Acunetix v13 - Web Application Security Scanner Acunetix v13 - Web Application Security Scanner Reviewed by Zion3R on 9:00 AM Rating: 5
Qiling - Advanced Binary Emulation Framework Qiling - Advanced Binary Emulation Framework Reviewed by Zion3R on 5:30 PM Rating: 5
GDA Android Reversing Tool - A New Decompiler Written Entirely In C++, So It Does Not Rely On The Java Platform, Which Is Succinct, Portable And Fast, And Supports APK, DEX, ODEX, Oat GDA Android Reversing Tool - A New Decompiler Written Entirely In C++, So It Does Not Rely On The Java Platform, Which Is Succinct, Portable And Fast, And Supports APK, DEX, ODEX, Oat Reviewed by Zion3R on 6:00 PM Rating: 5
Advertisement
Aircrack-ng 1.6 - Complete Suite Of Tools To Assess WiFi Network Security Aircrack-ng 1.6 - Complete Suite Of Tools To Assess WiFi Network Security Reviewed by Zion3R on 8:42 AM Rating: 5
Memhunter - Live Hunting Of Code Injection Techniques Memhunter - Live Hunting Of Code Injection Techniques Reviewed by Zion3R on 5:30 PM Rating: 5
Hershell - Multiplatform Reverse Shell Generator Hershell - Multiplatform Reverse Shell Generator Reviewed by Zion3R on 6:00 PM Rating: 5
Advertisement
Aaia - AWS Identity And Access Management Visualizer And Anomaly Finder Aaia - AWS Identity And Access Management Visualizer And Anomaly Finder Reviewed by Zion3R on 8:30 AM Rating: 5
Scallion - GPU-based Onion Addresses Hash Generator Scallion - GPU-based Onion Addresses Hash Generator Reviewed by Zion3R on 5:30 PM Rating: 5
Bluewall - A Firewall Framework Designed For Offensive And Defensive Cyber Professionals Bluewall - A Firewall Framework Designed For Offensive And Defensive Cyber Professionals Reviewed by Zion3R on 8:30 AM Rating: 5
Gowitness - A Golang, Web Screenshot Utility Using Chrome Headless Gowitness - A Golang, Web Screenshot Utility Using Chrome Headless Reviewed by Zion3R on 8:30 AM Rating: 5
Lsassy - Extract Credentials From Lsass Remotely Lsassy - Extract Credentials From Lsass Remotely Reviewed by Zion3R on 5:30 PM Rating: 5
CHAPS - Configuration Hardening Assessment PowerShell Script CHAPS - Configuration Hardening Assessment PowerShell Script Reviewed by Zion3R on 6:08 PM Rating: 5
WindowsFirewallRuleset - Windows Firewall Ruleset Powershell Scripts WindowsFirewallRuleset - Windows Firewall Ruleset Powershell Scripts Reviewed by Zion3R on 6:00 PM Rating: 5
SysWhispers - AV/EDR Evasion Via Direct System Calls SysWhispers - AV/EDR Evasion Via Direct System Calls Reviewed by Zion3R on 5:30 PM Rating: 5
AVCLASS++ - Yet Another Massive Malware Labeling Tool AVCLASS++ - Yet Another Massive Malware Labeling Tool Reviewed by Zion3R on 8:30 AM Rating: 5
SQLMap v1.4 - Automatic SQL Injection And Database Takeover Tool SQLMap v1.4 - Automatic SQL Injection And Database Takeover Tool Reviewed by Zion3R on 5:17 PM Rating: 5
Spraykatz - A Tool Able To Retrieve Credentials On Windows Machines And Large Active Directory Environments Spraykatz - A Tool Able To Retrieve Credentials On Windows Machines And Large Active Directory Environments Reviewed by Zion3R on 6:23 PM Rating: 5
BetterBackdoor - A Backdoor With A Multitude Of Features BetterBackdoor - A Backdoor With A Multitude Of Features Reviewed by Zion3R on 11:53 AM Rating: 5
Findomain v0.9.3 - The Fastest And Cross-Platform Subdomain Enumerator Findomain v0.9.3 - The Fastest And Cross-Platform Subdomain Enumerator Reviewed by Zion3R on 10:35 AM Rating: 5
Splunk Attack Range - A Tool That Allows You To Create Vulnerable Instrumented Local Or Cloud Environments To Simulate Attacks Against And Collect The Data Into Splunk Splunk Attack Range - A Tool That Allows You To Create Vulnerable Instrumented Local Or Cloud Environments To Simulate Attacks Against And Collect The Data Into Splunk Reviewed by Zion3R on 5:25 PM Rating: 5