SVScanner - Scanner Vulnerability And Massive Exploit SVScanner - Scanner Vulnerability And Massive Exploit Reviewed by Zion3R on 6:59 PM Rating: 5
Hershell - Simple TCP reverse shell written in Go Hershell - Simple TCP reverse shell written in Go Reviewed by Zion3R on 9:23 AM Rating: 5
Ettercap - A Comprehensive Suite For Man In The Middle Attacks Ettercap - A Comprehensive Suite For Man In The Middle Attacks Reviewed by Zion3R on 9:48 AM Rating: 5
Advertisement
MobSF (Mobile Security Framework) v1.0 - Mobile (Android/iOS) Automated Pen-Testing Framework MobSF (Mobile Security Framework) v1.0 - Mobile (Android/iOS) Automated Pen-Testing Framework Reviewed by Zion3R on 6:34 PM Rating: 5
Firework - Leveraging Microsoft Workspaces in a Penetration Test Firework - Leveraging Microsoft Workspaces in a Penetration Test Reviewed by Zion3R on 9:23 AM Rating: 5
Tor Browser 8.0 - Everything you Need to Safely Browse the Internet Tor Browser 8.0 - Everything you Need to Safely Browse the Internet Reviewed by Zion3R on 6:07 PM Rating: 5
Advertisement
SQLMap v1.2.9 - Automatic SQL Injection And Database Takeover Tool SQLMap v1.2.9 - Automatic SQL Injection And Database Takeover Tool Reviewed by Zion3R on 9:57 AM Rating: 5
Drltrace - A Library Calls Tracer For Windows And Linux Applications Drltrace - A Library Calls Tracer For Windows And Linux Applications Reviewed by Zion3R on 5:47 PM Rating: 5
R0Ak (The Ring 0 Army Knife) - A Command Line Utility To Read/Write/Execute Ring Zero On For Windows 10 Systems R0Ak (The Ring 0 Army Knife) - A Command Line Utility To Read/Write/Execute Ring Zero On For Windows 10 Systems Reviewed by Zion3R on 6:05 PM Rating: 5
Leaked? - A Checking Tool For Hash Codes And Passwords Leaked Leaked? - A Checking Tool For Hash Codes And Passwords Leaked Reviewed by Zion3R on 6:20 PM Rating: 5
Spykeyboard - Keylogger Which Sends Us The Data To Our Gmail Spykeyboard - Keylogger Which Sends Us The Data To Our Gmail Reviewed by Zion3R on 6:33 PM Rating: 5
GhostTunnel - A Covert Backdoor Transmission Method That Can Be Used In An Isolated Environment GhostTunnel - A Covert Backdoor Transmission Method That Can Be Used In An Isolated Environment Reviewed by Zion3R on 10:21 AM Rating: 5
Cangibrina v0.8.7 - A Fast And Powerfull Dashboard (Admin) Finder Cangibrina v0.8.7 - A Fast And Powerfull Dashboard (Admin) Finder Reviewed by Zion3R on 9:38 AM Rating: 5
Telewreck - A Burp Extension To Detect And Exploit Versions Of Telerik Web UI Vulnerable To CVE-2017-9248 Telewreck - A Burp Extension To Detect And Exploit Versions Of Telerik Web UI Vulnerable To CVE-2017-9248 Reviewed by Zion3R on 10:33 AM Rating: 5
SQLMap v1.2.8 - Automatic SQL Injection And Database Takeover Tool SQLMap v1.2.8 - Automatic SQL Injection And Database Takeover Tool Reviewed by Zion3R on 9:33 AM Rating: 5
Ducky-Exploit - Arduino Rubber Ducky Framework Ducky-Exploit - Arduino Rubber Ducky Framework Reviewed by Zion3R on 6:12 PM Rating: 5
BillCipher - Information Gathering Tool For A Website Or IP Address BillCipher - Information Gathering Tool For A Website Or IP Address Reviewed by Zion3R on 10:02 AM Rating: 5
Syhunt Community Hybrid Scanner v6.2 Syhunt Community Hybrid Scanner v6.2 Reviewed by Zion3R on 4:03 PM Rating: 5
ASWCrypter - An Bash&Python Script For Generating Payloads that Bypasses All Antivirus ASWCrypter - An Bash&Python Script For Generating Payloads that Bypasses All Antivirus Reviewed by Zion3R on 9:24 AM Rating: 5
SharpShooter - Payload Generation Framework SharpShooter - Payload Generation Framework Reviewed by Zion3R on 6:11 PM Rating: 5