Lst2X64Dbg - Extract labels from IDA .lst or Ghidra .csv file and export x64dbg database Lst2X64Dbg - Extract labels from IDA .lst or Ghidra .csv file and export x64dbg database Reviewed by Zion3R on 6:08 PM Rating: 5
Spyse.Py - Python API Wrapper And Command-Line Client For The Tools Hosted On Spyse.Com Spyse.Py - Python API Wrapper And Command-Line Client For The Tools Hosted On Spyse.Com Reviewed by Zion3R on 9:38 AM Rating: 5
PivotSuite - A Network Pivoting Toolkit PivotSuite - A Network Pivoting Toolkit Reviewed by Zion3R on 9:05 AM Rating: 5
Advertisement
Project iKy - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Project iKy - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Reviewed by Zion3R on 9:18 AM Rating: 5
One-Lin3r v2.0 - Gives You One-Liners That Aids In Penetration Testing Operations, Privilege Escalation And More One-Lin3r v2.0 - Gives You One-Liners That Aids In Penetration Testing Operations, Privilege Escalation And More Reviewed by Zion3R on 9:11 AM Rating: 5
BoomER - Framework For Exploiting Local Vulnerabilities BoomER - Framework For Exploiting Local Vulnerabilities Reviewed by Zion3R on 6:10 PM Rating: 5
Advertisement
GhostSquadHackers - Encrypt/Encode Your Javascript Code GhostSquadHackers - Encrypt/Encode Your Javascript Code Reviewed by Zion3R on 3:32 AM Rating: 5
Rdpscan - A Quick Scanner For The CVE-2019-0708 "BlueKeep" Vulnerability Rdpscan - A Quick Scanner For The CVE-2019-0708 "BlueKeep" Vulnerability Reviewed by Zion3R on 8:32 AM Rating: 5
Prithvi - Report Generation Tool Prithvi - Report Generation Tool Reviewed by Zion3R on 9:09 AM Rating: 5
Terminus - A Terminal For A More Modern Age Terminus - A Terminal For A More Modern Age Reviewed by Zion3R on 9:00 AM Rating: 5
Getwin - FUD Win32 Payload Generator And Listener Getwin - FUD Win32 Payload Generator And Listener Reviewed by Zion3R on 9:26 AM Rating: 5
Rustbuster - DirBuster For Rust Rustbuster - DirBuster For Rust Reviewed by Zion3R on 9:09 AM Rating: 5
Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP and AV bypass, AMSI patched Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP and AV bypass, AMSI patched Reviewed by Zion3R on 6:09 PM Rating: 5
Intensio-Obfuscator - Obfuscate A Python Code 2.X And 3.X Intensio-Obfuscator - Obfuscate A Python Code 2.X And 3.X Reviewed by Zion3R on 6:00 PM Rating: 5
Yaazhini - Free Android APK & API Vulnerability Scanner Yaazhini - Free Android APK & API Vulnerability Scanner Reviewed by Zion3R on 9:12 AM Rating: 5
Faraday v3.8 - Collaborative Penetration Test and Vulnerability Management Platform Faraday v3.8 - Collaborative Penetration Test and Vulnerability Management Platform Reviewed by Zion3R on 5:21 PM Rating: 5
Userrecon - Find Usernames Across Over 75 Social Networks Userrecon - Find Usernames Across Over 75 Social Networks Reviewed by Zion3R on 6:12 PM Rating: 5
Recsech - Tool For Doing Footprinting And Reconnaissance On The Target Web Recsech - Tool For Doing Footprinting And Reconnaissance On The Target Web Reviewed by Zion3R on 6:10 PM Rating: 5
GhostDelivery - This Tool Creates A Obfuscated .vbs Script To Download A Payload Hosted On A Server To %TEMP% Directory, Execute Payload And Gain Persistence GhostDelivery - This Tool Creates A Obfuscated .vbs Script To Download A Payload Hosted On A Server To %TEMP% Directory, Execute Payload And Gain Persistence Reviewed by Zion3R on 5:46 PM Rating: 5
ReverseTCPShell - PowerShell ReverseTCP Shell, Client & Server ReverseTCPShell - PowerShell ReverseTCP Shell, Client & Server Reviewed by Zion3R on 9:03 AM Rating: 5