Frida-Wshook - Script Analysis Tool Based On Frida.re Frida-Wshook - Script Analysis Tool Based On Frida.re Reviewed by Zion3R on 6:23 PM Rating: 5
Frida-Extract - Frida.re Based RunPE (And MapViewOfSection) Extraction Tool Frida-Extract - Frida.re Based RunPE (And MapViewOfSection) Extraction Tool Reviewed by Zion3R on 10:17 AM Rating: 5
SharpSploitConsole - Console Application Designed To Interact With SharpSploit SharpSploitConsole - Console Application Designed To Interact With SharpSploit Reviewed by Zion3R on 9:39 AM Rating: 5
Advertisement
DarkSpiritz v2.0 - A Penetration Testing Framework For Linux, MacOS, And Windows Systems DarkSpiritz v2.0 - A Penetration Testing Framework For Linux, MacOS, And Windows Systems Reviewed by Zion3R on 9:43 AM Rating: 5
KillShot - Information Gathering Tool KillShot - Information Gathering Tool Reviewed by Zion3R on 5:54 PM Rating: 5
JQShell - A Weaponized Version Of CVE-2018-9206 (Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <= v9.22.0) JQShell - A Weaponized Version Of CVE-2018-9206 (Unauthenticated arbitrary file upload vulnerability in Blueimp jQuery-File-Upload <= v9.22.0) Reviewed by Zion3R on 5:39 PM Rating: 5
Advertisement
Shellcode-Encrypter-Decrypter - Shellcode Encrypter & Decrypter By Using XOR Cipher To Encrypt And Decrypt Shellcode Shellcode-Encrypter-Decrypter - Shellcode Encrypter & Decrypter By Using XOR Cipher To Encrypt And Decrypt Shellcode Reviewed by Zion3R on 5:55 PM Rating: 5
WinSpy - A Windows Reverse Shell Backdoor Creator With An Automatic IP Poisener WinSpy - A Windows Reverse Shell Backdoor Creator With An Automatic IP Poisener Reviewed by Zion3R on 6:07 PM Rating: 5
RemoteRecon - Remote Recon And Collection RemoteRecon - Remote Recon And Collection Reviewed by Zion3R on 6:04 PM Rating: 5
SQLMap v1.2.10 - Automatic SQL Injection And Database Takeover Tool SQLMap v1.2.10 - Automatic SQL Injection And Database Takeover Tool Reviewed by Zion3R on 9:43 AM Rating: 5
AutoRDPwn - The Shadow Attack Framework AutoRDPwn - The Shadow Attack Framework Reviewed by Zion3R on 5:46 PM Rating: 5
DigiDuck Framework - Framework For Digiduck Development Boards Running ATTiny85 Processors And Micronucleus Bootloader DigiDuck Framework - Framework For Digiduck Development Boards Running ATTiny85 Processors And Micronucleus Bootloader Reviewed by Zion3R on 6:12 PM Rating: 5
EKFiddle v.0.8.2 - A Framework Based On The Fiddler Web Debugger To Study Exploit Kits, Malvertising And Malicious Traffic In General EKFiddle v.0.8.2 - A Framework Based On The Fiddler Web Debugger To Study Exploit Kits, Malvertising And Malicious Traffic In General Reviewed by Zion3R on 9:11 AM Rating: 5
Clrinject - Injects C# EXE Or DLL Assembly Into Every CLR Runtime And AppDomain Of Another Process Clrinject - Injects C# EXE Or DLL Assembly Into Every CLR Runtime And AppDomain Of Another Process Reviewed by Zion3R on 6:48 PM Rating: 5
Atlas - Quick SQLMap Tamper Suggester Atlas - Quick SQLMap Tamper Suggester Reviewed by Zion3R on 10:12 AM Rating: 5
DbgShell - A PowerShell Front-End For The Windows Debugger Engine DbgShell - A PowerShell Front-End For The Windows Debugger Engine Reviewed by Zion3R on 9:03 AM Rating: 5
XenoScan - Open Source Memory Scanner Written In C++ XenoScan - Open Source Memory Scanner Written In C++ Reviewed by Zion3R on 6:19 PM Rating: 5
Gurp - Golang command-line interface to Burp Suite's REST API Gurp - Golang command-line interface to Burp Suite's REST API Reviewed by Zion3R on 9:23 AM Rating: 5
SubScraper - External Pentest Tool That Performs Subdomain Enumeration Through Various Techniques SubScraper - External Pentest Tool That Performs Subdomain Enumeration Through Various Techniques Reviewed by Zion3R on 6:01 PM Rating: 5
Aircrack-ng 1.4 - Complete Suite Of Tools To Assess WiFi Network Security Aircrack-ng 1.4 - Complete Suite Of Tools To Assess WiFi Network Security Reviewed by Zion3R on 5:39 PM Rating: 5