SQLMap v1.3.7 - Automatic SQL Injection And Database Takeover Tool SQLMap v1.3.7 - Automatic SQL Injection And Database Takeover Tool Reviewed by Zion3R on 9:30 AM Rating: 5
Lst2X64Dbg - Extract labels from IDA .lst or Ghidra .csv file and export x64dbg database Lst2X64Dbg - Extract labels from IDA .lst or Ghidra .csv file and export x64dbg database Reviewed by Zion3R on 6:08 PM Rating: 5
Spyse.Py - Python API Wrapper And Command-Line Client For The Tools Hosted On Spyse.Com Spyse.Py - Python API Wrapper And Command-Line Client For The Tools Hosted On Spyse.Com Reviewed by Zion3R on 9:38 AM Rating: 5
Advertisement
PTF v2.3 - The Penetration Testers Framework Is A Way For Modular Support For Up-To-Date Tools PTF v2.3 - The Penetration Testers Framework Is A Way For Modular Support For Up-To-Date Tools Reviewed by Zion3R on 5:53 PM Rating: 5
Lynis 2.7.5 - Security Auditing Tool for Unix/Linux Systems Lynis 2.7.5 - Security Auditing Tool for Unix/Linux Systems Reviewed by Zion3R on 5:55 PM Rating: 5
Project iKy - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Project iKy - Tool That Collects Information From An Email And Shows Results In A Nice Visual Interface Reviewed by Zion3R on 9:18 AM Rating: 5
Advertisement
One-Lin3r v2.0 - Gives You One-Liners That Aids In Penetration Testing Operations, Privilege Escalation And More One-Lin3r v2.0 - Gives You One-Liners That Aids In Penetration Testing Operations, Privilege Escalation And More Reviewed by Zion3R on 9:11 AM Rating: 5
Konan - Advanced Web Application Dir Scanner Konan - Advanced Web Application Dir Scanner Reviewed by Zion3R on 9:00 AM Rating: 5
Rustbuster - DirBuster For Rust Rustbuster - DirBuster For Rust Reviewed by Zion3R on 9:09 AM Rating: 5