OSXAuditor - Free Mac OS X Computer Forensics Tool OSXAuditor - Free Mac OS X Computer Forensics Tool Reviewed by Zion3R on 11:13 AM Rating: 5
Nzyme - Collects 802.11 Management Frames And Sends Them To A Graylog Setup For Wifi Ids, Monitoring, And Incident Response Nzyme - Collects 802.11 Management Frames And Sends Them To A Graylog Setup For Wifi Ids, Monitoring, And Incident Response Reviewed by Zion3R on 6:30 PM Rating: 5
Dradis Framework - Collaboration and reporting for IT Security teams Dradis Framework - Collaboration and reporting for IT Security teams Reviewed by Zion3R on 6:00 PM Rating: 5
Advertisement
XCat - Automate XPath Injection Attacks to Retrieve Documents XCat - Automate XPath Injection Attacks to Retrieve Documents Reviewed by Zion3R on 6:11 PM Rating: 5
habu - Network Hacking Toolkit habu - Network Hacking Toolkit Reviewed by Zion3R on 10:30 AM Rating: 5
BitCracker - BitLocker Password Cracking Tool (Windows Encryption Tool) BitCracker - BitLocker Password Cracking Tool (Windows Encryption Tool) Reviewed by Zion3R on 11:35 AM Rating: 5
Advertisement
BloodHound - Six Degrees of Domain Admin BloodHound - Six Degrees of Domain Admin Reviewed by Zion3R on 11:18 AM Rating: 5
SCUTUM - Linux Automatic ARP (TCP / UDP / ICMP) Firewall SCUTUM - Linux Automatic ARP (TCP / UDP / ICMP) Firewall Reviewed by Zion3R on 10:43 AM Rating: 5
macphish - Office for Mac Macro Payload Generator macphish - Office for Mac Macro Payload Generator Reviewed by Zion3R on 10:57 AM Rating: 5
dnscat2 - Create an Encrypted Command & Control (C&C) Channel over the DNS Protocol dnscat2 - Create an Encrypted Command & Control (C&C) Channel over the DNS Protocol Reviewed by Zion3R on 11:30 AM Rating: 5
VPNPivot - Explore Internal Networks VPNPivot - Explore Internal Networks Reviewed by Zion3R on 6:08 PM Rating: 5
Hijacker v1.3 - All-in-One Wi-Fi Cracking Tools for Android Hijacker v1.3 - All-in-One Wi-Fi Cracking Tools for Android Reviewed by Zion3R on 1:46 PM Rating: 5
dorkbot - Scan Google Search Results for Vulnerabilities dorkbot - Scan Google Search Results for Vulnerabilities Reviewed by Zion3R on 6:00 PM Rating: 5
Lynis 2.5.5 - Security Auditing Tool for Unix/Linux Systems Lynis 2.5.5 - Security Auditing Tool for Unix/Linux Systems Reviewed by Zion3R on 7:05 PM Rating: 5
idb - Tool to simplify some common tasks for iOS pentesting and research idb - Tool to simplify some common tasks for iOS pentesting and research Reviewed by Zion3R on 11:00 AM Rating: 5
Luckystrike - A PowerShell based utility for the creation of malicious Office macro documents Luckystrike - A PowerShell based utility for the creation of malicious Office macro documents Reviewed by Zion3R on 11:30 AM Rating: 5
D0xk1t - Web-based OSINT and Active Reconaissance Suite D0xk1t - Web-based OSINT and Active Reconaissance Suite Reviewed by Zion3R on 11:30 AM Rating: 5
sdnpwn - An SDN Penetration Testing Toolkit sdnpwn - An SDN Penetration Testing Toolkit Reviewed by Zion3R on 6:23 PM Rating: 5
WSSiP - Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa WSSiP - Application for capturing, modifying and sending custom WebSocket data from client to server and vice versa Reviewed by Zion3R on 11:30 AM Rating: 5
Sobelow - Security-Focused Static Analysis for the Phoenix Framework Sobelow - Security-Focused Static Analysis for the Phoenix Framework Reviewed by Zion3R on 11:30 AM Rating: 5