Wireshark v1.11.3 - The world’s foremost network protocol analyzer Wireshark v1.11.3 - The world’s foremost network protocol analyzer Reviewed by Zion3R on 6:25 PM Rating: 5
RAWR - Rapid Assessment of Web Resources RAWR - Rapid Assessment of Web Resources Reviewed by Zion3R on 3:20 PM Rating: 5
BlackArch Linux v2014.04.21 - Lightweight expansion to Arch Linux for pentesters and security researchers BlackArch Linux v2014.04.21 - Lightweight expansion to Arch Linux for pentesters and security researchers Reviewed by Zion3R on 10:09 PM Rating: 5
BluetoothLogView - Creates a log of Bluetooth devices activity around you BluetoothLogView - Creates a log of Bluetooth devices activity around you Reviewed by Zion3R on 10:02 PM Rating: 5
OWASP ZAP v2.3.0 - An easy to use integrated penetration testing tool for finding vulnerabilities in web applications OWASP ZAP v2.3.0 - An easy to use integrated penetration testing tool for finding vulnerabilities in web applications Reviewed by Zion3R on 9:59 PM Rating: 5
oclHashcat v1.20 - Worlds fastest password cracker oclHashcat v1.20 - Worlds fastest password cracker Reviewed by Zion3R on 10:10 AM Rating: 5
Hashcat-Utils - Set of small utilities that are useful in advanced password cracking Hashcat-Utils - Set of small utilities that are useful in advanced password cracking Reviewed by Zion3R on 10:05 AM Rating: 5
NetworkTrafficView - Monitor the traffic on your network adapter NetworkTrafficView - Monitor the traffic on your network adapter Reviewed by Zion3R on 3:04 PM Rating: 5
IronWASP 2014 - One of the world's best web security scannners IronWASP 2014 - One of the world's best web security scannners Reviewed by Zion3R on 9:02 PM Rating: 5
NetworkLatencyView - Calculates the network latency (in milliseconds) NetworkLatencyView - Calculates the network latency (in milliseconds) Reviewed by Zion3R on 3:55 PM Rating: 5
Dll Hijack Auditor v3.5 - Smart Tool to Audit the DLL Hijack Vulnerability Dll Hijack Auditor v3.5 - Smart Tool to Audit the DLL Hijack Vulnerability Reviewed by Zion3R on 9:40 PM Rating: 5
Pyrasite - Inject arbitrary code into a running Python process Pyrasite - Inject arbitrary code into a running Python process Reviewed by Zion3R on 3:35 PM Rating: 5
WebPwn3r - Web Applications Security Scanner WebPwn3r - Web Applications Security Scanner Reviewed by Zion3R on 9:31 PM Rating: 5
WhoIsConnectedSniffer - Network discovery tool that listens to network packets on your network WhoIsConnectedSniffer - Network discovery tool that listens to network packets on your network Reviewed by Zion3R on 3:25 PM Rating: 5
Hash Kracker v2.5 - All-in-one Hash Password Recovery Software Hash Kracker v2.5 - All-in-one Hash Password Recovery Software Reviewed by Zion3R on 9:07 PM Rating: 5
Andiparos - Security tool that can be used for web application security assessments Andiparos - Security tool that can be used for web application security assessments Reviewed by Zion3R on 3:04 PM Rating: 5
Instant PDF Password Remover v3.5 - Free PDF Password & Restrictions Removal Tool Instant PDF Password Remover v3.5 - Free PDF Password & Restrictions Removal Tool Reviewed by Zion3R on 2:16 PM Rating: 5
Shodan Plugin for Chrome Shodan Plugin for Chrome Reviewed by Zion3R on 12:03 PM Rating: 5
XVI32 - Freeware Hex Editor XVI32 - Freeware Hex Editor Reviewed by Zion3R on 6:43 PM Rating: 5
Pyew - A Python tool for static malware analysis Pyew - A Python tool for static malware analysis Reviewed by Zion3R on 1:36 PM Rating: 5
KisMAC - Free Sniffer/Scanner application for Mac OS X KisMAC -  Free Sniffer/Scanner application for Mac OS X Reviewed by Zion3R on 1:24 PM Rating: 5
FS-NyarL - Network Takeover & Forensic Analysis Tool FS-NyarL - Network Takeover & Forensic Analysis Tool Reviewed by Zion3R on 11:52 AM Rating: 5
Ninja PingU - High performance network scanner tool for large scale analyses Ninja PingU - High performance network scanner tool for large scale analyses Reviewed by Zion3R on 11:45 AM Rating: 5
SmartSniff - Capture TCP/IP packets on your network adapter SmartSniff - Capture TCP/IP packets on your network adapter Reviewed by Zion3R on 5:21 PM Rating: 5
HonSSH - Log all SSH communications between a client and server HonSSH - Log all SSH communications between a client and server Reviewed by Zion3R on 5:15 PM Rating: 5
Nmap 6.45 - Free Security Scanner For Network Exploration & Security Audits Nmap 6.45 - Free Security Scanner For Network Exploration & Security Audits Reviewed by Zion3R on 11:01 AM Rating: 5
Simple 8-bit Assembler Simulator Simple 8-bit Assembler Simulator Reviewed by Zion3R on 8:31 PM Rating: 5
Burp Suite Professional v1.6 - The leading toolkit for web application security testing Burp Suite Professional v1.6 - The leading toolkit for web application security testing Reviewed by Zion3R on 6:18 PM Rating: 5
RouterPassView v1.53 - Recover lost password from router backup file RouterPassView v1.53 - Recover lost password from router backup file Reviewed by Zion3R on 7:39 PM Rating: 5
Hidden File Finder v3.0 - Free Tool to Find and Unhide/Remove all the Hidden Files Hidden File Finder v3.0 - Free Tool to Find and Unhide/Remove all the Hidden Files Reviewed by Zion3R on 7:33 PM Rating: 5
Kvasir - Penetration Testing Data Management Tool Kvasir - Penetration Testing Data Management Tool Reviewed by Zion3R on 7:25 PM Rating: 5
HULK - Web Server DoS Tool HULK - Web Server DoS Tool Reviewed by Zion3R on 9:17 PM Rating: 5
FakeNet - Windows Network Simulation tool for Malware Analysis FakeNet - Windows Network Simulation tool for Malware Analysis Reviewed by Zion3R on 8:54 PM Rating: 5
OWASP ZAP 2.3.0.1 - An easy to use integrated penetration testing tool for finding vulnerabilities in web applications OWASP ZAP 2.3.0.1 - An easy to use integrated penetration testing tool for finding vulnerabilities in web applications Reviewed by Zion3R on 7:53 AM Rating: 5
Collection of Heartbleed Tools (OpenSSL CVE-2014-0160) Collection of Heartbleed Tools (OpenSSL CVE-2014-0160) Reviewed by Zion3R on 9:55 PM Rating: 5
Passivedns - A network sniffer that logs all DNS server replies for use in a passive DNS setup Passivedns - A network sniffer that logs all DNS server replies for use in a passive DNS setup Reviewed by Zion3R on 8:29 PM Rating: 5
PyHttpShell - Python HTTP Shell PyHttpShell - Python HTTP Shell Reviewed by Zion3R on 8:23 PM Rating: 5
Sysdig - Linux System Troubleshooting Tool Sysdig - Linux System Troubleshooting Tool Reviewed by Zion3R on 8:11 PM Rating: 5
Scout - Download and analyze webpage components to identify infected files Scout - Download and analyze webpage components to identify infected files Reviewed by Zion3R on 9:06 PM Rating: 5
Mylar - Platform for building secure web applications Mylar - Platform for building secure web applications Reviewed by Zion3R on 9:19 PM Rating: 5
Agnitio - Manual Security Code Review Tool Agnitio - Manual Security Code Review Tool Reviewed by Zion3R on 4:35 PM Rating: 5
FBCacheView - Shows Facebook images stored in the cache of your Web browser FBCacheView - Shows Facebook images stored in the cache of your Web browser Reviewed by Zion3R on 10:12 PM Rating: 5
SNMPCheck - Enumerate the SNMP devices SNMPCheck - Enumerate the SNMP devices Reviewed by Zion3R on 7:05 PM Rating: 5
Linkedin Password Decryptor - Linkedin Password Recovery Software Linkedin Password Decryptor - Linkedin Password Recovery Software Reviewed by Zion3R on 4:02 PM Rating: 5