GhostShell - Malware Indetectable, With AV Bypass Techniques, Anti-Disassembly, And More GhostShell - Malware Indetectable, With AV Bypass Techniques, Anti-Disassembly, And More Reviewed by Zion3R on 8:30 AM Rating: 5
Forerunner - Fast And Extensible Network Scanning Library Featuring Multithreading, Ping Probing, And Scan Fetchers Forerunner - Fast And Extensible Network Scanning Library Featuring Multithreading, Ping Probing, And Scan Fetchers Reviewed by Zion3R on 5:30 PM Rating: 5
MemoryMapper - Lightweight Library Which Allows The Ability To Map Both Native And Managed Assemblies Into Memory MemoryMapper - Lightweight Library Which Allows The Ability To Map Both Native And Managed Assemblies Into Memory Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
Project iKy v2.6.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Project iKy v2.6.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Reviewed by Zion3R on 8:30 AM Rating: 5
FinalRecon - The Last Web Recon Tool You'll Need FinalRecon - The Last Web Recon Tool You'll Need Reviewed by Zion3R on 8:30 AM Rating: 5
AutoRDPwn v5.1 - The Shadow Attack Framework AutoRDPwn v5.1 - The Shadow Attack Framework Reviewed by Zion3R on 2:30 AM Rating: 5
Advertisement
Faraday v3.11 - Collaborative Penetration Test and Vulnerability Management Platform Faraday v3.11 - Collaborative Penetration Test and Vulnerability Management Platform Reviewed by Zion3R on 3:37 PM Rating: 5
Minimalistic-offensive-security-tools - A Repository Of Tools For Pentesting Of Restricted And Isolated Environments Minimalistic-offensive-security-tools - A Repository Of Tools For Pentesting Of Restricted And Isolated Environments Reviewed by Zion3R on 8:30 AM Rating: 5
Nishang - Offensive PowerShell For Red Team, Penetration Testing And Offensive Security Nishang - Offensive PowerShell For Red Team, Penetration Testing And Offensive Security Reviewed by Zion3R on 8:30 AM Rating: 5
BADlnk - Reverse Shell In Shortcut File (.lnk) BADlnk - Reverse Shell In Shortcut File (.lnk) Reviewed by Zion3R on 5:30 PM Rating: 5
Evilreg - Reverse Shell Using Windows Registry Files (.Reg) Evilreg - Reverse Shell Using Windows Registry Files (.Reg) Reviewed by Zion3R on 5:30 PM Rating: 5
Lockphish - A Tool For Phishing Attacks On The Lock Screen, Designed To Grab Windows Credentials, Android PIN And iPhone Passcode Lockphish - A Tool For Phishing Attacks On The Lock Screen, Designed To Grab Windows Credentials, Android PIN And iPhone Passcode Reviewed by Zion3R on 5:30 PM Rating: 5
Kaiten - A Undetectable Payload Generation Kaiten - A Undetectable Payload Generation Reviewed by Zion3R on 8:30 AM Rating: 5
Clipboardme - Grab And Inject Clipboard Content By Link Clipboardme - Grab And Inject Clipboard Content By Link Reviewed by Zion3R on 5:30 PM Rating: 5
Wifipumpkin3 - Powerful Framework For Rogue Access Point Attack Wifipumpkin3 - Powerful Framework For Rogue Access Point Attack Reviewed by Zion3R on 5:30 PM Rating: 5
Exegol - Exegol Is A Kali Light Base With A Few Useful Additional Tools And Some Basic Configuration Exegol - Exegol Is A Kali Light Base With A Few Useful Additional Tools And Some Basic Configuration Reviewed by Zion3R on 8:30 AM Rating: 5
GDBFrontend - An Easy, Flexible And Extensionable GUI Debugger GDBFrontend - An Easy, Flexible And Extensionable GUI Debugger Reviewed by Zion3R on 6:00 PM Rating: 5
PowerSploit - A PowerShell Post-Exploitation Framework PowerSploit - A PowerShell Post-Exploitation Framework Reviewed by Zion3R on 5:30 PM Rating: 5
HiveJack - This Tool Can Be Used During Internal Penetration Testing To Dump Windows Credentials From An Already-Compromised Host HiveJack - This Tool Can Be Used During Internal Penetration Testing To Dump Windows Credentials From An Already-Compromised Host Reviewed by Zion3R on 8:30 AM Rating: 5
Parsec - Secure Cloud Framework Parsec - Secure Cloud Framework Reviewed by Zion3R on 5:30 PM Rating: 5