Clrinject - Injects C# EXE Or DLL Assembly Into Every CLR Runtime And AppDomain Of Another Process Clrinject - Injects C# EXE Or DLL Assembly Into Every CLR Runtime And AppDomain Of Another Process Reviewed by Zion3R on 6:48 PM Rating: 5
Atlas - Quick SQLMap Tamper Suggester Atlas - Quick SQLMap Tamper Suggester Reviewed by Zion3R on 10:12 AM Rating: 5
DbgShell - A PowerShell Front-End For The Windows Debugger Engine DbgShell - A PowerShell Front-End For The Windows Debugger Engine Reviewed by Zion3R on 9:03 AM Rating: 5
Advertisement
XenoScan - Open Source Memory Scanner Written In C++ XenoScan - Open Source Memory Scanner Written In C++ Reviewed by Zion3R on 6:19 PM Rating: 5
Gurp - Golang command-line interface to Burp Suite's REST API Gurp - Golang command-line interface to Burp Suite's REST API Reviewed by Zion3R on 9:23 AM Rating: 5
SubScraper - External Pentest Tool That Performs Subdomain Enumeration Through Various Techniques SubScraper - External Pentest Tool That Performs Subdomain Enumeration Through Various Techniques Reviewed by Zion3R on 6:01 PM Rating: 5
Advertisement
Aircrack-ng 1.4 - Complete Suite Of Tools To Assess WiFi Network Security Aircrack-ng 1.4 - Complete Suite Of Tools To Assess WiFi Network Security Reviewed by Zion3R on 5:39 PM Rating: 5
Udp2raw-tunnel - A UDP Tunnel which tunnels UDP via FakeTCP/UDP/ICMP Traffic by using Raw Socket [Bypass UDP FireWalls] Udp2raw-tunnel - A UDP Tunnel which tunnels UDP via FakeTCP/UDP/ICMP Traffic by using Raw Socket [Bypass UDP FireWalls] Reviewed by Zion3R on 6:04 PM Rating: 5
Drozer v2.4.4 - The Leading Security Assessment Framework For Android Drozer v2.4.4 - The Leading Security Assessment Framework For Android Reviewed by Zion3R on 10:13 AM Rating: 5
JoomScan 0.0.7 - OWASP Joomla Vulnerability Scanner Project JoomScan 0.0.7 - OWASP Joomla Vulnerability Scanner Project Reviewed by Zion3R on 9:12 AM Rating: 5
Photon v1.1.4 - Incredibly Fast Crawler Designed For Recon Photon v1.1.4 - Incredibly Fast Crawler Designed For Recon Reviewed by Zion3R on 9:09 AM Rating: 5
Door404 - PHP Backdoor For Web Servers Door404 - PHP Backdoor For Web Servers Reviewed by Zion3R on 5:47 PM Rating: 5
Leaked? 2.0 - A Checking Tool For Hash Codes, Passwords And Emails Leaked Leaked? 2.0 - A Checking Tool For Hash Codes, Passwords And Emails Leaked Reviewed by Zion3R on 6:03 PM Rating: 5
pwned - A command-line tool for querying the 'Have I been pwned?' service pwned - A command-line tool for querying the 'Have I been pwned?' service Reviewed by Zion3R on 9:29 AM Rating: 5
SVScanner - Scanner Vulnerability And Massive Exploit SVScanner - Scanner Vulnerability And Massive Exploit Reviewed by Zion3R on 6:59 PM Rating: 5
Hershell - Simple TCP reverse shell written in Go Hershell - Simple TCP reverse shell written in Go Reviewed by Zion3R on 9:23 AM Rating: 5
Ettercap - A Comprehensive Suite For Man In The Middle Attacks Ettercap - A Comprehensive Suite For Man In The Middle Attacks Reviewed by Zion3R on 9:48 AM Rating: 5
MobSF (Mobile Security Framework) v1.0 - Mobile (Android/iOS) Automated Pen-Testing Framework MobSF (Mobile Security Framework) v1.0 - Mobile (Android/iOS) Automated Pen-Testing Framework Reviewed by Zion3R on 6:34 PM Rating: 5
Firework - Leveraging Microsoft Workspaces in a Penetration Test Firework - Leveraging Microsoft Workspaces in a Penetration Test Reviewed by Zion3R on 9:23 AM Rating: 5
Tor Browser 8.0 - Everything you Need to Safely Browse the Internet Tor Browser 8.0 - Everything you Need to Safely Browse the Internet Reviewed by Zion3R on 6:07 PM Rating: 5