Dumpzilla - Extract All Forensic Interesting Information Of Firefox, Iceweasel And Seamonkey Browsers Dumpzilla - Extract All Forensic Interesting Information Of Firefox, Iceweasel And Seamonkey Browsers Reviewed by Zion3R on 10:12 AM Rating: 5
Acunetix v12 - More Comprehensive, More Accurate and now 2X Faster Acunetix v12 - More Comprehensive, More Accurate and now 2X Faster Reviewed by Zion3R on 6:00 PM Rating: 5
Linux Screenshot XWindows - Volatility Plugin To Extract X Screenshots From A Memory Dump Linux Screenshot XWindows - Volatility Plugin To Extract X Screenshots From A Memory Dump Reviewed by Zion3R on 9:30 AM Rating: 5
Advertisement
Honeybits - A Simple Tool Designed To Enhance The Effectiveness Of Your Traps By Spreading Breadcrumbs & Honeytokens Across Your Systems Honeybits - A Simple Tool Designed To Enhance The Effectiveness Of Your Traps By Spreading Breadcrumbs & Honeytokens Across Your Systems Reviewed by Zion3R on 6:05 PM Rating: 5
OWASP Juice Shop - An Intentionally Insecure Webapp For Security Trainings Written Entirely In Javascript OWASP Juice Shop - An Intentionally Insecure Webapp For Security Trainings Written Entirely In Javascript Reviewed by Zion3R on 10:00 AM Rating: 5
CenoCipher - Easy-To-Use, End-To-End Crypto-Communication Tool CenoCipher - Easy-To-Use, End-To-End Crypto-Communication Tool Reviewed by Zion3R on 6:12 PM Rating: 5
Advertisement
Wordpress Exploit Framework v1.9.2 - Framework For Developing And Using Modules Which Aid In The Penetration Testing Of WordPress Powered Websites And Systems Wordpress Exploit Framework v1.9.2 - Framework For Developing And Using Modules Which Aid In The Penetration Testing Of WordPress Powered Websites And Systems Reviewed by Zion3R on 6:50 PM Rating: 5
hBlock - Improve Your Security And Privacy By Blocking Ads, Tracking And Malware Domains hBlock - Improve Your Security And Privacy By Blocking Ads, Tracking And Malware Domains Reviewed by Zion3R on 6:10 PM Rating: 5
Yamot - Yet Another MOnitoring Tool Yamot - Yet Another MOnitoring Tool Reviewed by Zion3R on 9:38 AM Rating: 5
WSSAT v2.0 - Web Service Security Assessment Tool WSSAT v2.0 - Web Service Security Assessment Tool Reviewed by Zion3R on 9:33 AM Rating: 5
Bad-Pdf - Steal NTLM Hashes With A PDF From Windows Machines Bad-Pdf - Steal NTLM Hashes With A PDF From Windows Machines Reviewed by Zion3R on 5:40 PM Rating: 5
Invoke-ATTACKAPI - A PowerShell Script To Interact With The MITRE ATT& CK Framework Via Its Own API Invoke-ATTACKAPI - A PowerShell Script To Interact With The MITRE ATT& CK Framework Via Its Own API Reviewed by Zion3R on 6:39 PM Rating: 5
RTA - Framework Designed To Test The Detection Capabilities Against Malicious Tradecraft RTA - Framework Designed To Test The Detection Capabilities Against Malicious Tradecraft Reviewed by Zion3R on 6:34 PM Rating: 5
Metta - An Information Security Preparedness Tool To Do Adversarial Simulation Metta - An Information Security Preparedness Tool To Do Adversarial Simulation Reviewed by Zion3R on 9:17 AM Rating: 5
Nemesis - A Command-Line Network Packet Crafting And Injection Utility Nemesis - A Command-Line Network Packet Crafting And Injection Utility Reviewed by Zion3R on 6:23 PM Rating: 5
Goddi (Go Dump Domain Info) - Dumps Active Directory Domain Information Goddi (Go Dump Domain Info) - Dumps Active Directory Domain Information Reviewed by Zion3R on 6:38 PM Rating: 5
Cookiescanner - Tool For Check The Cookie Flag In Multiple Sites Cookiescanner - Tool For Check The Cookie Flag In Multiple Sites Reviewed by Zion3R on 12:25 PM Rating: 5
WHP - Microsoft Windows Hacking Pack WHP - Microsoft Windows Hacking Pack Reviewed by Zion3R on 6:32 PM Rating: 5
JCS - Joomla Vulnerability Component Scanner JCS - Joomla Vulnerability Component Scanner Reviewed by Zion3R on 10:26 AM Rating: 5
PenCrawLer - An Advanced Web Crawler And DirBuster PenCrawLer - An Advanced Web Crawler And DirBuster Reviewed by Zion3R on 5:49 PM Rating: 5