PatrowlHears (Vulnerability Intelligence Center) :: Tools PatrowlHears (Vulnerability Intelligence Center) :: Tools

    PatrowlHears provides a unified source of vulnerability, exploit and threat Intelligence feeds. Users accesses a comprehensive and conti...

Read more »

WebReaver (Advanced Web Security Scanner) :: Framework WebReaver (Advanced Web Security Scanner) :: Framework

  WebReaver is an elegant, easy to use and fully-automated, web application security security testing tool for Mac, Windows and Linux, sui...

Read more »

FireEye Commando VM : Distribution FireEye Commando VM : Distribution

CommandoVM - a fully customized, Windows-based security distribution for penetration testing and red teaming. Penetration testers comm...

Read more »

Sublist3r - Subdomain Enumeration / Scanner : Tools Sublist3r - Subdomain Enumeration / Scanner : Tools

Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT. It helps penetration testers and bug hunters collec...

Read more »

Katana (Penetration Testing) :: Framework Katana (Penetration Testing) :: Framework

Katana is a framework written in python for making penetration testing, based on a simple and comprehensive structure for anyone to us...

Read more »

Echo Mirage 3.1 :: Tools Echo Mirage 3.1 :: Tools

Echo Mirage is a generic network proxy. It uses DLL injection and function hooking techniques to redirect network related function call...

Read more »

Mobile Security Framework (MobSF) : Framework Mobile Security Framework (MobSF) : Framework

Mobile Security Framework (MobSF) is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing fram...

Read more »

File Checksum Integrity Verifier (FCIV) :: Tools File Checksum Integrity Verifier (FCIV) :: Tools

The File Checksum Integrity Verifier (FCIV) is a command-prompt utility that computes and verifies cryptographic hash values of files. FCI...

Read more »

FoxAnalysis :: Tools FoxAnalysis :: Tools

FoxAnalysis Plus is a software tool for extracting, viewing and analysing internet history from the Mozilla Firefox web browser...

Read more »

Mandiant Redline (Memory and File Analysis) :: Tools Mandiant Redline (Memory and File Analysis) :: Tools

  Redline, Mandiant’s premier free tool, provides host investigative capabilities to users to find signs of malicious activity throug...

Read more »

Microsoft's Network Monitor (Capturing and Protocol Analysis of Network Traffic) :: Tools Microsoft's Network Monitor (Capturing and Protocol Analysis of Network Traffic) :: Tools

Microsoft's Network Monitor is a tools that allow capturing and protocol analysis of network traffic . Network Monitor 3 is a proto...

Read more »

WAIDPS (Wireless Auditing and IDS/IPS) :: Tools WAIDPS (Wireless Auditing and IDS/IPS) :: Tools

WAIDPS (Wireless Auditing, Intrusion Detection and Prevention System) is an open source wireless swissknife written in Python and wo...

Read more »

NoGoToFail :: Network Traffic Security Testing Tool NoGoToFail :: Network Traffic Security Testing Tool

Nogotofail is a network security testing tool designed to help developers and security researchers spot and fix weak TLS/SSL connect...

Read more »

Crypto Implementations Analysis Toolkit :: Framework Crypto Implementations Analysis Toolkit :: Framework

The Cryptographic Implementations Analysis Toolkit (CIAT) is compendium of command line and graphical tools whose aim is to help in th...

Read more »

NIELD (Network Forensics) :: Tools NIELD (Network Forensics) :: Tools

NIELD (Network Interface Events Logging Daemon) is a tool that receives notifications from the kernel through the netlink socket, and...

Read more »

Mandiant Memoryze (Live Memory Forensic) :: Tools Mandiant Memoryze (Live Memory Forensic) :: Tools

Mandiant’s Memoryze is free memory forensic software that helps incident responders find evil in live memory. Memoryze can acquire ...

Read more »

PeePDF (PDF Analysis, Forensics, Creation and Modification) :: Tools PeePDF (PDF Analysis, Forensics, Creation and Modification) :: Tools

PeePDF is a Python tool to explore PDF files in order to find out if the file can be harmful or not. The aim of this tool is to prov...

Read more »

Sandcat Browser (Web Penetration Testing) :: Framework Sandcat Browser (Web Penetration Testing) :: Framework

Sandcat Browser is the fastest web browser combined with the fastest scripting language packed with features for pen-testers . Sandcat...

Read more »

Volatility (Advanced Memory Forensics Framework) :: Framework Volatility (Advanced Memory Forensics Framework) :: Framework

Volatility Framework is a Advanced Memory Forensics Framework. The Volatility Framework is a completely open collection of tools , imp...

Read more »

OWASP Androick (Forensic Analysis on Android) :: Tools OWASP Androick (Forensic Analysis on Android) :: Tools

OWASP Androick is a python tool to help in forensics analysis on android . Put the package name, some options and the programm will dow...

Read more »
 
Top