HiddenEye - Modern Phishing Tool With Advanced Functionality (Android-Support-Available) HiddenEye - Modern Phishing Tool With Advanced Functionality (Android-Support-Available) Reviewed by Zion3R on 9:10 AM Rating: 5
SUDO_KILLER - A Tool To Identify And Exploit Sudo Rules Misconfigurations And Vulnerabilities Within Sudo SUDO_KILLER - A Tool To Identify And Exploit Sudo Rules Misconfigurations And Vulnerabilities Within Sudo Reviewed by Zion3R on 5:55 PM Rating: 5
Parrot Security 4.7 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind Parrot Security 4.7 - Security GNU/Linux Distribution Designed with Cloud Pentesting and IoT Security in Mind Reviewed by Zion3R on 9:01 AM Rating: 5
Advertisement
Kali NetHunter App Store - The New Android Store Dedicated to Free Security Apps Kali NetHunter App Store - The New Android Store Dedicated to Free Security Apps Reviewed by Zion3R on 5:25 PM Rating: 5
Userrecon v1.1.0 - Recognition Usernames In 187 Social Networks Userrecon v1.1.0 - Recognition Usernames In 187 Social Networks Reviewed by Zion3R on 8:15 AM Rating: 5
Detect It Easy - Program For Determining Types Of Files For Windows, Linux And MacOS Detect It Easy - Program For Determining Types Of Files For Windows, Linux And MacOS Reviewed by Zion3R on 9:09 AM Rating: 5
Advertisement
JShielder v2.4 - Hardening Script For Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark G JShielder v2.4 - Hardening Script For Linux Servers/ Secure LAMP-LEMP Deployer/ CIS Benchmark G Reviewed by Zion3R on 9:54 AM Rating: 5
Project iKy v2.0.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Project iKy v2.0.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Reviewed by Zion3R on 5:39 PM Rating: 5
Passpie - Multiplatform Command-Line Password Manager Passpie - Multiplatform Command-Line Password Manager Reviewed by Zion3R on 9:30 AM Rating: 5
Pown-Duct - Essential Tool For Finding Blind Injection Attacks Pown-Duct - Essential Tool For Finding Blind Injection Attacks Reviewed by Zion3R on 9:09 AM Rating: 5
Dwarf - Full Featured Multi Arch/Os Debugger Built On Top Of PyQt5 And Frida Dwarf - Full Featured Multi Arch/Os Debugger Built On Top Of PyQt5 And Frida Reviewed by Zion3R on 6:20 PM Rating: 5
Ghostfuscator - The Python Password-Protected Obfuscator Using AES Encryption Ghostfuscator - The Python Password-Protected Obfuscator Using AES Encryption Reviewed by Zion3R on 9:12 AM Rating: 5
Findomain - A Cross-Platform Tool That Use Certificate Transparency Logs To Find Subdomains Findomain - A Cross-Platform Tool That Use Certificate Transparency Logs To Find Subdomains Reviewed by Zion3R on 6:05 PM Rating: 5
Regipy - An OS Independent Python Library For Parsing Offline Registry Hives Regipy - An OS Independent Python Library For Parsing Offline Registry Hives Reviewed by Zion3R on 6:11 PM Rating: 5
Rifiuti2 - Windows Recycle Bin Analyser Rifiuti2 - Windows Recycle Bin Analyser Reviewed by Zion3R on 9:07 AM Rating: 5
Linux-Smart-Enumeration - Linux Enumeration Tool For Pentesting And CTFs With Verbosity Levels Linux-Smart-Enumeration - Linux Enumeration Tool For Pentesting And CTFs With Verbosity Levels Reviewed by Zion3R on 5:57 PM Rating: 5
Whonix v15 - Anonymous Operating System Whonix v15 - Anonymous Operating System Reviewed by Zion3R on 8:52 AM Rating: 5
SneakyEXE - Embedding "UAC-Bypassing" Function Into Your Custom Payload SneakyEXE - Embedding "UAC-Bypassing" Function Into Your Custom Payload Reviewed by Zion3R on 6:23 PM Rating: 5
NetSet - Operational Security Utility And Automator NetSet - Operational Security Utility And Automator Reviewed by Zion3R on 9:26 AM Rating: 5
DarkScrape - OSINT Tool For Scraping Dark Websites DarkScrape - OSINT Tool For Scraping Dark Websites Reviewed by Zion3R on 6:12 PM Rating: 5