Creepy (A Geolocation OSINT Tool) :: Tools Creepy (A Geolocation OSINT Tool) :: Tools

    Creepy is an open-source Geolocation intelligence tool. It collects information about Geolocation by using various social networking ...

Read more »

WebSlayer (Brute Forcing Web Applications) :: Tools WebSlayer (Brute Forcing Web Applications) :: Tools

WebSlayer is a tool designed for brute forcing Web Applications, it can be used for finding resources not linked (directories, servl...

Read more »

FireEye Commando VM : Distribution FireEye Commando VM : Distribution

CommandoVM - a fully customized, Windows-based security distribution for penetration testing and red teaming. Penetration testers comm...

Read more »

Sublist3r - Subdomain Enumeration / Scanner : Tools Sublist3r - Subdomain Enumeration / Scanner : Tools

Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT. It helps penetration testers and bug hunters collec...

Read more »

Echo Mirage 3.1 :: Tools Echo Mirage 3.1 :: Tools

Echo Mirage is a generic network proxy. It uses DLL injection and function hooking techniques to redirect network related function call...

Read more »

Mobile Security Framework (MobSF) : Framework Mobile Security Framework (MobSF) : Framework

Mobile Security Framework (MobSF) is an intelligent, all-in-one open source mobile application (Android/iOS) automated pen-testing fram...

Read more »

SpiderFoot (Open Source Footprinting) :: Tools SpiderFoot (Open Source Footprinting) :: Tools

SpiderFoot is a free, open-source footprinting tool , enabling you to perform various scans against a given domain name in order to obta...

Read more »

EtherApe (Graphical Network Monitor) :: Tools EtherApe (Graphical Network Monitor) :: Tools

EtherApe is a graphical network monitor for Unix modeled after etherman . Featuring link layer, IP and TCP modes, it displays network ...

Read more »

Distributed Network Attack (DNA) :: Framework Distributed Network Attack (DNA) :: Framework

Distributed Network Attack (DNA) is a new approach to recovering password protected files . In the past, recoveries have been limi...

Read more »

FoxAnalysis :: Tools FoxAnalysis :: Tools

FoxAnalysis Plus is a software tool for extracting, viewing and analysing internet history from the Mozilla Firefox web browser...

Read more »

Microsoft's Network Monitor (Capturing and Protocol Analysis of Network Traffic) :: Tools Microsoft's Network Monitor (Capturing and Protocol Analysis of Network Traffic) :: Tools

Microsoft's Network Monitor is a tools that allow capturing and protocol analysis of network traffic . Network Monitor 3 is a proto...

Read more »

Detekt :: Malware Detection Tool against Government Surveillance Detekt :: Malware Detection Tool against Government Surveillance

Detekt is a free tool that scans your Windows computer for traces of known surveillance spyware used to target and monitor human righ...

Read more »

The Sleuth Kit (TSK - Forensics) :: Framework The Sleuth Kit (TSK - Forensics) :: Framework

  The Sleuth Kit is a C++ library and collection of open source file system forensics tools that allow you to, among other things, vie...

Read more »

DriveCrypt (Disk Encryption) :: Tools DriveCrypt (Disk Encryption) :: Tools

DRIVECRYPT securely and easily protects all proprietary data on notebooks and desktop computers 100% of the time without users having...

Read more »

Harden SSL/TLS (Hardening the SSL/TLS Settings) :: Tools Harden SSL/TLS (Hardening the SSL/TLS Settings) :: Tools

Harden SSL/TLS allows hardening the SSL/TLS settings of Windows 2000,2003,2008,2008R2, XP,Vista,7. It allows locally and remotely set...

Read more »

Sandcat Browser (Web Penetration Testing) :: Framework Sandcat Browser (Web Penetration Testing) :: Framework

Sandcat Browser is the fastest web browser combined with the fastest scripting language packed with features for pen-testers . Sandcat...

Read more »

Daphne (Task Manager Replacement) :: Tools Daphne (Task Manager Replacement) :: Tools

Daphne is a small (system tray) application for killing, controlling and debugging Windows' processes. It was born to kill a wind...

Read more »

Fern WiFi Cracker (Wireless Security Auditing) :: Tools Fern WiFi Cracker (Wireless Security Auditing) :: Tools

Fern Wifi Cracker is a Wireless security auditing and attack software program written using the Python Programming Language and the P...

Read more »

SIMCon (SIM Card Forensics) :: Tools SIMCon (SIM Card Forensics) :: Tools

SIMCon is a program that securely images all files on a GSM SIM Card with a standard PC-SC smart card reader, either serial or USB . Af...

Read more »

CD/DVD Inspector (CD/DVD Forensics) :: Tools CD/DVD Inspector (CD/DVD Forensics) :: Tools

CD/DVD Inspector for intensive analysis and extraction of data from CD-R, CD-RW and all types of DVD media - including HD DVD and Blu-R...

Read more »
 
Top