WAF Buster - Disrupt WAF By Abusing SSL/TLS Ciphers WAF Buster - Disrupt WAF By Abusing SSL/TLS Ciphers Reviewed by Zion3R on 5:49 PM Rating: 5
Aws_Public_Ips - Fetch All Public IP Addresses Tied To Your AWS Account Aws_Public_Ips - Fetch All Public IP Addresses Tied To Your AWS Account Reviewed by Zion3R on 6:07 PM Rating: 5
Resource-Counter - This Command Line Tool Counts The Number Of Resources In Different Categories Across Amazon Regions Resource-Counter - This Command Line Tool Counts The Number Of Resources In Different Categories Across Amazon Regions Reviewed by Zion3R on 10:09 AM Rating: 5
Advertisement
Rootstealer - X11 Trick To Inject Commands On Root Terminal Rootstealer - X11 Trick To Inject Commands On Root Terminal Reviewed by Zion3R on 6:11 PM Rating: 5
BlackEye - The Most Complete Phishing Tool, With 32 Templates +1 Customizable BlackEye - The Most Complete Phishing Tool, With 32 Templates +1 Customizable Reviewed by Zion3R on 10:20 AM Rating: 5
Polymorph - A Real-Time Network Packet Manipulation Framework With Support For Almost All Existing Protocols Polymorph - A Real-Time Network Packet Manipulation Framework With Support For Almost All Existing Protocols Reviewed by Zion3R on 6:12 PM Rating: 5
Advertisement
Raptor WAF v0.5 - Web Application Firewall using DFA Raptor WAF v0.5 - Web Application Firewall using DFA Reviewed by Zion3R on 10:37 AM Rating: 5
EKFiddle - A Framework Based On The Fiddler Web Debugger To Study Exploit Kits, Malvertising And Malicious Traffic In General EKFiddle - A Framework Based On The Fiddler Web Debugger To Study Exploit Kits, Malvertising And Malicious Traffic In General Reviewed by Zion3R on 5:54 PM Rating: 5
DependencyCheck v3.3.1 - A Software Composition Analysis Utility That Detects Publicly Disclosed Vulnerabilities In Application Dependencies DependencyCheck v3.3.1 - A Software Composition Analysis Utility That Detects Publicly Disclosed Vulnerabilities In Application Dependencies Reviewed by Zion3R on 9:54 AM Rating: 5
CMSeeK v1.0.7 - CMS Detection And Exploitation Suite (Scan WordPress, Joomla, Drupal And 50 Other CMSs) CMSeeK v1.0.7 - CMS Detection And Exploitation Suite (Scan WordPress, Joomla, Drupal And 50 Other CMSs) Reviewed by Zion3R on 5:40 PM Rating: 5
RouterSploit v3.3.0 - Exploitation Framework For Embedded Devices RouterSploit v3.3.0 - Exploitation Framework For Embedded Devices Reviewed by Zion3R on 9:37 AM Rating: 5
Hashcat v4.2.1 - World's Fastest and Most Advanced Password Recovery Utility Hashcat v4.2.1 - World's Fastest and Most Advanced Password Recovery Utility Reviewed by Zion3R on 6:07 PM Rating: 5
Social Mapper - A Social Media Enumeration & Correlation Tool Social Mapper - A Social Media Enumeration & Correlation Tool Reviewed by Zion3R on 10:10 AM Rating: 5
Lynis 2.6.7 - Security Auditing Tool for Unix/Linux Systems Lynis 2.6.7 - Security Auditing Tool for Unix/Linux Systems Reviewed by Zion3R on 5:47 PM Rating: 5
JoomScan 0.0.6 - OWASP Joomla Vulnerability Scanner Project JoomScan 0.0.6 - OWASP Joomla Vulnerability Scanner Project Reviewed by Zion3R on 9:53 AM Rating: 5