CMSeeK v1.0.9 - CMS Detection And Exploitation Suite (Scan WordPress, Joomla, Drupal And 100 Other CMSs) CMSeeK v1.0.9 - CMS Detection And Exploitation Suite (Scan WordPress, Joomla, Drupal And 100 Other CMSs) Reviewed by Zion3R on 5:15 PM Rating: 5
Vim.Wasm - Vim Editor Ported To WebAssembly Vim.Wasm - Vim Editor Ported To WebAssembly Reviewed by Zion3R on 9:49 AM Rating: 5
PMapper - A Tool For Quickly Evaluating IAM Permissions In AWS PMapper - A Tool For Quickly Evaluating IAM Permissions In AWS Reviewed by Zion3R on 5:42 PM Rating: 5
Advertisement
WAF Buster - Disrupt WAF By Abusing SSL/TLS Ciphers WAF Buster - Disrupt WAF By Abusing SSL/TLS Ciphers Reviewed by Zion3R on 5:49 PM Rating: 5
Aws_Public_Ips - Fetch All Public IP Addresses Tied To Your AWS Account Aws_Public_Ips - Fetch All Public IP Addresses Tied To Your AWS Account Reviewed by Zion3R on 6:07 PM Rating: 5
Resource-Counter - This Command Line Tool Counts The Number Of Resources In Different Categories Across Amazon Regions Resource-Counter - This Command Line Tool Counts The Number Of Resources In Different Categories Across Amazon Regions Reviewed by Zion3R on 10:09 AM Rating: 5
Advertisement
EKFiddle - A Framework Based On The Fiddler Web Debugger To Study Exploit Kits, Malvertising And Malicious Traffic In General EKFiddle - A Framework Based On The Fiddler Web Debugger To Study Exploit Kits, Malvertising And Malicious Traffic In General Reviewed by Zion3R on 5:54 PM Rating: 5
CMSeeK v1.0.7 - CMS Detection And Exploitation Suite (Scan WordPress, Joomla, Drupal And 50 Other CMSs) CMSeeK v1.0.7 - CMS Detection And Exploitation Suite (Scan WordPress, Joomla, Drupal And 50 Other CMSs) Reviewed by Zion3R on 5:40 PM Rating: 5