Evilreg - Reverse Shell Using Windows Registry Files (.Reg) Evilreg - Reverse Shell Using Windows Registry Files (.Reg) Reviewed by Zion3R on 5:30 PM Rating: 5
Lockphish - A Tool For Phishing Attacks On The Lock Screen, Designed To Grab Windows Credentials, Android PIN And iPhone Passcode Lockphish - A Tool For Phishing Attacks On The Lock Screen, Designed To Grab Windows Credentials, Android PIN And iPhone Passcode Reviewed by Zion3R on 5:30 PM Rating: 5
Kaiten - A Undetectable Payload Generation Kaiten - A Undetectable Payload Generation Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
Clipboardme - Grab And Inject Clipboard Content By Link Clipboardme - Grab And Inject Clipboard Content By Link Reviewed by Zion3R on 5:30 PM Rating: 5
Wifipumpkin3 - Powerful Framework For Rogue Access Point Attack Wifipumpkin3 - Powerful Framework For Rogue Access Point Attack Reviewed by Zion3R on 5:30 PM Rating: 5
Exegol - Exegol Is A Kali Light Base With A Few Useful Additional Tools And Some Basic Configuration Exegol - Exegol Is A Kali Light Base With A Few Useful Additional Tools And Some Basic Configuration Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
GDBFrontend - An Easy, Flexible And Extensionable GUI Debugger GDBFrontend - An Easy, Flexible And Extensionable GUI Debugger Reviewed by Zion3R on 6:00 PM Rating: 5
PowerSploit - A PowerShell Post-Exploitation Framework PowerSploit - A PowerShell Post-Exploitation Framework Reviewed by Zion3R on 5:30 PM Rating: 5
HiveJack - This Tool Can Be Used During Internal Penetration Testing To Dump Windows Credentials From An Already-Compromised Host HiveJack - This Tool Can Be Used During Internal Penetration Testing To Dump Windows Credentials From An Already-Compromised Host Reviewed by Zion3R on 8:30 AM Rating: 5
Parsec - Secure Cloud Framework Parsec - Secure Cloud Framework Reviewed by Zion3R on 5:30 PM Rating: 5
OSSEM - A Tool To Assess Data Quality OSSEM - A Tool To Assess Data Quality Reviewed by Zion3R on 8:30 AM Rating: 5
Powershell-Reverse-Tcp - PowerShell Script For Connecting To A Remote Host. Powershell-Reverse-Tcp - PowerShell Script For Connecting To A Remote Host. Reviewed by Zion3R on 9:00 AM Rating: 5
Runtime Mobile Security (RMS) - A Powerful Web Interface That Helps You To Manipulate Android Java Classes And Methods At Runtime Runtime Mobile Security (RMS) - A Powerful Web Interface That Helps You To Manipulate Android Java Classes And Methods At Runtime Reviewed by Zion3R on 8:30 AM Rating: 5
Project iKy v2.5.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Project iKy v2.5.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Reviewed by Zion3R on 8:30 AM Rating: 5
Lulzbuster - A Very Fast And Smart Web Directory And File Enumeration Tool Written In C Lulzbuster - A Very Fast And Smart Web Directory And File Enumeration Tool Written In C Reviewed by Zion3R on 8:30 AM Rating: 5
PEASS - Privilege Escalation Awesome Scripts SUITE PEASS - Privilege Escalation Awesome Scripts SUITE Reviewed by Zion3R on 5:30 PM Rating: 5
Audix - A PowerShell Tool To Quickly Configure The Windows Event Audit Policies For Security Monitoring Audix - A PowerShell Tool To Quickly Configure The Windows Event Audit Policies For Security Monitoring Reviewed by Zion3R on 6:00 PM Rating: 5
Chromepass - Hacking Chrome Saved Passwords Chromepass - Hacking Chrome Saved Passwords Reviewed by Zion3R on 6:00 PM Rating: 5
MSOLSpray - A Password Spraying Tool For Microsoft Online Accounts (Azure/O365) MSOLSpray - A Password Spraying Tool For Microsoft Online Accounts (Azure/O365) Reviewed by Zion3R on 5:30 PM Rating: 5
OSSEM - Open Source Security Events Metadata OSSEM - Open Source Security Events Metadata Reviewed by Zion3R on 8:00 AM Rating: 5