Metadata-Attacker - A Tool To Generate Media Files With Malicious Metadata Metadata-Attacker - A Tool To Generate Media Files With Malicious Metadata Reviewed by Zion3R on 10:12 AM Rating: 5
EKFiddle v.0.8.2 - A Framework Based On The Fiddler Web Debugger To Study Exploit Kits, Malvertising And Malicious Traffic In General EKFiddle v.0.8.2 - A Framework Based On The Fiddler Web Debugger To Study Exploit Kits, Malvertising And Malicious Traffic In General Reviewed by Zion3R on 9:11 AM Rating: 5
DNSDiag - DNS Diagnostics And Performance Measurement Tools DNSDiag - DNS Diagnostics And Performance Measurement Tools Reviewed by Zion3R on 6:34 PM Rating: 5
Advertisement
Atlas - Quick SQLMap Tamper Suggester Atlas - Quick SQLMap Tamper Suggester Reviewed by Zion3R on 10:12 AM Rating: 5
SubScraper - External Pentest Tool That Performs Subdomain Enumeration Through Various Techniques SubScraper - External Pentest Tool That Performs Subdomain Enumeration Through Various Techniques Reviewed by Zion3R on 6:01 PM Rating: 5
Kemon - An Open-Source Pre And Post Callback-Based Framework For macOS Kernel Monitoring Kemon - An Open-Source Pre And Post Callback-Based Framework For macOS Kernel Monitoring Reviewed by Zion3R on 6:25 PM Rating: 5
Advertisement
Aircrack-ng 1.4 - Complete Suite Of Tools To Assess WiFi Network Security Aircrack-ng 1.4 - Complete Suite Of Tools To Assess WiFi Network Security Reviewed by Zion3R on 5:39 PM Rating: 5
Put2Win - Script To Automatize Shell Upload By PUT HTTP Method To Get Meterpreter Put2Win - Script To Automatize Shell Upload By PUT HTTP Method To Get Meterpreter Reviewed by Zion3R on 9:12 AM Rating: 5
Udp2raw-tunnel - A UDP Tunnel which tunnels UDP via FakeTCP/UDP/ICMP Traffic by using Raw Socket [Bypass UDP FireWalls] Udp2raw-tunnel - A UDP Tunnel which tunnels UDP via FakeTCP/UDP/ICMP Traffic by using Raw Socket [Bypass UDP FireWalls] Reviewed by Zion3R on 6:04 PM Rating: 5
JoomScan 0.0.7 - OWASP Joomla Vulnerability Scanner Project JoomScan 0.0.7 - OWASP Joomla Vulnerability Scanner Project Reviewed by Zion3R on 9:12 AM Rating: 5
Network-Attacker - WiFi Stress Testing Beacon Flooding & Deauthentication Attack Network-Attacker - WiFi Stress Testing Beacon Flooding & Deauthentication Attack Reviewed by Zion3R on 10:20 AM Rating: 5
Photon v1.1.4 - Incredibly Fast Crawler Designed For Recon Photon v1.1.4 - Incredibly Fast Crawler Designed For Recon Reviewed by Zion3R on 9:09 AM Rating: 5
Singularity - A DNS Rebinding Attack Framework Singularity - A DNS Rebinding Attack Framework Reviewed by Zion3R on 6:07 PM Rating: 5
Leaked? 2.0 - A Checking Tool For Hash Codes, Passwords And Emails Leaked Leaked? 2.0 - A Checking Tool For Hash Codes, Passwords And Emails Leaked Reviewed by Zion3R on 6:03 PM Rating: 5
pwned - A command-line tool for querying the 'Have I been pwned?' service pwned - A command-line tool for querying the 'Have I been pwned?' service Reviewed by Zion3R on 9:29 AM Rating: 5
Droidefense - Advance Android Malware Analysis Framework Droidefense - Advance Android Malware Analysis Framework Reviewed by Zion3R on 6:12 PM Rating: 5
Hershell - Simple TCP reverse shell written in Go Hershell - Simple TCP reverse shell written in Go Reviewed by Zion3R on 9:23 AM Rating: 5
Ettercap - A Comprehensive Suite For Man In The Middle Attacks Ettercap - A Comprehensive Suite For Man In The Middle Attacks Reviewed by Zion3R on 9:48 AM Rating: 5
Web-Traffic-Generator - A Quick And Dirty HTTP/S "Organic" Traffic Generator Web-Traffic-Generator - A Quick And Dirty HTTP/S "Organic" Traffic Generator Reviewed by Zion3R on 9:36 AM Rating: 5
Tor Browser 8.0 - Everything you Need to Safely Browse the Internet Tor Browser 8.0 - Everything you Need to Safely Browse the Internet Reviewed by Zion3R on 6:07 PM Rating: 5