PowerShellArsenal - A PowerShell Module Dedicated To Reverse Engineering PowerShellArsenal - A PowerShell Module Dedicated To Reverse Engineering Reviewed by Zion3R on 8:56 AM Rating: 5
Mimikatz v2.2.0 - A Post-Exploitation Tool to Extract Plaintexts Passwords, Hash, PIN Code from Memory Mimikatz v2.2.0 - A Post-Exploitation Tool to Extract Plaintexts Passwords, Hash, PIN Code from Memory Reviewed by Zion3R on 5:37 PM Rating: 5
Commando VM - The First of Its Kind Windows Offensive Distribution Commando VM - The First of Its Kind Windows Offensive Distribution Reviewed by Zion3R on 8:45 AM Rating: 5
Advertisement
WinPwn - Automation For Internal Windows Penetrationtest WinPwn - Automation For Internal Windows Penetrationtest Reviewed by Zion3R on 9:12 AM Rating: 5
Reconerator - C# Targeted Attack Reconnaissance Tools Reconerator - C# Targeted Attack Reconnaissance Tools Reviewed by Zion3R on 5:40 PM Rating: 5
Xori - An Automation-Ready Disassembly And Static Analysis Library For PE32, 32+ And Shellcode Xori - An Automation-Ready Disassembly And Static Analysis Library For PE32, 32+ And Shellcode Reviewed by Zion3R on 5:23 PM Rating: 5
Advertisement
Dnsdmpstr - Unofficial API & Client For Dnsdumpster.Com And Hackertarget.Com Dnsdmpstr - Unofficial API & Client For Dnsdumpster.Com And Hackertarget.Com Reviewed by Zion3R on 5:38 PM Rating: 5
Hashboy-Tool - A Hash Query Tool Hashboy-Tool - A Hash Query Tool Reviewed by Zion3R on 5:31 PM Rating: 5
CarbonCopy - A Tool Which Creates A Spoofed Certificate Of Any Online Website And Signs An Executable For AV Evasion CarbonCopy - A Tool Which Creates A Spoofed Certificate Of Any Online Website And Signs An Executable For AV Evasion Reviewed by Zion3R on 8:41 AM Rating: 5
Kage - Graphical User Interface For Metasploit Meterpreter And Session Handler Kage - Graphical User Interface For Metasploit Meterpreter And Session Handler Reviewed by Zion3R on 9:09 AM Rating: 5
Reverse Shell Cheat Sheet Reverse Shell Cheat Sheet Reviewed by Zion3R on 5:25 PM Rating: 5
AutoRDPwn v4.8 - The Shadow Attack Framework AutoRDPwn v4.8 - The Shadow Attack Framework Reviewed by Zion3R on 9:32 AM Rating: 5
Goca Scanner - FOCA fork written in Go Goca Scanner - FOCA fork written in Go Reviewed by Zion3R on 9:25 AM Rating: 5
CMSeeK v1.1.1 - CMS Detection And Exploitation Suite (Scan WordPress, Joomla, Drupal And 150 Other CMSs) CMSeeK v1.1.1 - CMS Detection And Exploitation Suite (Scan WordPress, Joomla, Drupal And 150 Other CMSs) Reviewed by Zion3R on 5:23 PM Rating: 5
Faraday v3.6 - Collaborative Penetration Test and Vulnerability Management Platform Faraday v3.6 - Collaborative Penetration Test and Vulnerability Management Platform Reviewed by Zion3R on 8:54 AM Rating: 5
Phantom Evasion - Python AV Evasion Tool Capable To Generate FUD Executable Even With The Most Common 32 Bit Metasploit Payload (Exe/Elf/Dmg/Apk) Phantom Evasion - Python AV Evasion Tool Capable To Generate FUD Executable Even With The Most Common 32 Bit Metasploit Payload (Exe/Elf/Dmg/Apk) Reviewed by Zion3R on 5:16 PM Rating: 5
Ophcrack - A Windows Password Cracker Based On Rainbow Tables Ophcrack - A Windows Password Cracker Based On Rainbow Tables Reviewed by Zion3R on 9:45 AM Rating: 5
Command Injection Payload List Command Injection Payload List Reviewed by Zion3R on 5:19 PM Rating: 5
Reko - A General Purpose Binary Decompiler Reko - A General Purpose Binary Decompiler Reviewed by Zion3R on 9:19 AM Rating: 5
HexRaysCodeXplorer - Hex-Rays Decompiler Plugin For Better Code Navigation HexRaysCodeXplorer - Hex-Rays Decompiler Plugin For Better Code Navigation Reviewed by Zion3R on 9:11 AM Rating: 5