Emp3R0R - Linux Post-Exploitation Framework Made By Linux User Emp3R0R - Linux Post-Exploitation Framework Made By Linux User Reviewed by Zion3R on 8:30 AM Rating: 5
Sarenka - OSINT Tool - Data From Services Like Shodan, Censys Etc. In One Place Sarenka - OSINT Tool - Data From Services Like Shodan, Censys Etc. In One Place Reviewed by Zion3R on 8:30 AM Rating: 5
Hack-Tools v0.3.0 - The All-In-One Red Team Extension For Web Pentester Hack-Tools v0.3.0 - The All-In-One Red Team Extension For Web Pentester Reviewed by Zion3R on 6:12 PM Rating: 5
Advertisement
MaskPhish - Give A Mask To Phishing URL MaskPhish - Give A Mask To Phishing URL Reviewed by Zion3R on 5:30 PM Rating: 5
Drow - Injects Code Into ELF Executables Post-Build Drow - Injects Code Into ELF Executables Post-Build Reviewed by Zion3R on 8:30 AM Rating: 5
EvtMute - Apply A Filter To The Events Being Reported By Windows Event Logging EvtMute - Apply A Filter To The Events Being Reported By Windows Event Logging Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
Urlhunter - A Recon Tool That Allows Searching On URLs That Are Exposed Via Shortener Services Urlhunter - A Recon Tool That Allows Searching On URLs That Are Exposed Via Shortener Services Reviewed by Zion3R on 8:30 AM Rating: 5
Vulmap - Web Vulnerability Scanning And Verification Tools Vulmap - Web Vulnerability Scanning And Verification Tools Reviewed by Zion3R on 8:30 AM Rating: 5
0D1N v3.4 - Tool For Automating Customized Attacks Against Web Applications (Full Made In C Language With Pthreads, Have A Fast Performance) 0D1N v3.4 - Tool For Automating Customized Attacks Against Web Applications (Full Made In C Language With Pthreads, Have A Fast Performance) Reviewed by Zion3R on 8:30 AM Rating: 5
Sploit - Go Package That Aids In Binary Analysis And Exploitation Sploit - Go Package That Aids In Binary Analysis And Exploitation Reviewed by Zion3R on 5:30 PM Rating: 5
Scilla - Information Gathering Tool (DNS/Subdomain/Port Enumeration) Scilla - Information Gathering Tool (DNS/Subdomain/Port Enumeration) Reviewed by Zion3R on 5:30 PM Rating: 5
ToRat - A Remote Administation Tool Written In Go Using Tor As A Transport Mechanism And RPC For Communication ToRat - A Remote Administation Tool Written In Go Using Tor As A Transport Mechanism And RPC For Communication Reviewed by Zion3R on 8:30 AM Rating: 5
Stegseek - Worlds Fastest Steghide Cracker, Chewing Through Millions Of Passwords Per Second Stegseek - Worlds Fastest Steghide Cracker, Chewing Through Millions Of Passwords Per Second Reviewed by Zion3R on 8:30 AM Rating: 5
Wp_Hunter - Static Analysis Of Wordpress Plugins Wp_Hunter - Static Analysis Of Wordpress Plugins Reviewed by Zion3R on 8:30 AM Rating: 5
Enum4Linux-Ng - A Next Generation Version Of Enum4Linux (A Windows/Samba Enumeration Tool) With Additional Features Like JSON/YAML Export Enum4Linux-Ng - A Next Generation Version Of Enum4Linux (A Windows/Samba Enumeration Tool) With Additional Features Like JSON/YAML Export Reviewed by Zion3R on 8:30 AM Rating: 5
Tracee - Container And System Event Tracing Using eBPF Tracee - Container And System Event Tracing Using eBPF Reviewed by Zion3R on 8:30 AM Rating: 5
Osi.Ig - Information Gathering Instagram Osi.Ig - Information Gathering Instagram Reviewed by Zion3R on 8:30 AM Rating: 5
Kali Linux 2020.4 - Penetration Testing and Ethical Hacking Linux Distribution Kali Linux 2020.4 -  Penetration Testing and Ethical Hacking Linux Distribution Reviewed by Zion3R on 7:30 AM Rating: 5
Rehex - Reverse Engineers' Hex Editor Rehex - Reverse Engineers' Hex Editor Reviewed by Zion3R on 5:30 PM Rating: 5
Linux-Evil-Toolkit - A Framework That Aims To Centralize, Standardize And Simplify The Use Of Various Security Tools For Pentest Professionals Linux-Evil-Toolkit - A Framework That Aims To Centralize, Standardize And Simplify The Use Of Various Security Tools For Pentest Professionals Reviewed by Zion3R on 8:30 AM Rating: 5