Spraykatz - A Tool Able To Retrieve Credentials On Windows Machines And Large Active Directory Environments Spraykatz - A Tool Able To Retrieve Credentials On Windows Machines And Large Active Directory Environments Reviewed by Zion3R on 6:23 PM Rating: 5
BetterBackdoor - A Backdoor With A Multitude Of Features BetterBackdoor - A Backdoor With A Multitude Of Features Reviewed by Zion3R on 11:53 AM Rating: 5
Findomain v0.9.3 - The Fastest And Cross-Platform Subdomain Enumerator Findomain v0.9.3 - The Fastest And Cross-Platform Subdomain Enumerator Reviewed by Zion3R on 10:35 AM Rating: 5
Advertisement
Splunk Attack Range - A Tool That Allows You To Create Vulnerable Instrumented Local Or Cloud Environments To Simulate Attacks Against And Collect The Data Into Splunk Splunk Attack Range - A Tool That Allows You To Create Vulnerable Instrumented Local Or Cloud Environments To Simulate Attacks Against And Collect The Data Into Splunk Reviewed by Zion3R on 5:25 PM Rating: 5
Ffuf - Fast Web Fuzzer Written In Go Ffuf - Fast Web Fuzzer Written In Go Reviewed by Zion3R on 8:30 AM Rating: 5
Fileintel - A Modular Python Application To Pull Intelligence About Malicious Files Fileintel - A Modular Python Application To Pull Intelligence About Malicious Files Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
Genact - A Nonsense Activity Generator Genact - A Nonsense Activity Generator Reviewed by Zion3R on 8:30 AM Rating: 5
CAINE 11 - GNU/Linux Live Distribution For Digital Forensics Project, Windows Side Forensics And Incident Response CAINE 11 - GNU/Linux Live Distribution For Digital Forensics Project, Windows Side Forensics And Incident Response Reviewed by Zion3R on 8:30 AM Rating: 5
RetDec - A Retargetable Machine-Code Decompiler Based On LLVM RetDec - A Retargetable Machine-Code Decompiler Based On LLVM Reviewed by Zion3R on 4:50 PM Rating: 5
Attack Monitor - Endpoint Detection And Malware Analysis Software Attack Monitor - Endpoint Detection And Malware Analysis Software Reviewed by Zion3R on 6:03 PM Rating: 5
Netstat2Neo4J - Create Cypher Create Statements For Neo4J Out Of Netstat Files From Multiple Machines Netstat2Neo4J - Create Cypher Create Statements For Neo4J Out Of Netstat Files From Multiple Machines Reviewed by Zion3R on 5:33 PM Rating: 5
ATFuzzer - Dynamic Analysis Of AT Interface For Android Smartphones ATFuzzer - Dynamic Analysis Of AT Interface For Android Smartphones Reviewed by Zion3R on 9:00 AM Rating: 5
Corsy - CORS Misconfiguration Scanner Corsy - CORS Misconfiguration Scanner Reviewed by Zion3R on 6:27 PM Rating: 5
Antispy - A Free But Powerful Anti Virus And Rootkits Toolkit Antispy - A Free But Powerful Anti Virus And Rootkits Toolkit Reviewed by Zion3R on 5:30 PM Rating: 5
Glances - An Eye On Your System. A Top/Htop Alternative For GNU/Linux, BSD, Mac OS And Windows Operating Systems Glances - An Eye On Your System. A Top/Htop Alternative For GNU/Linux, BSD, Mac OS And Windows Operating Systems Reviewed by Zion3R on 9:27 AM Rating: 5
RdpThief - Extracting Clear Text Passwords From Mstsc.Exe Using API Hooking RdpThief - Extracting Clear Text Passwords From Mstsc.Exe Using API Hooking Reviewed by Zion3R on 9:30 AM Rating: 5
Ultimate Facebook Scraper - A Bot Which Scrapes Almost Everything About A Facebook User'S Profile Including All Public Posts/Statuses Available On The User'S Timeline, Uploaded Photos, Tagged Photos, Videos, Friends List And Their Profile Photos Ultimate Facebook Scraper - A Bot Which Scrapes Almost Everything About A Facebook User'S Profile Including All Public Posts/Statuses Available On The User'S Timeline, Uploaded Photos, Tagged Photos, Videos, Friends List And Their Profile Photos Reviewed by Zion3R on 5:51 PM Rating: 5
SCShell - Fileless Lateral Movement Tool That Relies On ChangeServiceConfigA To Run Command SCShell - Fileless Lateral Movement Tool That Relies On ChangeServiceConfigA To Run Command Reviewed by Zion3R on 9:30 AM Rating: 5
Ddoor - Cross Platform Backdoor Using Dns Txt Records Ddoor - Cross Platform Backdoor Using Dns Txt Records Reviewed by Zion3R on 9:00 AM Rating: 5
WinPwn - Automation For Internal Windows Penetrationtest / AD-Security WinPwn - Automation For Internal Windows Penetrationtest / AD-Security Reviewed by Zion3R on 5:44 PM Rating: 5