Tater - A PowerShell implementation of the Hot Potato Windows Privilege Escalation Exploit Tater - A PowerShell implementation of the Hot Potato Windows Privilege Escalation Exploit Reviewed by Zion3R on 11:30 AM Rating: 5
passfault - OWASP Passfault evaluates passwords and enforces password policy in a completely different way passfault - OWASP Passfault evaluates passwords and enforces password policy in a completely different way Reviewed by Zion3R on 11:30 AM Rating: 5
backdoorppt - transform your payload.exe into one fake word doc (.ppt) backdoorppt - transform your payload.exe into one fake word doc (.ppt) Reviewed by Zion3R on 11:23 AM Rating: 5
Advertisement
iptodomain - This tool extract domains from IP address based in the information saved in virustotal iptodomain - This tool extract domains from IP address based in the information saved in virustotal Reviewed by Zion3R on 11:18 AM Rating: 5
Tinfoleak v2.0 - Get detailed information about a Twitter user activity Tinfoleak v2.0 - Get detailed information about a Twitter user activity Reviewed by Zion3R on 10:42 AM Rating: 5
Invoke-TheHash - PowerShell Pass The Hash Utils Invoke-TheHash - PowerShell Pass The Hash Utils Reviewed by Zion3R on 11:19 AM Rating: 5
Advertisement
rePy2exe - A Reverse Engineering Tool for py2exe applications rePy2exe - A Reverse Engineering Tool for py2exe applications Reviewed by Zion3R on 11:00 AM Rating: 5
custom-bytecode-analyzer - Java bytecode analyzer customizable via JSON rules custom-bytecode-analyzer - Java bytecode analyzer customizable via JSON rules Reviewed by Zion3R on 11:34 AM Rating: 5
Chromebackdoor - Backdoor C&C for Populars Browsers Chromebackdoor - Backdoor C&C for Populars Browsers Reviewed by Zion3R on 12:14 AM Rating: 5
sslscan - tests SSL/TLS enabled services to discover supported cipher suites sslscan - tests SSL/TLS enabled services to discover supported cipher suites Reviewed by Zion3R on 11:30 AM Rating: 5
Noriben - Portable, Simple, Malware Analysis Sandbox Noriben - Portable, Simple, Malware Analysis Sandbox Reviewed by Zion3R on 11:07 AM Rating: 5
Wifi-Dumper - Tool To Dump The Wifi Profiles And Cleartext Passwords Of The Connected Access Points On The Windows Machine Wifi-Dumper - Tool To Dump The Wifi Profiles And Cleartext Passwords Of The Connected Access Points On The Windows Machine Reviewed by Zion3R on 11:24 AM Rating: 5
Burp Suite Professional 1.7.14 - The Leading Toolkit for Web Application Security Testing Burp Suite Professional 1.7.14  - The Leading Toolkit for Web Application Security Testing Reviewed by Zion3R on 11:30 AM Rating: 5
FTP Password Recovery - Command-line Lost or Forgotten FTP Password Finder Tool for Windows FTP Password Recovery - Command-line Lost or Forgotten FTP Password Finder Tool for Windows Reviewed by Zion3R on 11:23 AM Rating: 5
FileBuster - An Extremely Fast And Flexible Web Fuzzer FileBuster - An Extremely Fast And Flexible Web Fuzzer Reviewed by Zion3R on 11:11 AM Rating: 5
Al-Khaser v0.65 - Public Malware Techniques Used In The Wild Al-Khaser v0.65 - Public Malware Techniques Used In The Wild Reviewed by Zion3R on 10:32 AM Rating: 5
ShellcodeCompiler - Shellcode C/C++ Compiler for Windows ShellcodeCompiler -  Shellcode C/C++ Compiler for Windows Reviewed by Zion3R on 11:06 AM Rating: 5
Dripcap - Caffeinated Packet Analyzer Dripcap - Caffeinated Packet Analyzer Reviewed by Zion3R on 11:00 AM Rating: 5
NEET - Network Enumeration and Exploitation Tool NEET - Network Enumeration and Exploitation Tool Reviewed by Zion3R on 11:21 AM Rating: 5
Metasploitable3 - An Intentionally Vulnerable Machine for Exploit Testing Metasploitable3 - An Intentionally Vulnerable Machine for Exploit Testing Reviewed by Zion3R on 11:00 AM Rating: 5