Scilla - Information Gathering Tool (DNS/Subdomain/Port Enumeration) Scilla - Information Gathering Tool (DNS/Subdomain/Port Enumeration) Reviewed by Zion3R on 5:30 PM Rating: 5
APKLab - Android Reverse Engineering WorkBench For VS Code APKLab - Android Reverse Engineering WorkBench For VS Code Reviewed by Zion3R on 5:30 PM Rating: 5
ToRat - A Remote Administation Tool Written In Go Using Tor As A Transport Mechanism And RPC For Communication ToRat - A Remote Administation Tool Written In Go Using Tor As A Transport Mechanism And RPC For Communication Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
Stegseek - Worlds Fastest Steghide Cracker, Chewing Through Millions Of Passwords Per Second Stegseek - Worlds Fastest Steghide Cracker, Chewing Through Millions Of Passwords Per Second Reviewed by Zion3R on 8:30 AM Rating: 5
Gustave - Embedded OS kernel fuzzer Gustave - Embedded OS kernel fuzzer Reviewed by Zion3R on 5:30 PM Rating: 5
RESTler - The First Stateful REST API Fuzzing Tool For Automatically Testing Cloud Services Through Their REST APIs And Finding Security And Reliability Bugs In These Services RESTler - The First Stateful REST API Fuzzing Tool For Automatically Testing Cloud Services Through Their REST APIs And Finding Security And Reliability Bugs In These Services Reviewed by Zion3R on 5:30 PM Rating: 5
Advertisement
Pytmipe - Python Library And Client For Token Manipulations And Impersonations For Privilege Escalation On Windows Pytmipe - Python Library And Client For Token Manipulations And Impersonations For Privilege Escalation On Windows Reviewed by Zion3R on 5:30 PM Rating: 5
Enum4Linux-Ng - A Next Generation Version Of Enum4Linux (A Windows/Samba Enumeration Tool) With Additional Features Like JSON/YAML Export Enum4Linux-Ng - A Next Generation Version Of Enum4Linux (A Windows/Samba Enumeration Tool) With Additional Features Like JSON/YAML Export Reviewed by Zion3R on 8:30 AM Rating: 5
Aclpwn.Py - Active Directory ACL Exploitation With BloodHound Aclpwn.Py - Active Directory ACL Exploitation With BloodHound Reviewed by Zion3R on 5:30 PM Rating: 5
Fortiscan - A High Performance FortiGate SSL-VPN Vulnerability Scanning And Exploitation Tool Fortiscan - A High Performance FortiGate SSL-VPN Vulnerability Scanning And Exploitation Tool Reviewed by Zion3R on 8:30 AM Rating: 5
Talon - A Password Guessing Tool That Targets The Kerberos And LDAP Services Within The Windows Active Directory Environment Talon - A Password Guessing Tool That Targets The Kerberos And LDAP Services Within The Windows Active Directory Environment Reviewed by Zion3R on 8:30 AM Rating: 5
RedShell - An interactive command prompt that executes commands through proxychains and automatically logs them on a Cobalt Strike team server RedShell - An interactive command prompt that executes commands through proxychains and automatically logs them on a Cobalt Strike team server Reviewed by Zion3R on 5:30 PM Rating: 5
Wsb-Detect - Tool To Detect If You Are Running In Windows Sandbox ("WSB") Wsb-Detect -  Tool To Detect If You Are Running In Windows Sandbox ("WSB") Reviewed by Zion3R on 8:30 AM Rating: 5
OpenEDR - Open EDR Public Repository OpenEDR - Open EDR Public Repository Reviewed by Zion3R on 8:30 AM Rating: 5
Rehex - Reverse Engineers' Hex Editor Rehex - Reverse Engineers' Hex Editor Reviewed by Zion3R on 5:30 PM Rating: 5
FinalRecon v1.1.0 - The Last Web Recon Tool You'll Need FinalRecon v1.1.0 - The Last Web Recon Tool You'll Need Reviewed by Zion3R on 8:30 AM Rating: 5
Herpaderping - Process Herpaderping Bypasses Security Products By Obscuring The Intentions Of A Process Herpaderping - Process Herpaderping Bypasses Security Products By Obscuring The Intentions Of A Process Reviewed by Zion3R on 5:30 PM Rating: 5
Linux-Evil-Toolkit - A Framework That Aims To Centralize, Standardize And Simplify The Use Of Various Security Tools For Pentest Professionals Linux-Evil-Toolkit - A Framework That Aims To Centralize, Standardize And Simplify The Use Of Various Security Tools For Pentest Professionals Reviewed by Zion3R on 8:30 AM Rating: 5
paradoxiaRAT - Native Windows Remote Access Tool paradoxiaRAT - Native Windows Remote Access Tool Reviewed by Zion3R on 8:30 AM Rating: 5
ShowStopper - Anti-Debug tricks exploration tool ShowStopper - Anti-Debug tricks exploration tool Reviewed by Zion3R on 5:30 PM Rating: 5