Rehex - Reverse Engineers' Hex Editor Rehex - Reverse Engineers' Hex Editor Reviewed by Zion3R on 5:30 PM Rating: 5
Linux-Evil-Toolkit - A Framework That Aims To Centralize, Standardize And Simplify The Use Of Various Security Tools For Pentest Professionals Linux-Evil-Toolkit - A Framework That Aims To Centralize, Standardize And Simplify The Use Of Various Security Tools For Pentest Professionals Reviewed by Zion3R on 8:30 AM Rating: 5
Octopus WAF - Web Application Firewall Made In C Language And Use Libevent Octopus WAF - Web Application Firewall Made In C Language And Use Libevent Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
Hetty - An HTTP Toolkit For Security Research Hetty - An HTTP Toolkit For Security Research Reviewed by Zion3R on 8:30 AM Rating: 5
eDEX-UI - A Cross-Platform, Customizable Science Fiction Terminal Emulator With Advanced Monitoring &Touchscreen Support eDEX-UI - A Cross-Platform, Customizable Science Fiction Terminal Emulator With Advanced Monitoring &Touchscreen Support Reviewed by Zion3R on 8:30 AM Rating: 5
iSH - Linux Shell For iOS iSH - Linux Shell For iOS Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
AutoGadgetFS - USB Testing Made Easy AutoGadgetFS - USB Testing Made Easy Reviewed by Zion3R on 8:30 AM Rating: 5
SSJ - Your Everyday Linux Distribution Gone Super Saiyan SSJ - Your Everyday Linux Distribution Gone Super Saiyan Reviewed by Zion3R on 8:30 AM Rating: 5
Taken - Takeover AWS Ips And Have A Working POC For Subdomain Takeover Taken - Takeover AWS Ips And Have A Working POC For Subdomain Takeover Reviewed by Zion3R on 8:30 AM Rating: 5
Eagle - Yet Another Vulnerability Scanner Eagle - Yet Another Vulnerability Scanner Reviewed by Zion3R on 5:30 PM Rating: 5
Mail-Swipe - Script To Create Temporary Email Addresses And Receive Emails Mail-Swipe - Script To Create Temporary Email Addresses And Receive Emails Reviewed by Zion3R on 5:30 PM Rating: 5
Zracker - Zip File Password BruteForcing Utility Tool based on CPU-Power Zracker - Zip File Password BruteForcing Utility Tool based on CPU-Power Reviewed by Zion3R on 8:30 AM Rating: 5
MEDUZA - A More Or Less Universal SSL Unpinning Tool For iOS MEDUZA - A More Or Less Universal SSL Unpinning Tool For iOS Reviewed by Zion3R on 8:30 AM Rating: 5
DamnVulnerableCryptoApp - An App With Really Insecure Crypto DamnVulnerableCryptoApp - An App With Really Insecure Crypto Reviewed by Zion3R on 8:30 AM Rating: 5
O365Enum - Enumerate Valid Usernames From Office 365 Using ActiveSync, Autodiscover V1, Or Office.Com Login Page O365Enum - Enumerate Valid Usernames From Office 365 Using ActiveSync, Autodiscover V1, Or Office.Com Login Page Reviewed by Zion3R on 5:30 PM Rating: 5
NashaVM - A Virtual Machine For .NET Files And Its Runtime Was Made In C++/CLI NashaVM - A Virtual Machine For .NET Files And Its Runtime Was Made In C++/CLI Reviewed by Zion3R on 5:30 PM Rating: 5
vPrioritizer - Tool To Understand The Contextualized Risk (vPRisk) On Asset-Vulnerability Relationship Level Across The Organization vPrioritizer - Tool To Understand The Contextualized Risk (vPRisk) On Asset-Vulnerability Relationship Level Across The Organization Reviewed by Zion3R on 8:30 AM Rating: 5
OFFPORT_KILLER - This Tool Aims At Automating The Identification Of Potential Service Running Behind Ports Identified Manually Either Through Manual Scan Or Services Running Locally OFFPORT_KILLER - This Tool Aims At Automating The Identification Of Potential Service Running Behind Ports Identified Manually Either Through Manual Scan Or Services Running Locally Reviewed by Zion3R on 5:30 PM Rating: 5
Pastego - Scrape/Parse Pastebin Using GO And Expression Grammar (PEG) Pastego - Scrape/Parse Pastebin Using GO And Expression Grammar (PEG) Reviewed by Zion3R on 8:30 AM Rating: 5
PwnedPasswordsChecker - Search (Offline) If Your Password (NTLM Or SHA1 Format) Has Been Leaked (HIBP Passwords List V5) PwnedPasswordsChecker - Search (Offline) If Your Password (NTLM Or SHA1 Format) Has Been Leaked (HIBP Passwords List V5) Reviewed by Zion3R on 5:30 PM Rating: 5