PowerStager - A payload stager using PowerShell PowerStager - A payload stager using PowerShell Reviewed by Zion3R on 11:07 AM Rating: 5
Operative Framework v1.0b - Fingerprint Framework Operative Framework v1.0b - Fingerprint Framework Reviewed by Zion3R on 11:30 AM Rating: 5
Leviathan - Wide Range Mass Audit Toolkit Leviathan - Wide Range Mass Audit Toolkit Reviewed by Zion3R on 11:04 AM Rating: 5
Inspeckage - (Android Package Inspector) Dynamic Analysis With Api Hooks, Start Unexported Activities And More Inspeckage - (Android Package Inspector) Dynamic Analysis With Api Hooks, Start Unexported Activities And More Reviewed by Zion3R on 11:30 AM Rating: 5
InfectPE - Inject Custom Code into PE File InfectPE - Inject Custom Code into PE File Reviewed by Zion3R on 11:15 AM Rating: 5
Kali Linux 2017.1 Release Kali Linux 2017.1 Release Reviewed by Zion3R on 7:53 PM Rating: 5
WPSeku - Simple Wordpress Security Scanner WPSeku - Simple Wordpress Security Scanner Reviewed by Zion3R on 11:14 AM Rating: 5
PowerMeta - PowerShell Script to Search Publicly Files for a Particular Domain and Get the Associated MetaData PowerMeta - PowerShell Script to Search Publicly Files for a Particular Domain and Get the Associated MetaData Reviewed by Zion3R on 11:30 AM Rating: 5
Blindy - Simple Script for running BruteForce Blind MySql Injection Blindy - Simple Script for running BruteForce Blind MySql Injection Reviewed by Zion3R on 11:43 AM Rating: 5
DBShield - Database Firewall Written In Go DBShield - Database Firewall Written In Go Reviewed by Zion3R on 11:40 AM Rating: 5
Truehunter - Tool to detect TrueCrypt containers Truehunter - Tool  to detect TrueCrypt containers Reviewed by Zion3R on 6:57 PM Rating: 5
MultiScanner - Modular File Scanning/Analysis Framework MultiScanner - Modular File Scanning/Analysis Framework Reviewed by Zion3R on 11:23 AM Rating: 5
Ad-LDAP-Enum - Active Directory LDAP Enumerator Ad-LDAP-Enum - Active Directory LDAP Enumerator Reviewed by Zion3R on 11:03 AM Rating: 5
BeRoot - Windows Privilege Escalation Tool BeRoot - Windows Privilege Escalation Tool Reviewed by Zion3R on 11:13 AM Rating: 5
Evilginx - MITM Attack Framework [Advanced Phishing With Two-factor Authentication Bypass] Evilginx - MITM Attack Framework [Advanced Phishing With Two-factor Authentication Bypass] Reviewed by Zion3R on 11:12 AM Rating: 5
ShodanHat - Search For Hosts Info With Shodan ShodanHat - Search For Hosts Info With Shodan Reviewed by Zion3R on 11:10 AM Rating: 5
shARP - anti-ARP-spoofing application software and uses active scanning method to detect any ARP-spoofing incidents shARP - anti-ARP-spoofing application software and uses active scanning method to detect any ARP-spoofing incidents Reviewed by Zion3R on 10:56 AM Rating: 5
pwdlyser - Python-based CLI Password Analyser (Reporting Tool) pwdlyser - Python-based CLI Password Analyser (Reporting Tool) Reviewed by Zion3R on 11:03 AM Rating: 5
Mousejack Transmit - Wireless Mouse/Keyboard Attack With Replay/Transmit PoC Mousejack Transmit - Wireless Mouse/Keyboard Attack With Replay/Transmit PoC Reviewed by Zion3R on 11:11 AM Rating: 5
PoshC2 - Powershell C2 Server and Implants PoshC2 - Powershell C2 Server and Implants Reviewed by Zion3R on 11:02 AM Rating: 5
ssh_scan - A prototype SSH Configuration and Policy Scanner ssh_scan - A prototype SSH Configuration and Policy Scanner Reviewed by Zion3R on 11:29 AM Rating: 5
Nix-Auditor - Nix Audit Made Easier Nix-Auditor - Nix Audit Made Easier Reviewed by Zion3R on 2:24 PM Rating: 5
Securitybot - Distributed alerting for the masses! Securitybot - Distributed alerting for the masses! Reviewed by Zion3R on 11:35 AM Rating: 5
oletools - Tools to analyze MS OLE2 files and MS Office documents, for malware analysis, forensics and debugging oletools - Tools to analyze MS OLE2 files and MS Office documents, for malware analysis, forensics and debugging Reviewed by Zion3R on 11:30 AM Rating: 5
Sherlock - Tool to find missing Windows patches for Local Privilege Escalation Vulnerabilities Sherlock - Tool to find missing Windows patches for Local Privilege Escalation Vulnerabilities Reviewed by Zion3R on 11:12 AM Rating: 5
netattack - Scan and Attack Wireless Networks netattack - Scan and Attack Wireless Networks Reviewed by Zion3R on 10:57 AM Rating: 5
morty - Privacy aware web content sanitizer proxy as a service morty - Privacy aware web content sanitizer proxy as a service Reviewed by Zion3R on 11:25 AM Rating: 5
EaST - Exploits and Security Tools Framework EaST - Exploits and Security Tools Framework Reviewed by Zion3R on 11:02 AM Rating: 5
nRF24 Playset - Software tools for Nordic Semiconductor nRF24-based Devices like Wireless Keyboards, Mice, and Presenters nRF24 Playset - Software tools for Nordic Semiconductor nRF24-based Devices like Wireless Keyboards, Mice, and Presenters Reviewed by Zion3R on 10:23 AM Rating: 5
DNSControl - Synchronize your DNS to multiple providers from a simple DSL DNSControl - Synchronize your DNS to multiple providers from a simple DSL Reviewed by Zion3R on 11:13 AM Rating: 5
WPForce - Wordpress Attack Suite WPForce - Wordpress Attack Suite Reviewed by Zion3R on 11:30 AM Rating: 5