Featured Post

Ioctlance - A Tool That Is Used To Hunt Vulnerabilities In X64 WDM Drivers Ioctlance - A Tool That Is Used To Hunt Vulnerabilities In X64 WDM Drivers Reviewed by Zion3R on 8:30 AM Rating: 5
NTLM Relay Gat - Powerful Tool Designed To Automate The Exploitation Of NTLM Relays NTLM Relay Gat - Powerful Tool Designed To Automate The Exploitation Of NTLM Relays Reviewed by Zion3R on 11:30 PM Rating: 5
Gftrace - A Command Line Windows API Tracing Tool For Golang Binaries Gftrace - A Command Line Windows API Tracing Tool For Golang Binaries Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
HardeningMeter - Open-Source Python Tool Carefully Designed To Comprehensively Assess The Security Hardening Of Binaries And Systems HardeningMeter - Open-Source Python Tool Carefully Designed To Comprehensively Assess The Security Hardening Of Binaries And Systems Reviewed by Zion3R on 8:30 AM Rating: 5
JS-Tap - JavaScript Payload And Supporting Software To Be Used As XSS Payload Or Post Exploitation Implant To Monitor Users As They Use The Targeted Application JS-Tap - JavaScript Payload And Supporting Software To Be Used As XSS Payload Or Post Exploitation Implant To Monitor Users As They Use The Targeted Application Reviewed by Zion3R on 8:30 AM Rating: 5
MasterParser - Powerful DFIR Tool Designed For Analyzing And Parsing Linux Logs MasterParser - Powerful DFIR Tool Designed For Analyzing And Parsing Linux Logs Reviewed by Zion3R on 8:30 AM Rating: 5
Advertisement
C2-Cloud - The C2 Cloud Is A Robust Web-Based C2 Framework, Designed To Simplify The Life Of Penetration Testers C2-Cloud - The C2 Cloud Is A Robust Web-Based C2 Framework, Designed To Simplify The Life Of Penetration Testers Reviewed by Zion3R on 8:30 AM Rating: 5
OSTE-Web-Log-Analyzer - Automate The Process Of Analyzing Web Server Logs With The Python Web Log Analyzer OSTE-Web-Log-Analyzer - Automate The Process Of Analyzing Web Server Logs With The Python Web Log Analyzer Reviewed by Zion3R on 8:30 AM Rating: 5
ThievingFox - Remotely Retrieving Credentials From Password Managers And Windows Utilities ThievingFox - Remotely Retrieving Credentials From Password Managers And Windows Utilities Reviewed by Zion3R on 8:30 AM Rating: 5