Featured Post

JS-Tap - JavaScript Payload And Supporting Software To Be Used As XSS Payload Or Post Exploitation Implant To Monitor Users As They Use The Targeted Application JS-Tap - JavaScript Payload And Supporting Software To Be Used As XSS Payload Or Post Exploitation Implant To Monitor Users As They Use The Targeted Application Reviewed by Zion3R on 8:30 AM Rating: 5
MasterParser - Powerful DFIR Tool Designed For Analyzing And Parsing Linux Logs MasterParser - Powerful DFIR Tool Designed For Analyzing And Parsing Linux Logs Reviewed by Zion3R on 8:30 AM Rating: 5
C2-Cloud - The C2 Cloud Is A Robust Web-Based C2 Framework, Designed To Simplify The Life Of Penetration Testers C2-Cloud - The C2 Cloud Is A Robust Web-Based C2 Framework, Designed To Simplify The Life Of Penetration Testers Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
OSTE-Web-Log-Analyzer - Automate The Process Of Analyzing Web Server Logs With The Python Web Log Analyzer OSTE-Web-Log-Analyzer - Automate The Process Of Analyzing Web Server Logs With The Python Web Log Analyzer Reviewed by Zion3R on 8:30 AM Rating: 5
ThievingFox - Remotely Retrieving Credentials From Password Managers And Windows Utilities ThievingFox - Remotely Retrieving Credentials From Password Managers And Windows Utilities Reviewed by Zion3R on 8:30 AM Rating: 5
Galah - An LLM-powered Web Honeypot Using The OpenAI API Galah - An LLM-powered Web Honeypot Using The OpenAI API Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
CrimsonEDR - Simulate The Behavior Of AV/EDR For Malware Development Training CrimsonEDR - Simulate The Behavior Of AV/EDR For Malware Development Training Reviewed by Zion3R on 8:30 AM Rating: 5
Url-Status-Checker - Tool For Swiftly Checking The Status Of URLs Url-Status-Checker - Tool For Swiftly Checking The Status Of URLs Reviewed by Zion3R on 12:55 PM Rating: 5
CSAF - Cyber Security Awareness Framework CSAF - Cyber Security Awareness Framework Reviewed by Zion3R on 8:30 AM Rating: 5