Spaghetti - Web Application Security Scanner Spaghetti - Web Application Security Scanner Reviewed by Zion3R on 10:34 AM Rating: 5
PyREBox - Python scriptable Reverse Engineering Sandbox PyREBox - Python scriptable Reverse Engineering Sandbox Reviewed by Zion3R on 6:44 PM Rating: 5
jadx - Dex to Java Decompiler jadx - Dex to Java Decompiler Reviewed by Zion3R on 10:26 AM Rating: 5
Advertisement
Pafish - Tool to Detect Sandboxes and Analysis Environments in the Same Way as Malware Families Do Pafish - Tool to Detect Sandboxes and Analysis Environments in the Same Way as Malware Families Do Reviewed by Zion3R on 6:43 PM Rating: 5
Vulscan - Advanced vulnerability scanning with Nmap NSE Vulscan - Advanced vulnerability scanning with Nmap NSE Reviewed by Zion3R on 11:27 AM Rating: 5
Invoke-CradleCrafter - PowerShell Remote Download Cradle Generator and Obfuscator Invoke-CradleCrafter - PowerShell Remote Download Cradle Generator and Obfuscator Reviewed by Zion3R on 11:11 AM Rating: 5
Advertisement
BadIntent - Intercept, Modify, Repeat and Attack Android's Binder Transactions Using Burp Suite BadIntent - Intercept, Modify, Repeat and Attack Android's Binder Transactions Using Burp Suite Reviewed by Zion3R on 6:48 PM Rating: 5
pydictor - A Powerful and Useful Hacker Dictionary Builder for a Brute-Force Attack pydictor - A Powerful and Useful Hacker Dictionary Builder for a Brute-Force Attack Reviewed by Zion3R on 7:39 PM Rating: 5
PcapViz - Visualize Network Topologies and Collect Graph Statistics Based on PCAP Files PcapViz - Visualize Network Topologies and Collect Graph Statistics Based on PCAP Files Reviewed by Zion3R on 11:16 AM Rating: 5
WS-Attacker v1.8 - Modular Framework For Web Services Penetration Testing WS-Attacker v1.8 - Modular Framework For Web Services Penetration Testing Reviewed by Zion3R on 7:35 PM Rating: 5
Universal Radio Hacker - Investigate Wireless Protocols Like A Boss Universal Radio Hacker - Investigate Wireless Protocols Like A Boss Reviewed by Zion3R on 10:11 AM Rating: 5
Faraday v2.6 - Collaborative Penetration Test and Vulnerability Management Platform Faraday v2.6 - Collaborative Penetration Test and Vulnerability Management Platform Reviewed by Zion3R on 6:47 PM Rating: 5
Nmap 7.60 - Free Security Scanner For Network Exploration & Security Audits Nmap 7.60 - Free Security Scanner For Network Exploration & Security Audits Reviewed by Zion3R on 11:09 AM Rating: 5
XSStrike v1.2 - Fuzz, Crawl and Bruteforce Parameters for XSS XSStrike v1.2 - Fuzz, Crawl and Bruteforce Parameters for XSS Reviewed by Zion3R on 6:15 PM Rating: 5
Arachni v1.5.1 - Web Application Security Scanner Framework Arachni v1.5.1 - Web Application Security Scanner Framework Reviewed by Zion3R on 10:32 AM Rating: 5
RastLeak - Tool To Automatic Leak Information Using Hacking With Engine Searches RastLeak - Tool To Automatic Leak Information Using Hacking With Engine Searches Reviewed by Zion3R on 5:34 PM Rating: 5
ASTo - An IoT Network Security Analysis Tool and Visualizer ASTo - An IoT Network Security Analysis Tool and Visualizer Reviewed by Zion3R on 5:37 PM Rating: 5
DAws - Advanced Web Shell DAws - Advanced Web Shell Reviewed by Zion3R on 10:45 AM Rating: 5
WSSAT - Web Service Security Assessment Tool WSSAT - Web Service Security Assessment Tool Reviewed by Zion3R on 7:30 PM Rating: 5
Hydra 8.6 - Fast and Flexible Network Login Hacker Hydra 8.6 - Fast and Flexible Network Login Hacker Reviewed by Zion3R on 10:29 AM Rating: 5