mcreator - Encoded Reverse Shell Generator With Techniques To Bypass AV's Reviewed by Zion3R on 5:12 PM Rating: 5
Advertisement
MCExtractor - Intel, AMD, VIA & Freescale Microcode Extraction Tool MCExtractor - Intel, AMD, VIA & Freescale Microcode Extraction Tool Reviewed by Zion3R on 5:57 PM Rating: 5
TIDoS-Framework v1.7 - The Offensive Manual Web Application Penetration Testing Framework TIDoS-Framework v1.7 - The Offensive Manual Web Application Penetration Testing Framework Reviewed by Zion3R on 9:37 AM Rating: 5
Infection Monkey v1.6 - An Automated Pentest Tool Infection Monkey v1.6 - An Automated Pentest Tool Reviewed by Zion3R on 5:54 PM Rating: 5
Advertisement
Trape v2.0 - People Tracker On The Internet: OSINT Analysis And Research Tool Trape v2.0 - People Tracker On The Internet: OSINT Analysis And Research Tool Reviewed by Zion3R on 8:27 AM Rating: 5
Skiptracer - OSINT Webscaping Framework Skiptracer - OSINT Webscaping Framework Reviewed by Zion3R on 9:53 AM Rating: 5
WPScan v3.4.0 - Black Box WordPress Vulnerability Scanner WPScan v3.4.0 - Black Box WordPress Vulnerability Scanner Reviewed by Zion3R on 5:43 PM Rating: 5
Sn1per v6.0 - Automated Pentest Framework For Offensive Security Experts Sn1per v6.0 - Automated Pentest Framework For Offensive Security Experts Reviewed by Zion3R on 9:43 AM Rating: 5
Janusec Application Gateway - Tool Which Provides WAF, CC Attack Defense, Unified Web Administration Portal, Private Key Protection, Web Routing And Scalable Load Balancing Janusec Application Gateway - Tool Which Provides WAF, CC Attack Defense, Unified Web Administration Portal, Private Key Protection, Web Routing And Scalable Load Balancing Reviewed by Zion3R on 5:31 PM Rating: 5
ZIP File Raider - Burp Extension For ZIP File Payload Testing ZIP File Raider - Burp Extension For ZIP File Payload Testing Reviewed by Zion3R on 5:33 PM Rating: 5
NodeJsScan - A Static Security Code Scanner For Node.js Applications NodeJsScan - A Static Security Code Scanner For Node.js Applications Reviewed by Zion3R on 9:38 AM Rating: 5
Vba2Graph - Generate Call Graphs From VBA Code, For Easier Analysis Of Malicious Documents Vba2Graph - Generate Call Graphs From VBA Code, For Easier Analysis Of Malicious Documents Reviewed by Zion3R on 6:11 PM Rating: 5
ACHE - A Web Crawler For Domain-Specific Search ACHE - A Web Crawler For Domain-Specific Search Reviewed by Zion3R on 10:11 AM Rating: 5
Faraday v3.3 - Collaborative Penetration Test and Vulnerability Management Platform Faraday v3.3 - Collaborative Penetration Test and Vulnerability Management Platform Reviewed by Zion3R on 5:43 PM Rating: 5
CAINE 10.0 - GNU/Linux Live Distribution For Digital Forensics Project, Windows Side Forensics And Incident Response CAINE 10.0 - GNU/Linux Live Distribution For Digital Forensics Project, Windows Side Forensics And Incident Response Reviewed by Zion3R on 9:39 AM Rating: 5
Acunetix Vulnerability Scanner Version For Linux Acunetix Vulnerability Scanner Version For Linux Reviewed by Zion3R on 5:33 PM Rating: 5
Pacu - The AWS Exploitation Framework, Designed For Testing The Security Of Amazon Web Services Environments Pacu - The AWS Exploitation Framework, Designed For Testing The Security Of Amazon Web Services Environments Reviewed by Zion3R on 10:13 AM Rating: 5
Pastego - Scrape/Parse Pastebin Using GO And Expression Grammar (PEG) Pastego - Scrape/Parse Pastebin Using GO And Expression Grammar (PEG) Reviewed by Zion3R on 6:45 PM Rating: 5