PTF v2.3 - The Penetration Testers Framework Is A Way For Modular Support For Up-To-Date Tools PTF v2.3 - The Penetration Testers Framework Is A Way For Modular Support For Up-To-Date Tools Reviewed by Zion3R on 5:53 PM Rating: 5
Lynis 2.7.5 - Security Auditing Tool for Unix/Linux Systems Lynis 2.7.5 - Security Auditing Tool for Unix/Linux Systems Reviewed by Zion3R on 5:55 PM Rating: 5
Project iKy - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Project iKy - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Reviewed by Zion3R on 9:18 AM Rating: 5
Advertisement
One-Lin3r v2.0 - Gives You One-Liners That Aids In Penetration Testing Operations, Privilege Escalation And More One-Lin3r v2.0 - Gives You One-Liners That Aids In Penetration Testing Operations, Privilege Escalation And More Reviewed by Zion3R on 9:11 AM Rating: 5
Konan - Advanced Web Application Dir Scanner Konan - Advanced Web Application Dir Scanner Reviewed by Zion3R on 9:00 AM Rating: 5
Rustbuster - DirBuster For Rust Rustbuster - DirBuster For Rust Reviewed by Zion3R on 9:09 AM Rating: 5
Advertisement
PhoneInfoga - Advanced Information Gathering & OSINT Tool For Phone Numbers PhoneInfoga - Advanced Information Gathering & OSINT Tool For Phone Numbers Reviewed by Zion3R on 9:08 AM Rating: 5
Intensio-Obfuscator - Obfuscate A Python Code 2.X And 3.X Intensio-Obfuscator - Obfuscate A Python Code 2.X And 3.X Reviewed by Zion3R on 6:00 PM Rating: 5
Yaazhini - Free Android APK & API Vulnerability Scanner Yaazhini - Free Android APK & API Vulnerability Scanner Reviewed by Zion3R on 9:12 AM Rating: 5
Vthunting - A Tiny Script Used To Generate Report About VirusTotal Hunting And Send It By Email, Slack Or Telegram Vthunting - A Tiny Script Used To Generate Report About VirusTotal Hunting And Send It By Email, Slack Or Telegram Reviewed by Zion3R on 9:05 AM Rating: 5
Userrecon-Py - Find Usernames In Social Networks Userrecon-Py - Find Usernames In Social Networks Reviewed by Zion3R on 5:42 PM Rating: 5
Kubolt - Utility For Scanning Public Kubernetes Clusters Kubolt - Utility For Scanning Public Kubernetes Clusters Reviewed by Zion3R on 5:49 PM Rating: 5
CMSeeK v1.1.2 - CMS Detection And Exploitation Suite - Scan WordPress, Joomla, Drupal And Over 170 Other CMSs CMSeeK v1.1.2 - CMS Detection And Exploitation Suite - Scan WordPress, Joomla, Drupal And Over 170 Other CMSs Reviewed by Zion3R on 8:52 AM Rating: 5
Graffiti - A Tool To Generate Obfuscated One Liners To Aid In Penetration Testing Graffiti - A Tool To Generate Obfuscated One Liners To Aid In Penetration Testing Reviewed by Zion3R on 5:35 PM Rating: 5
Hydra 9.0 - Fast and Flexible Network Login Hacker Hydra 9.0 - Fast and Flexible Network Login Hacker Reviewed by Zion3R on 5:39 PM Rating: 5
Bandit - Tool Designed To Find Common Security Issues In Python Code Bandit - Tool Designed To Find Common Security Issues In Python Code Reviewed by Zion3R on 6:49 PM Rating: 5
Project iKy - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Project iKy - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Reviewed by Zion3R on 8:55 AM Rating: 5
Miteru - An Experimental Phishing Kit Detection Tool Miteru - An Experimental Phishing Kit Detection Tool Reviewed by Zion3R on 6:11 PM Rating: 5
Machinae v1.4.8 - Security Intelligence Collector Machinae v1.4.8 - Security Intelligence Collector Reviewed by Zion3R on 5:28 PM Rating: 5
WAFW00F v1.0.0 - Detect All The Web Application Firewall! WAFW00F v1.0.0 - Detect All The Web Application Firewall! Reviewed by Zion3R on 8:43 AM Rating: 5