Cr3dOv3r - Know The Dangers Of Credential Reuse Attacks Cr3dOv3r - Know The Dangers Of Credential Reuse Attacks Reviewed by Zion3R on 10:05 AM Rating: 5
Faraday v2.7 - Collaborative Penetration Test and Vulnerability Management Platform Faraday v2.7 - Collaborative Penetration Test and Vulnerability Management Platform Reviewed by Zion3R on 5:43 PM Rating: 5
Mentalist - Graphical Tool For Custom Wordlist Generation Mentalist - Graphical Tool For Custom Wordlist Generation Reviewed by Zion3R on 10:23 AM Rating: 5
Advertisement
TrevorC2 - Command and Control via Legitimate Behavior over HTTP TrevorC2 - Command and Control via Legitimate Behavior over HTTP Reviewed by Zion3R on 10:39 AM Rating: 5
docker-onion-nmap - Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container docker-onion-nmap - Scan .onion hidden services with nmap using Tor, proxychains and dnsmasq in a minimal alpine Docker container Reviewed by Zion3R on 6:33 PM Rating: 5
enum4linux - Tool for Enumerating Information from Windows and Samba Systems enum4linux - Tool for Enumerating Information from Windows and Samba Systems Reviewed by Zion3R on 10:31 AM Rating: 5
Advertisement
CrunchRAT - HTTPS-based Remote Administration Tool (RAT) CrunchRAT - HTTPS-based Remote Administration Tool (RAT) Reviewed by Zion3R on 6:30 PM Rating: 5
wig - WebApp Information Gatherer wig - WebApp Information Gatherer Reviewed by Zion3R on 10:38 AM Rating: 5
Kernelpop - Kernel Privilege Escalation Enumeration And Exploitation Framework  Kernelpop - Kernel Privilege Escalation Enumeration And Exploitation Framework Reviewed by Zion3R on 10:30 AM Rating: 5
Trape - People tracker on the Internet (The evolution of phishing attacks) OSINT Trape - People tracker on the Internet (The evolution of phishing attacks) OSINT Reviewed by Zion3R on 5:40 PM Rating: 5
Hashcat v4.0 - World's Fastest and Most Advanced Password Recovery Utility Hashcat v4.0 - World's Fastest and Most Advanced Password Recovery Utility Reviewed by Zion3R on 10:12 AM Rating: 5
subjack - Hostile Subdomain Takeover tool written in Go subjack - Hostile Subdomain Takeover tool written in Go Reviewed by Zion3R on 10:21 AM Rating: 5
Tweep - An Advanced Twitter Scraping Tool Tweep - An Advanced Twitter Scraping Tool Reviewed by Zion3R on 6:13 PM Rating: 5
Nikto v2.1.6 - Web Server Scanner Nikto v2.1.6 - Web Server Scanner Reviewed by Zion3R on 10:30 AM Rating: 5
Rekall v1.7 - Forensic and Incident Response Framework Rekall v1.7 - Forensic and Incident Response Framework Reviewed by Zion3R on 10:36 AM Rating: 5
OWASP ZAP 2.6.0 - Penetration Testing Tool for Testing Web Applications OWASP ZAP 2.6.0 - Penetration Testing Tool for Testing Web Applications Reviewed by Zion3R on 6:07 PM Rating: 5
Exploit Pack - Penetration Testing Framework Exploit Pack - Penetration Testing Framework Reviewed by Zion3R on 10:11 AM Rating: 5
BaRMIe - Java RMI Enumeration And Attack Tool BaRMIe - Java RMI Enumeration And Attack Tool Reviewed by Zion3R on 6:02 PM Rating: 5
CyberScan - Tool To Analyse Packets, Decoding , Scanning Ports, And Geolocation CyberScan - Tool To Analyse Packets, Decoding , Scanning Ports, And Geolocation Reviewed by Zion3R on 6:00 PM Rating: 5
changeme - A Default Credential Scanner changeme - A Default Credential Scanner Reviewed by Zion3R on 10:30 AM Rating: 5