Maskprocessor - High-Performance Word Generator With A Per-Position Configureable Charset Maskprocessor - High-Performance Word Generator With A Per-Position Configureable Charset Reviewed by Zion3R on 5:30 PM Rating: 5
X64Dbg - An Open-Source X64/X32 Debugger For Windows X64Dbg - An Open-Source X64/X32 Debugger For Windows Reviewed by Zion3R on 8:30 AM Rating: 5
Debotnet - A Tiny Portable Tool For Controlling Windows 10's Many Privacy-Related Settings And Keep Your Personal Data Private Debotnet - A Tiny Portable Tool For Controlling Windows 10's Many Privacy-Related Settings And Keep Your Personal Data Private Reviewed by Zion3R on 6:00 PM Rating: 5
Advertisement
OWASP Threat Dragon - Cross-Platform Threat Modeling Application OWASP Threat Dragon - Cross-Platform Threat Modeling Application Reviewed by Zion3R on 5:30 PM Rating: 5
Shhgit - Find GitHub Secrets In Real Time Shhgit - Find GitHub Secrets In Real Time Reviewed by Zion3R on 8:30 AM Rating: 5
Airshare - Cross-platform Content Sharing In A Local Network Airshare - Cross-platform Content Sharing In A Local Network Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
Faxhell - A Bind Shell Using The Fax Service And A DLL Hijack Faxhell - A Bind Shell Using The Fax Service And A DLL Hijack Reviewed by Zion3R on 9:00 AM Rating: 5
GoGhost - High Performance, Lightweight, Portable Open Source Tool For Mass SMBGhost Scan GoGhost - High Performance, Lightweight, Portable Open Source Tool For Mass SMBGhost Scan Reviewed by Zion3R on 8:30 AM Rating: 5
KITT-Lite - Python-Based Pentesting CLI Tool KITT-Lite - Python-Based Pentesting CLI Tool Reviewed by Zion3R on 9:00 AM Rating: 5
UsoDllLoader - Windows - Weaponizing Privileged File Writes With The Update Session Orchestrator Service UsoDllLoader - Windows - Weaponizing Privileged File Writes With The Update Session Orchestrator Service Reviewed by Zion3R on 8:30 AM Rating: 5
Xeexe - Undetectable And XOR Encrypting With Custom KEY (FUD Metasploit RAT) Xeexe - Undetectable And XOR Encrypting With Custom KEY (FUD Metasploit RAT) Reviewed by Zion3R on 5:55 PM Rating: 5
EvilDLL - Malicious DLL (Reverse Shell) Generator For DLL Hijacking EvilDLL - Malicious DLL (Reverse Shell) Generator For DLL Hijacking Reviewed by Zion3R on 5:30 PM Rating: 5
JSshell - A JavaScript Reverse Shell For Exploiting XSS Remotely Or Finding Blind XSS, Working With Both Unix And Windows OS JSshell - A JavaScript Reverse Shell For Exploiting XSS Remotely Or Finding Blind XSS, Working With Both Unix And Windows OS Reviewed by Zion3R on 5:30 PM Rating: 5
Ligolo - Reverse Tunneling Made Easy For Pentesters, By Pentesters Ligolo - Reverse Tunneling Made Easy For Pentesters, By Pentesters Reviewed by Zion3R on 8:30 AM Rating: 5
GhostShell - Malware Indetectable, With AV Bypass Techniques, Anti-Disassembly, And More GhostShell - Malware Indetectable, With AV Bypass Techniques, Anti-Disassembly, And More Reviewed by Zion3R on 8:30 AM Rating: 5
Forerunner - Fast And Extensible Network Scanning Library Featuring Multithreading, Ping Probing, And Scan Fetchers Forerunner - Fast And Extensible Network Scanning Library Featuring Multithreading, Ping Probing, And Scan Fetchers Reviewed by Zion3R on 5:30 PM Rating: 5
MemoryMapper - Lightweight Library Which Allows The Ability To Map Both Native And Managed Assemblies Into Memory MemoryMapper - Lightweight Library Which Allows The Ability To Map Both Native And Managed Assemblies Into Memory Reviewed by Zion3R on 5:30 PM Rating: 5
Project iKy v2.6.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Project iKy v2.6.0 - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Reviewed by Zion3R on 8:30 AM Rating: 5
FinalRecon - The Last Web Recon Tool You'll Need FinalRecon - The Last Web Recon Tool You'll Need Reviewed by Zion3R on 8:30 AM Rating: 5
AutoRDPwn v5.1 - The Shadow Attack Framework AutoRDPwn v5.1 - The Shadow Attack Framework Reviewed by Zion3R on 2:30 AM Rating: 5