SSMA - Simple Static Malware Analyzer SSMA - Simple Static Malware Analyzer Reviewed by Zion3R on 11:39 AM Rating: 5
DyMerge - Dynamic Dictionary Merger DyMerge - Dynamic Dictionary Merger Reviewed by Zion3R on 11:00 AM Rating: 5
HatDBG - Minimal WIN32 Debugger in Powershell HatDBG -  Minimal WIN32 Debugger in Powershell Reviewed by Zion3R on 12:02 PM Rating: 5
Advertisement
D-TECT - Pentesting the Modern Web D-TECT - Pentesting the Modern Web Reviewed by Zion3R on 11:22 AM Rating: 5
BruteXSS - Cross-Site Scripting Bruteforcer BruteXSS - Cross-Site Scripting Bruteforcer Reviewed by Zion3R on 11:30 AM Rating: 5
Manalyze - A static analyzer for PE executables Manalyze -  A static analyzer for PE executables Reviewed by Zion3R on 11:30 AM Rating: 5
Advertisement
Hydra 8.3 - Network Logon Cracker Hydra 8.3 - Network Logon Cracker Reviewed by Zion3R on 2:42 PM Rating: 5
OpenStego - Steganography Application (Data Hiding and Watermarking) OpenStego - Steganography Application (Data Hiding and Watermarking) Reviewed by Zion3R on 11:30 AM Rating: 5
SubBrute v2.0 - A DNS meta-query spider that enumerates DNS records, and subdomains SubBrute v2.0 -  A DNS meta-query spider that enumerates DNS records, and subdomains Reviewed by Zion3R on 6:17 PM Rating: 5
TheFatRat - Easy Tool For Generate Backdoor with Msfvenom TheFatRat - Easy Tool For Generate Backdoor with Msfvenom Reviewed by Zion3R on 11:38 AM Rating: 5
Rekall - Rekall Memory Forensic Framework Rekall -  Rekall Memory Forensic Framework Reviewed by Zion3R on 7:07 PM Rating: 5
shadow - Firefox/Jemalloc Heap Exploitation Swiss Army Knife shadow - Firefox/Jemalloc Heap Exploitation Swiss Army Knife Reviewed by Zion3R on 6:58 PM Rating: 5
shard - A Command Line Tool To Detect Shared Passwords shard - A Command Line Tool To Detect Shared Passwords Reviewed by Zion3R on 7:11 PM Rating: 5
AntiRansom - Fighting against Ransomware using Honeypots AntiRansom - Fighting against Ransomware using Honeypots Reviewed by Zion3R on 6:13 PM Rating: 5
Mimikittenz - Post-Exploitation Powershell Tool for Extracting Juicy info from Memory Mimikittenz - Post-Exploitation Powershell Tool for Extracting Juicy info from Memory Reviewed by Zion3R on 7:26 PM Rating: 5
Fierce - A DNS Reconnaissance Tool for Locating Non-Contiguous IP Space Fierce - A DNS Reconnaissance Tool for Locating Non-Contiguous IP Space Reviewed by Zion3R on 7:44 PM Rating: 5
NetBox - IP Address Management (IPAM) and Data Center Infrastructure Management (DCIM) Tool NetBox - IP Address Management (IPAM) and Data Center Infrastructure Management (DCIM) Tool Reviewed by Zion3R on 7:30 PM Rating: 5
Waybackpack - Download the entire Wayback Machine archive for a given URL Waybackpack - Download the entire Wayback Machine archive for a given URL Reviewed by Zion3R on 7:19 PM Rating: 5
Katastrophe - Command Line Tool to download torrents from Kickass Torrents Katastrophe - Command Line Tool to download torrents from Kickass Torrents Reviewed by Zion3R on 6:40 PM Rating: 5
Suricata 3.1 - Open Source IDS / IPS / NSM engine Suricata 3.1 - Open Source IDS / IPS / NSM engine Reviewed by Zion3R on 7:06 PM Rating: 5