mimipenguin - A Tool To Dump The Login Password From The Current Linux User mimipenguin - A Tool To Dump The Login Password From The Current Linux User Reviewed by Zion3R on 11:30 AM Rating: 5
PowerStager - A payload stager using PowerShell PowerStager - A payload stager using PowerShell Reviewed by Zion3R on 11:07 AM Rating: 5
InfectPE - Inject Custom Code into PE File InfectPE - Inject Custom Code into PE File Reviewed by Zion3R on 11:15 AM Rating: 5
Advertisement
PowerMeta - PowerShell Script to Search Publicly Files for a Particular Domain and Get the Associated MetaData PowerMeta - PowerShell Script to Search Publicly Files for a Particular Domain and Get the Associated MetaData Reviewed by Zion3R on 11:30 AM Rating: 5
Blindy - Simple Script for running BruteForce Blind MySql Injection Blindy - Simple Script for running BruteForce Blind MySql Injection Reviewed by Zion3R on 11:43 AM Rating: 5
Truehunter - Tool to detect TrueCrypt containers Truehunter - Tool  to detect TrueCrypt containers Reviewed by Zion3R on 6:57 PM Rating: 5
Advertisement
MultiScanner - Modular File Scanning/Analysis Framework MultiScanner - Modular File Scanning/Analysis Framework Reviewed by Zion3R on 11:23 AM Rating: 5
BeRoot - Windows Privilege Escalation Tool BeRoot - Windows Privilege Escalation Tool Reviewed by Zion3R on 11:13 AM Rating: 5
Mousejack Transmit - Wireless Mouse/Keyboard Attack With Replay/Transmit PoC Mousejack Transmit - Wireless Mouse/Keyboard Attack With Replay/Transmit PoC Reviewed by Zion3R on 11:11 AM Rating: 5
PoshC2 - Powershell C2 Server and Implants PoshC2 - Powershell C2 Server and Implants Reviewed by Zion3R on 11:02 AM Rating: 5
oletools - Tools to analyze MS OLE2 files and MS Office documents, for malware analysis, forensics and debugging oletools - Tools to analyze MS OLE2 files and MS Office documents, for malware analysis, forensics and debugging Reviewed by Zion3R on 11:30 AM Rating: 5
Sherlock - Tool to find missing Windows patches for Local Privilege Escalation Vulnerabilities Sherlock - Tool to find missing Windows patches for Local Privilege Escalation Vulnerabilities Reviewed by Zion3R on 11:12 AM Rating: 5
Exploit Database - The official Exploit Database Repository Exploit Database - The official Exploit Database Repository Reviewed by Zion3R on 11:30 AM Rating: 5
Dr0p1t-Framework 1.2 - A Framework That Creates An Advanced FUD Dropper With Some Tricks Dr0p1t-Framework 1.2 - A Framework That Creates An Advanced FUD Dropper With Some Tricks Reviewed by Zion3R on 11:30 AM Rating: 5
PloitKit - The Hacker's ToolBox PloitKit - The Hacker's ToolBox Reviewed by Zion3R on 10:56 AM Rating: 5
Struts2Shell - Interactive Shell Command to Exploit Apache Struts CVE-2017-5638 Struts2Shell - Interactive Shell Command to Exploit Apache Struts CVE-2017-5638 Reviewed by Zion3R on 11:22 AM Rating: 5
BrainDamage - A fully featured backdoor that uses Telegram as a C&C server BrainDamage - A fully featured backdoor that uses Telegram as a C&C server Reviewed by Zion3R on 11:30 AM Rating: 5
Stitch - Python Remote Administration Tool (RAT) Stitch - Python Remote Administration Tool (RAT) Reviewed by Zion3R on 11:29 AM Rating: 5
shootback - a reverse TCP tunnel let you access target behind NAT or firewall shootback - a reverse TCP tunnel let you access target behind NAT or firewall Reviewed by Zion3R on 11:24 AM Rating: 5
ansvif - An Advanced Fuzzing Framework Designed To Find Vulnerabilities In C/C++ Code. ansvif - An Advanced Fuzzing Framework Designed To Find Vulnerabilities In C/C++ Code. Reviewed by Zion3R on 11:22 AM Rating: 5