Cr3dOv3r v0.3 - Know The Dangers Of Credential Reuse Attacks Cr3dOv3r v0.3 - Know The Dangers Of Credential Reuse Attacks Reviewed by Zion3R on 10:00 AM Rating: 5
Lynis 2.5.9 - Security Auditing Tool for Unix/Linux Systems Lynis 2.5.9 - Security Auditing Tool for Unix/Linux Systems Reviewed by Zion3R on 6:02 PM Rating: 5
OWASP-Nettacker - Automated Penetration Testing Framework OWASP-Nettacker - Automated Penetration Testing Framework Reviewed by Zion3R on 9:44 AM Rating: 5
Advertisement
truffleHog - Searches Through Git Repositories For High Entropy Strings And Secrets, Digging Deep Into Commit History truffleHog - Searches Through Git Repositories For High Entropy Strings And Secrets, Digging Deep Into Commit History Reviewed by Zion3R on 5:12 PM Rating: 5
SNMPwn - An SNMPv3 User Enumerator and Attack tool SNMPwn - An SNMPv3 User Enumerator and Attack tool Reviewed by Zion3R on 10:11 AM Rating: 5
Wapiti 3.0.0 - The Web-Application Vulnerability Scanner Wapiti 3.0.0 - The Web-Application Vulnerability Scanner Reviewed by Zion3R on 5:32 PM Rating: 5
Advertisement
fuxploider - File Upload Vulnerability Scanner And Exploitation Tool fuxploider - File Upload Vulnerability Scanner And Exploitation Tool Reviewed by Zion3R on 10:13 AM Rating: 5
RetDec - A Retargetable Machine-Code Decompiler RetDec - A Retargetable Machine-Code Decompiler Reviewed by Zion3R on 10:18 AM Rating: 5
Instagram-Py - Simple Instagram Brute Force Script Instagram-Py - Simple Instagram Brute Force Script Reviewed by Zion3R on 10:09 AM Rating: 5
Decodify - Detect And Decode Encoded Strings Recursively Decodify -  Detect And Decode Encoded Strings Recursively Reviewed by Zion3R on 6:12 PM Rating: 5
CMSsc4n v2.0 - Tool to identify if a domain is a CMS such as Wordpress, Moodle, Joomla, Drupal or Prestashop CMSsc4n v2.0 - Tool to identify if a domain is a CMS such as Wordpress, Moodle, Joomla, Drupal or Prestashop Reviewed by Zion3R on 10:21 AM Rating: 5
iOSRestrictionBruteForce - Crack iOS Restriction Passcodes with Python iOSRestrictionBruteForce - Crack iOS Restriction Passcodes with Python Reviewed by Zion3R on 6:00 PM Rating: 5
WordPress Exploit Framework v1.8 - A Ruby Framework For Developing And Using Modules Which Aid In The Penetration Testing Of Wordpress WordPress Exploit Framework v1.8 - A Ruby Framework For Developing And Using Modules Which Aid In The Penetration Testing Of Wordpress Reviewed by Zion3R on 6:12 PM Rating: 5
Lynis 2.5.8 - Security Auditing Tool for Unix/Linux Systems Lynis 2.5.8 - Security Auditing Tool for Unix/Linux Systems Reviewed by Zion3R on 10:12 AM Rating: 5
Merlin - A cross-platform post-exploitation HTTP/2 Command & Control server and agent Merlin - A cross-platform post-exploitation HTTP/2 Command & Control server and agent Reviewed by Zion3R on 10:05 AM Rating: 5
Bluepot - Bluetooth Honeypot Bluepot - Bluetooth Honeypot Reviewed by Zion3R on 6:11 PM Rating: 5
certstreamcatcher - Catching phishing by observing certificate transparency logs certstreamcatcher - Catching phishing by observing certificate transparency logs Reviewed by Zion3R on 6:07 PM Rating: 5
ReverShellGenerator - A Tool to Generate Various Ways to Do a Reverse Shell ReverShellGenerator - A Tool to Generate Various Ways to Do a Reverse Shell Reviewed by Zion3R on 6:56 PM Rating: 5
XAttacker - Website Vulnerability Scanner & Auto Exploiter XAttacker - Website Vulnerability Scanner & Auto Exploiter Reviewed by Zion3R on 10:36 AM Rating: 5
GhostInTheNet - Ultimate Network Stealther that makes Linux a Ghost In The Net and protects from MITM/DOS/scan GhostInTheNet - Ultimate Network Stealther that makes Linux a Ghost In The Net and protects from MITM/DOS/scan Reviewed by Zion3R on 5:26 PM Rating: 5