Droidefense - Advance Android Malware Analysis Framework Droidefense - Advance Android Malware Analysis Framework Reviewed by Zion3R on 6:12 PM Rating: 5
Hershell - Simple TCP reverse shell written in Go Hershell - Simple TCP reverse shell written in Go Reviewed by Zion3R on 9:23 AM Rating: 5
Ettercap - A Comprehensive Suite For Man In The Middle Attacks Ettercap - A Comprehensive Suite For Man In The Middle Attacks Reviewed by Zion3R on 9:48 AM Rating: 5
Advertisement
Web-Traffic-Generator - A Quick And Dirty HTTP/S "Organic" Traffic Generator Web-Traffic-Generator - A Quick And Dirty HTTP/S "Organic" Traffic Generator Reviewed by Zion3R on 9:36 AM Rating: 5
Tor Browser 8.0 - Everything you Need to Safely Browse the Internet Tor Browser 8.0 - Everything you Need to Safely Browse the Internet Reviewed by Zion3R on 6:07 PM Rating: 5
SQLMap v1.2.9 - Automatic SQL Injection And Database Takeover Tool SQLMap v1.2.9 - Automatic SQL Injection And Database Takeover Tool Reviewed by Zion3R on 9:57 AM Rating: 5
Advertisement
KisMac - Open Source Wireless Stumbling And Security Tool For Mac OS X KisMac - Open Source Wireless Stumbling And Security Tool For Mac OS X Reviewed by Zion3R on 5:27 PM Rating: 5
Leaked? - A Checking Tool For Hash Codes And Passwords Leaked Leaked? - A Checking Tool For Hash Codes And Passwords Leaked Reviewed by Zion3R on 6:20 PM Rating: 5
Darling - Darwin/macOS Emulation Layer For Linux Darling - Darwin/macOS Emulation Layer For Linux Reviewed by Zion3R on 6:17 PM Rating: 5
Cangibrina v0.8.7 - A Fast And Powerfull Dashboard (Admin) Finder Cangibrina v0.8.7 - A Fast And Powerfull Dashboard (Admin) Finder Reviewed by Zion3R on 9:38 AM Rating: 5
KismetMobileDashboard - Mobile UI For Kismet KismetMobileDashboard - Mobile UI For Kismet Reviewed by Zion3R on 6:12 PM Rating: 5
Telewreck - A Burp Extension To Detect And Exploit Versions Of Telerik Web UI Vulnerable To CVE-2017-9248 Telewreck - A Burp Extension To Detect And Exploit Versions Of Telerik Web UI Vulnerable To CVE-2017-9248 Reviewed by Zion3R on 10:33 AM Rating: 5
SQLMap v1.2.8 - Automatic SQL Injection And Database Takeover Tool SQLMap v1.2.8 - Automatic SQL Injection And Database Takeover Tool Reviewed by Zion3R on 9:33 AM Rating: 5
Ducky-Exploit - Arduino Rubber Ducky Framework Ducky-Exploit - Arduino Rubber Ducky Framework Reviewed by Zion3R on 6:12 PM Rating: 5
Apache Struts v3 - Tool To Exploit 3 RCE Vulnerabilities On ApacheStruts Apache Struts v3 - Tool To Exploit 3 RCE Vulnerabilities On ApacheStruts Reviewed by Zion3R on 6:14 PM Rating: 5
Crypton - Library Consisting Of Explanation And Implementation Of All The Existing Attacks On Various Encryption Systems, Digital Signatures, Hashing Algorithms Crypton - Library Consisting Of Explanation And Implementation Of All The Existing Attacks On Various Encryption Systems, Digital Signatures, Hashing Algorithms Reviewed by Zion3R on 10:07 AM Rating: 5
Lynis 2.6.8 - Security Auditing Tool for Unix/Linux Systems Lynis 2.6.8 - Security Auditing Tool for Unix/Linux Systems Reviewed by Zion3R on 6:09 PM Rating: 5
SharpShooter - Payload Generation Framework SharpShooter - Payload Generation Framework Reviewed by Zion3R on 6:11 PM Rating: 5
Mallet - A Framework For Creating Proxies Mallet - A Framework For Creating Proxies Reviewed by Zion3R on 9:51 AM Rating: 5
CMSeeK v1.0.9 - CMS Detection And Exploitation Suite (Scan WordPress, Joomla, Drupal And 100 Other CMSs) CMSeeK v1.0.9 - CMS Detection And Exploitation Suite (Scan WordPress, Joomla, Drupal And 100 Other CMSs) Reviewed by Zion3R on 5:15 PM Rating: 5