Lst2X64Dbg - Extract labels from IDA .lst or Ghidra .csv file and export x64dbg database Lst2X64Dbg - Extract labels from IDA .lst or Ghidra .csv file and export x64dbg database Reviewed by Zion3R on 6:08 PM Rating: 5
Spyse.Py - Python API Wrapper And Command-Line Client For The Tools Hosted On Spyse.Com Spyse.Py - Python API Wrapper And Command-Line Client For The Tools Hosted On Spyse.Com Reviewed by Zion3R on 9:38 AM Rating: 5
PTF v2.3 - The Penetration Testers Framework Is A Way For Modular Support For Up-To-Date Tools PTF v2.3 - The Penetration Testers Framework Is A Way For Modular Support For Up-To-Date Tools Reviewed by Zion3R on 5:53 PM Rating: 5
Advertisement
Lynis 2.7.5 - Security Auditing Tool for Unix/Linux Systems Lynis 2.7.5 - Security Auditing Tool for Unix/Linux Systems Reviewed by Zion3R on 5:55 PM Rating: 5
Project iKy - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Project iKy - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Reviewed by Zion3R on 9:18 AM Rating: 5
One-Lin3r v2.0 - Gives You One-Liners That Aids In Penetration Testing Operations, Privilege Escalation And More One-Lin3r v2.0 - Gives You One-Liners That Aids In Penetration Testing Operations, Privilege Escalation And More Reviewed by Zion3R on 9:11 AM Rating: 5
Advertisement
BlueGhost - A Network Tool Designed To Assist Blue Teams In Banning Attackers From Linux Servers BlueGhost - A Network Tool Designed To Assist Blue Teams In Banning Attackers From Linux Servers Reviewed by Zion3R on 6:12 PM Rating: 5
Sliver - Implant Framework Sliver - Implant Framework Reviewed by Zion3R on 5:49 PM Rating: 5
BackBox Linux 6.0 - Ubuntu-based Linux Distribution Penetration Test and Security Assessment BackBox Linux 6.0 - Ubuntu-based Linux Distribution Penetration Test and Security Assessment Reviewed by Zion3R on 8:37 AM Rating: 5
DNSlivery - Easy Files And Payloads Delivery Over DNS DNSlivery - Easy Files And Payloads Delivery Over DNS Reviewed by Zion3R on 5:35 PM Rating: 5
Rdpscan - A Quick Scanner For The CVE-2019-0708 "BlueKeep" Vulnerability Rdpscan - A Quick Scanner For The CVE-2019-0708 "BlueKeep" Vulnerability Reviewed by Zion3R on 8:32 AM Rating: 5
Konan - Advanced Web Application Dir Scanner Konan - Advanced Web Application Dir Scanner Reviewed by Zion3R on 9:00 AM Rating: 5
Kippo - SSH Honeypot Kippo - SSH Honeypot Reviewed by Zion3R on 5:50 PM Rating: 5
Rustbuster - DirBuster For Rust Rustbuster - DirBuster For Rust Reviewed by Zion3R on 9:09 AM Rating: 5
PhoneInfoga - Advanced Information Gathering & OSINT Tool For Phone Numbers PhoneInfoga - Advanced Information Gathering & OSINT Tool For Phone Numbers Reviewed by Zion3R on 9:08 AM Rating: 5
Intensio-Obfuscator - Obfuscate A Python Code 2.X And 3.X Intensio-Obfuscator - Obfuscate A Python Code 2.X And 3.X Reviewed by Zion3R on 6:00 PM Rating: 5
Faraday v3.8 - Collaborative Penetration Test and Vulnerability Management Platform Faraday v3.8 - Collaborative Penetration Test and Vulnerability Management Platform Reviewed by Zion3R on 5:21 PM Rating: 5
Userrecon - Find Usernames Across Over 75 Social Networks Userrecon - Find Usernames Across Over 75 Social Networks Reviewed by Zion3R on 6:12 PM Rating: 5
TOR Router - A Tool That Allow You To Make TOR Your Default Gateway And Send All Internet Connections Under TOR TOR Router - A Tool That Allow You To Make TOR Your Default Gateway And Send All Internet Connections Under TOR Reviewed by Zion3R on 9:00 AM Rating: 5
Zydra - File Password Recovery Tool And Linux Shadow File Cracker Zydra - File Password Recovery Tool And Linux Shadow File Cracker Reviewed by Zion3R on 8:52 AM Rating: 5