Vim.Wasm - Vim Editor Ported To WebAssembly Vim.Wasm - Vim Editor Ported To WebAssembly Reviewed by Zion3R on 9:49 AM Rating: 5
GitMiner v2.0 - Tool For Advanced Mining For Content On Github GitMiner v2.0 - Tool For Advanced Mining For Content On Github Reviewed by Zion3R on 10:03 AM Rating: 5
WAF Buster - Disrupt WAF By Abusing SSL/TLS Ciphers WAF Buster - Disrupt WAF By Abusing SSL/TLS Ciphers Reviewed by Zion3R on 5:49 PM Rating: 5
Advertisement
Aws_Public_Ips - Fetch All Public IP Addresses Tied To Your AWS Account Aws_Public_Ips - Fetch All Public IP Addresses Tied To Your AWS Account Reviewed by Zion3R on 6:07 PM Rating: 5
Resource-Counter - This Command Line Tool Counts The Number Of Resources In Different Categories Across Amazon Regions Resource-Counter - This Command Line Tool Counts The Number Of Resources In Different Categories Across Amazon Regions Reviewed by Zion3R on 10:09 AM Rating: 5
Rootstealer - X11 Trick To Inject Commands On Root Terminal Rootstealer - X11 Trick To Inject Commands On Root Terminal Reviewed by Zion3R on 6:11 PM Rating: 5
Advertisement
EKFiddle - A Framework Based On The Fiddler Web Debugger To Study Exploit Kits, Malvertising And Malicious Traffic In General EKFiddle - A Framework Based On The Fiddler Web Debugger To Study Exploit Kits, Malvertising And Malicious Traffic In General Reviewed by Zion3R on 5:54 PM Rating: 5
CMSeeK v1.0.7 - CMS Detection And Exploitation Suite (Scan WordPress, Joomla, Drupal And 50 Other CMSs) CMSeeK v1.0.7 - CMS Detection And Exploitation Suite (Scan WordPress, Joomla, Drupal And 50 Other CMSs) Reviewed by Zion3R on 5:40 PM Rating: 5
Hashcat v4.2.1 - World's Fastest and Most Advanced Password Recovery Utility Hashcat v4.2.1 - World's Fastest and Most Advanced Password Recovery Utility Reviewed by Zion3R on 6:07 PM Rating: 5
JoomScan 0.0.6 - OWASP Joomla Vulnerability Scanner Project JoomScan 0.0.6 - OWASP Joomla Vulnerability Scanner Project Reviewed by Zion3R on 9:53 AM Rating: 5
TIDoS Framework - The Offensive Web Application Penetration Testing Framework TIDoS Framework - The Offensive Web Application Penetration Testing Framework Reviewed by Zion3R on 9:12 AM Rating: 5
Homoglyphs - Get Similar Letters, Convert To ASCII, Detect Possible Languages And UTF-8 Group Homoglyphs - Get Similar Letters, Convert To ASCII, Detect Possible Languages And UTF-8 Group Reviewed by Zion3R on 6:18 PM Rating: 5
Remote Desktop Caching - Tool To Recover Old RDP (mstsc) Session Information In The Form Of Broken PNG Files Remote Desktop Caching - Tool To Recover Old RDP (mstsc) Session Information In The Form Of Broken PNG Files Reviewed by Zion3R on 6:39 PM Rating: 5
Win-PortFwd - Powershell Script To Setup Windows Port Forwarding Using Native Netsh Client Win-PortFwd - Powershell Script To Setup Windows Port Forwarding Using Native Netsh Client Reviewed by Zion3R on 6:30 PM Rating: 5
UBoat - HTTP Botnet Project UBoat - HTTP Botnet Project Reviewed by Zion3R on 10:10 AM Rating: 5
Fluxion - Set Up Fake AP, Fake DNS, And Create Captive Portal To Trick Users Into Giving You Their Password Fluxion - Set Up Fake AP, Fake DNS, And Create Captive Portal To Trick Users Into Giving You Their Password Reviewed by Zion3R on 10:10 AM Rating: 5
Pip3Line - The Swiss Army Knife Of Byte Manipulation Pip3Line - The Swiss Army Knife Of Byte Manipulation Reviewed by Zion3R on 9:27 AM Rating: 5
WindowsSpyBlocker - Block Spying And Tracking On Windows WindowsSpyBlocker - Block Spying And Tracking On Windows Reviewed by Zion3R on 5:49 PM Rating: 5
OWTF v2.4 - Offensive Web Testing Framework OWTF v2.4 - Offensive Web Testing Framework Reviewed by Zion3R on 9:39 AM Rating: 5
Faraday v3.0 - Collaborative Penetration Test and Vulnerability Management Platform Faraday v3.0 - Collaborative Penetration Test and Vulnerability Management Platform Reviewed by Zion3R on 10:12 AM Rating: 5