EasySploit - Metasploit Automation (EASIER And FASTER Than EVER) EasySploit - Metasploit Automation (EASIER And FASTER Than EVER) Reviewed by Zion3R on 8:48 AM Rating: 5
Freddy - Automatically Identify Deserialisation Issues In Java And .NET Applications By Using Active And Passive Scans Freddy - Automatically Identify Deserialisation Issues In Java And .NET Applications By Using Active And Passive Scans Reviewed by Zion3R on 9:11 AM Rating: 5
FTPBruter - A FTP Server Brute Forcing Tool FTPBruter - A FTP Server Brute Forcing Tool Reviewed by Zion3R on 6:39 PM Rating: 5
Advertisement
mongoBuster - Hunt Open MongoDB Instances mongoBuster - Hunt Open MongoDB Instances Reviewed by Zion3R on 6:19 PM Rating: 5
EfiGuard - Disable PatchGuard And DSE At Boot Time EfiGuard - Disable PatchGuard And DSE At Boot Time Reviewed by Zion3R on 6:34 PM Rating: 5
SilkETW - Flexible C# Wrapper For ETW (Event Tracing for Windows) SilkETW - Flexible C# Wrapper For ETW (Event Tracing for Windows) Reviewed by Zion3R on 5:47 PM Rating: 5
Advertisement
Pepe - Collect Information About Email Addresses From Pastebin Pepe - Collect Information About Email Addresses From Pastebin Reviewed by Zion3R on 5:49 PM Rating: 5
W12Scan - A Simple Asset Discovery Engine For Cybersecurity W12Scan - A Simple Asset Discovery Engine For Cybersecurity Reviewed by Zion3R on 9:07 AM Rating: 5
TeleKiller - A Tool Session Hijacking And Stealer Local Passcode Telegram Windows TeleKiller - A Tool Session Hijacking And Stealer Local Passcode Telegram Windows Reviewed by Zion3R on 6:15 PM Rating: 5
CredsLeaker v3 - Tool to Display A Powershell Credentials Box CredsLeaker v3 - Tool to Display A Powershell Credentials Box Reviewed by Zion3R on 9:30 AM Rating: 5
QRLJacker v2.0 - QRLJacking Exploitation Framework QRLJacker v2.0 - QRLJacking Exploitation Framework Reviewed by Zion3R on 8:46 AM Rating: 5
Free Cynet Threat Assessment for Mid-sized and Large Organizations Free Cynet Threat Assessment for Mid-sized and Large Organizations Reviewed by Zion3R on 5:30 PM Rating: 5
Beagle - An Incident Response And Digital Forensics Tool Which Transforms Security Logs And Data Into Graphs Beagle - An Incident Response And Digital Forensics Tool Which Transforms Security Logs And Data Into Graphs Reviewed by Zion3R on 8:43 AM Rating: 5
Faraday v3.7 - Collaborative Penetration Test and Vulnerability Management Platform Faraday v3.7 - Collaborative Penetration Test and Vulnerability Management Platform Reviewed by Zion3R on 5:45 PM Rating: 5
PowerShellArsenal - A PowerShell Module Dedicated To Reverse Engineering PowerShellArsenal - A PowerShell Module Dedicated To Reverse Engineering Reviewed by Zion3R on 8:56 AM Rating: 5
Mimikatz v2.2.0 - A Post-Exploitation Tool to Extract Plaintexts Passwords, Hash, PIN Code from Memory Mimikatz v2.2.0 - A Post-Exploitation Tool to Extract Plaintexts Passwords, Hash, PIN Code from Memory Reviewed by Zion3R on 5:37 PM Rating: 5
Commando VM - The First of Its Kind Windows Offensive Distribution Commando VM - The First of Its Kind Windows Offensive Distribution Reviewed by Zion3R on 8:45 AM Rating: 5
WinPwn - Automation For Internal Windows Penetrationtest WinPwn - Automation For Internal Windows Penetrationtest Reviewed by Zion3R on 9:12 AM Rating: 5
Reconerator - C# Targeted Attack Reconnaissance Tools Reconerator - C# Targeted Attack Reconnaissance Tools Reviewed by Zion3R on 5:40 PM Rating: 5
Xori - An Automation-Ready Disassembly And Static Analysis Library For PE32, 32+ And Shellcode Xori - An Automation-Ready Disassembly And Static Analysis Library For PE32, 32+ And Shellcode Reviewed by Zion3R on 5:23 PM Rating: 5