Firebase Exploiting Tool - Exploiting Misconfigured Firebase Databases Firebase Exploiting Tool - Exploiting Misconfigured Firebase Databases Reviewed by Zion3R on 6:45 PM Rating: 5
Webkiller - Tool Information Gathering Write By Python. Webkiller - Tool Information Gathering Write By Python. Reviewed by Zion3R on 10:09 AM Rating: 5
Black Owl - Tool To Gather Information, Based On Operative-Framework Black Owl - Tool To Gather Information, Based On Operative-Framework Reviewed by Zion3R on 6:13 PM Rating: 5
Advertisement
Orbit - Cryptocurrency Wallets Relationship Visualizer Orbit - Cryptocurrency Wallets Relationship Visualizer Reviewed by Zion3R on 10:07 AM Rating: 5
Lynis 2.6.6 - Security Auditing Tool for Unix/Linux Systems Lynis 2.6.6 - Security Auditing Tool for Unix/Linux Systems Reviewed by Zion3R on 6:28 PM Rating: 5
Dirhunt - Find Web Directories Without Bruteforce Dirhunt - Find Web Directories Without Bruteforce Reviewed by Zion3R on 10:12 AM Rating: 5
Advertisement
Trackerjacker - Like Nmap For Mapping Wifi Networks You'Re Not Connected To, Plus Device Tracking Trackerjacker - Like Nmap For Mapping Wifi Networks You'Re Not Connected To, Plus Device Tracking Reviewed by Zion3R on 6:03 PM Rating: 5
Intrigue-Core - Discover Your Attack Surface Intrigue-Core - Discover Your Attack Surface Reviewed by Zion3R on 6:41 PM Rating: 5
Ph0Neutria - A Malware Zoo Builder That Sources Samples Straight From The Wild Ph0Neutria - A Malware Zoo Builder That Sources Samples Straight From The Wild Reviewed by Zion3R on 10:33 AM Rating: 5
TP-Link-defaults - Python Script For Trying Default Passwords For Some TP-Link Hotspots TP-Link-defaults - Python Script For Trying Default Passwords For Some TP-Link Hotspots Reviewed by Zion3R on 5:54 PM Rating: 5
Masc - A Web Malware Scanner Masc - A Web Malware Scanner Reviewed by Zion3R on 10:12 AM Rating: 5
The Rogue Toolkit - An Extensible Toolkit Aimed At Providing Penetration Testers An Easy-To-Use Platform To Deploy Access Points The Rogue Toolkit - An Extensible Toolkit Aimed At Providing Penetration Testers An Easy-To-Use Platform To Deploy Access Points Reviewed by Zion3R on 6:12 PM Rating: 5
SubFinder - A Subdomain Discovery Tool That Discovers Valid Subdomains For Websites SubFinder - A Subdomain Discovery Tool That Discovers Valid Subdomains For Websites Reviewed by Zion3R on 9:30 AM Rating: 5
Lynis 2.6.5 - Security Auditing Tool for Unix/Linux Systems Lynis 2.6.5 - Security Auditing Tool for Unix/Linux Systems Reviewed by Zion3R on 9:33 AM Rating: 5
Stego-Toolkit - Collection Of Steganography Tools (Helps With CTF Challenges) Stego-Toolkit - Collection Of Steganography Tools (Helps With CTF Challenges) Reviewed by Zion3R on 10:10 AM Rating: 5
Amass - In-depth Subdomain Enumeration Amass - In-depth Subdomain Enumeration Reviewed by Zion3R on 10:09 AM Rating: 5
CHIPSEC - Platform Security Assessment Framework CHIPSEC - Platform Security Assessment Framework Reviewed by Zion3R on 6:33 PM Rating: 5
Crypto Identifier - Tool To Uncipher Data Using Multiple Algorithms And Block Chaining Modes Crypto Identifier - Tool To Uncipher Data Using Multiple Algorithms And Block Chaining Modes Reviewed by Zion3R on 6:39 PM Rating: 5
CMSeeK - CMS Detection And Exploitation Suite CMSeeK - CMS Detection And Exploitation Suite Reviewed by Zion3R on 5:35 PM Rating: 5
Impacket - Collection Of Python Classes For Working With Network Protocols Impacket - Collection Of Python Classes For Working With Network Protocols Reviewed by Zion3R on 9:30 AM Rating: 5