Prithvi - A Report Generation Tool For Security Assessment Prithvi - A Report Generation Tool For Security Assessment Reviewed by Zion3R on 6:21 PM Rating: 5
Shellen - Interactive Shellcoding Environment, In Which You Can Easily Craft Your Shellcodes Shellen - Interactive Shellcoding Environment, In Which You Can Easily Craft Your Shellcodes Reviewed by Zion3R on 6:02 PM Rating: 5
meg - Fetch Many Paths For Many Hosts (Without Killing The Hosts) meg - Fetch Many Paths For Many Hosts (Without Killing The Hosts) Reviewed by Zion3R on 10:06 AM Rating: 5
Advertisement
Revoke-Obfuscation - PowerShell Obfuscation Detection Framework Revoke-Obfuscation - PowerShell Obfuscation Detection Framework Reviewed by Zion3R on 5:29 PM Rating: 5
Invoke-Obfuscation - PowerShell Obfuscator Invoke-Obfuscation - PowerShell Obfuscator Reviewed by Zion3R on 10:00 AM Rating: 5
Mitm6 - Pwning IPv4 Via IPv6 Mitm6 - Pwning IPv4 Via IPv6 Reviewed by Zion3R on 5:04 PM Rating: 5
Advertisement
Findsploit - Find Exploits In Local And Online Databases Instantly Findsploit - Find Exploits In Local And Online Databases Instantly Reviewed by Zion3R on 10:30 AM Rating: 5
Tunna - Set Of Tools Which Will Wrap And Tunnel Any TCP Communication Over HTTP Tunna - Set Of Tools Which Will Wrap And Tunnel Any TCP Communication Over HTTP Reviewed by Zion3R on 6:12 PM Rating: 5
APTSimulator - A toolset to make a system look as if it was the victim of an APT attack APTSimulator - A toolset to make a system look as if it was the victim of an APT attack Reviewed by Zion3R on 5:49 PM Rating: 5
Parat - Python Based Remote Administration Tool (RAT) Parat - Python Based Remote Administration Tool (RAT) Reviewed by Zion3R on 9:48 AM Rating: 5
Pymap-Scanner - Python Scanner with GUI Pymap-Scanner - Python Scanner with GUI Reviewed by Zion3R on 6:12 PM Rating: 5
ReelPhish - A Real-Time Two-Factor Phishing Tool ReelPhish - A Real-Time Two-Factor Phishing Tool Reviewed by Zion3R on 9:38 AM Rating: 5
DNSspider - Very Fast, Async Mulithreaded Subdomain Scanner DNSspider - Very Fast, Async Mulithreaded Subdomain Scanner Reviewed by Zion3R on 6:12 PM Rating: 5
GasMask - Information Gathering Tool (OSINT) GasMask - Information Gathering Tool (OSINT) Reviewed by Zion3R on 9:54 AM Rating: 5
Grouper - A PowerShell script for helping to find vulnerable settings in AD Group Policy Grouper - A PowerShell script for helping to find vulnerable settings in AD Group Policy Reviewed by Zion3R on 10:00 AM Rating: 5
LaZagneForensic - Decrypt Windows Credentials From Another Host LaZagneForensic - Decrypt Windows Credentials From Another Host Reviewed by Zion3R on 6:09 PM Rating: 5
DVWA - Damn Vulnerable Web Application DVWA - Damn Vulnerable Web Application Reviewed by Zion3R on 6:29 PM Rating: 5
LSB-Steganography - Python program to steganography files into images using the Least Significant Bit LSB-Steganography - Python program to steganography files into images using the Least Significant Bit Reviewed by Zion3R on 6:07 PM Rating: 5
Minesweeper - A Burpsuite plugin (BApp) to aid in the detection of cryptocurrency mining domains (cryptojacking) Minesweeper - A Burpsuite plugin (BApp) to aid in the detection of cryptocurrency mining domains (cryptojacking) Reviewed by Zion3R on 6:15 PM Rating: 5
RDPY - Remote Desktop Protocol in Twisted Python RDPY - Remote Desktop Protocol in Twisted Python Reviewed by Zion3R on 5:52 PM Rating: 5