RiskySPN - Detect And Abuse Risky SPNs RiskySPN - Detect And Abuse Risky SPNs Reviewed by Zion3R on 9:55 AM Rating: 5
One-Lin3r v1.1 - Gives You One-Liners That Aids In Penetration Testing Operations One-Lin3r v1.1 - Gives You One-Liners That Aids In Penetration Testing Operations Reviewed by Zion3R on 5:56 PM Rating: 5
M4Ngl3M3 - Common Password Pattern Generator Using Strings List M4Ngl3M3 - Common Password Pattern Generator Using Strings List Reviewed by Zion3R on 9:40 AM Rating: 5
Advertisement
Rastrea2R - Collecting & Hunting For IOCs With Gusto And Style Rastrea2R - Collecting & Hunting For IOCs With Gusto And Style Reviewed by Zion3R on 10:10 AM Rating: 5
Namechk - Osint Tool Based On Namechk.Com For Checking Usernames On More Than 100 Websites, Forums And Social Networks Namechk - Osint Tool Based On Namechk.Com For Checking Usernames On More Than 100 Websites, Forums And Social Networks Reviewed by Zion3R on 6:49 PM Rating: 5
SleuthQL - Burp History Parsing Tool To Discover Potential SQL Injection Points SleuthQL - Burp History Parsing Tool To Discover Potential SQL Injection Points Reviewed by Zion3R on 10:09 AM Rating: 5
Advertisement
DARKSURGEON - A Windows Packer Project To Empower Incident Response, Digital Forensics, Malware Analysis, And Network Defense DARKSURGEON - A Windows Packer Project To Empower Incident Response, Digital Forensics, Malware Analysis, And Network Defense Reviewed by Zion3R on 10:11 AM Rating: 5
CSS Keylogger - Chrome Extension And Express Server That Exploits Keylogging Abilities Of CSS CSS Keylogger - Chrome Extension And Express Server That Exploits Keylogging Abilities Of CSS Reviewed by Zion3R on 6:23 PM Rating: 5
Backdoorme - Powerful Auto-Backdooring Utility Backdoorme - Powerful Auto-Backdooring Utility Reviewed by Zion3R on 6:30 PM Rating: 5
BurpBounty - A Extension Of Burp Suite That Improve An Active And Passive Scanner BurpBounty - A Extension Of Burp Suite That Improve An Active And Passive Scanner Reviewed by Zion3R on 10:10 AM Rating: 5
Empire GUI - Empire Client Application Empire GUI - Empire Client Application Reviewed by Zion3R on 10:07 AM Rating: 5
Attackintel - Tool To Query The MITRE ATT&CK API For Tactics, Techniques, Mitigations, & Detection Methods For Specific Threat Groups Attackintel - Tool To Query The MITRE ATT&CK API For Tactics, Techniques, Mitigations, & Detection Methods For Specific Threat Groups Reviewed by Zion3R on 10:25 AM Rating: 5
iOSRestrictionBruteForce v2.1.0 - Crack iOS Restriction Passcodes With Python iOSRestrictionBruteForce v2.1.0 - Crack iOS Restriction Passcodes With Python Reviewed by Zion3R on 10:30 AM Rating: 5
Dumpzilla - Extract All Forensic Interesting Information Of Firefox, Iceweasel And Seamonkey Browsers Dumpzilla - Extract All Forensic Interesting Information Of Firefox, Iceweasel And Seamonkey Browsers Reviewed by Zion3R on 10:12 AM Rating: 5
Acunetix v12 - More Comprehensive, More Accurate and now 2X Faster Acunetix v12 - More Comprehensive, More Accurate and now 2X Faster Reviewed by Zion3R on 6:00 PM Rating: 5
Linux Screenshot XWindows - Volatility Plugin To Extract X Screenshots From A Memory Dump Linux Screenshot XWindows - Volatility Plugin To Extract X Screenshots From A Memory Dump Reviewed by Zion3R on 9:30 AM Rating: 5
Honeybits - A Simple Tool Designed To Enhance The Effectiveness Of Your Traps By Spreading Breadcrumbs & Honeytokens Across Your Systems Honeybits - A Simple Tool Designed To Enhance The Effectiveness Of Your Traps By Spreading Breadcrumbs & Honeytokens Across Your Systems Reviewed by Zion3R on 6:05 PM Rating: 5
OWASP Juice Shop - An Intentionally Insecure Webapp For Security Trainings Written Entirely In Javascript OWASP Juice Shop - An Intentionally Insecure Webapp For Security Trainings Written Entirely In Javascript Reviewed by Zion3R on 10:00 AM Rating: 5
CenoCipher - Easy-To-Use, End-To-End Crypto-Communication Tool CenoCipher - Easy-To-Use, End-To-End Crypto-Communication Tool Reviewed by Zion3R on 6:12 PM Rating: 5
Wordpress Exploit Framework v1.9.2 - Framework For Developing And Using Modules Which Aid In The Penetration Testing Of WordPress Powered Websites And Systems Wordpress Exploit Framework v1.9.2 - Framework For Developing And Using Modules Which Aid In The Penetration Testing Of WordPress Powered Websites And Systems Reviewed by Zion3R on 6:50 PM Rating: 5