Reverie - Automated Pentest Tools Designed For Parrot Linux Reverie - Automated Pentest Tools Designed For Parrot Linux Reviewed by Zion3R on 6:00 PM Rating: 5
Freddy - Automatically Identify Deserialisation Issues In Java And .NET Applications By Using Active And Passive Scans Freddy - Automatically Identify Deserialisation Issues In Java And .NET Applications By Using Active And Passive Scans Reviewed by Zion3R on 9:11 AM Rating: 5
FTPBruter - A FTP Server Brute Forcing Tool FTPBruter - A FTP Server Brute Forcing Tool Reviewed by Zion3R on 6:39 PM Rating: 5
Advertisement
Raptor WAF v0.6 - Web Application Firewall using DFA Raptor WAF v0.6 - Web Application Firewall using DFA Reviewed by Zion3R on 9:12 AM Rating: 5
mongoBuster - Hunt Open MongoDB Instances mongoBuster - Hunt Open MongoDB Instances Reviewed by Zion3R on 6:19 PM Rating: 5
fireELF - Fileless Linux Malware Framework fireELF - Fileless Linux Malware Framework Reviewed by Zion3R on 8:46 AM Rating: 5
Advertisement
Platypus - A Modern Multiple Reverse Shell Sessions Manager Written In Go Platypus - A Modern Multiple Reverse Shell Sessions Manager Written In Go Reviewed by Zion3R on 9:12 AM Rating: 5
Instantbox - Get A Clean, Ready-To-Go Linux Box In Seconds Instantbox - Get A Clean, Ready-To-Go Linux Box In Seconds Reviewed by Zion3R on 9:44 AM Rating: 5
Pepe - Collect Information About Email Addresses From Pastebin Pepe - Collect Information About Email Addresses From Pastebin Reviewed by Zion3R on 5:49 PM Rating: 5
W12Scan - A Simple Asset Discovery Engine For Cybersecurity W12Scan - A Simple Asset Discovery Engine For Cybersecurity Reviewed by Zion3R on 9:07 AM Rating: 5
pwnedOrNot v1.1.7 - OSINT Tool To Find Passwords For Compromised Email Addresses pwnedOrNot v1.1.7 - OSINT Tool To Find Passwords For Compromised Email Addresses Reviewed by Zion3R on 8:56 AM Rating: 5
0D1N v2.6 - Web Security Tool To Make Fuzzing At HTTP/S 0D1N v2.6 - Web Security Tool To Make Fuzzing At HTTP/S Reviewed by Zion3R on 5:49 PM Rating: 5
GodOfWar - Malicious Java WAR Builder With Built-In Payloads GodOfWar - Malicious Java WAR Builder With Built-In Payloads Reviewed by Zion3R on 5:19 PM Rating: 5
Chkdfront - Check Domain Fronting Chkdfront - Check Domain Fronting Reviewed by Zion3R on 5:52 PM Rating: 5
QRLJacker v2.0 - QRLJacking Exploitation Framework QRLJacker v2.0 - QRLJacking Exploitation Framework Reviewed by Zion3R on 8:46 AM Rating: 5
Mysql-Magic - Dump Mysql Client Password From Memory Mysql-Magic - Dump Mysql Client Password From Memory Reviewed by Zion3R on 9:11 AM Rating: 5
mXtract v1.2 - Memory Extractor & Analyzer mXtract v1.2 - Memory Extractor & Analyzer Reviewed by Zion3R on 5:39 PM Rating: 5
DefectDojo v1.5.4 - Application Vulnerability Correlation And Security Orchestration Application DefectDojo v1.5.4 - Application Vulnerability Correlation And Security Orchestration Application Reviewed by Zion3R on 9:26 AM Rating: 5
Free Cynet Threat Assessment for Mid-sized and Large Organizations Free Cynet Threat Assessment for Mid-sized and Large Organizations Reviewed by Zion3R on 5:30 PM Rating: 5
Beagle - An Incident Response And Digital Forensics Tool Which Transforms Security Logs And Data Into Graphs Beagle - An Incident Response And Digital Forensics Tool Which Transforms Security Logs And Data Into Graphs Reviewed by Zion3R on 8:43 AM Rating: 5