Sublist3r - Subdomain Enumeration / Scanner : Tools Sublist3r - Subdomain Enumeration / Scanner : Tools

Sublist3r is a python tool designed to enumerate subdomains of websites using OSINT. It helps penetration testers and bug hunters collec...

Read more »

Katana (Penetration Testing) :: Framework Katana (Penetration Testing) :: Framework

Katana is a framework written in python for making penetration testing, based on a simple and comprehensive structure for anyone to us...

Read more »

Echo Mirage 3.1 :: Tools Echo Mirage 3.1 :: Tools

Echo Mirage is a generic network proxy. It uses DLL injection and function hooking techniques to redirect network related function call...

Read more »

SpiderFoot (Open Source Footprinting) :: Tools SpiderFoot (Open Source Footprinting) :: Tools

SpiderFoot is a free, open-source footprinting tool , enabling you to perform various scans against a given domain name in order to obta...

Read more »

EtherApe (Graphical Network Monitor) :: Tools EtherApe (Graphical Network Monitor) :: Tools

EtherApe is a graphical network monitor for Unix modeled after etherman . Featuring link layer, IP and TCP modes, it displays network ...

Read more »

Capstone (Disassembly Framework) :: Framework Capstone (Disassembly Framework) :: Framework

Capstone is a lightweight multi-platform, multi-architecture disassembly framework . Our target is to make Capstone the ultimate disass...

Read more »

Mandiant Redline (Memory and File Analysis) :: Tools Mandiant Redline (Memory and File Analysis) :: Tools

  Redline, Mandiant’s premier free tool, provides host investigative capabilities to users to find signs of malicious activity throug...

Read more »

WAIDPS (Wireless Auditing and IDS/IPS) :: Tools WAIDPS (Wireless Auditing and IDS/IPS) :: Tools

WAIDPS (Wireless Auditing, Intrusion Detection and Prevention System) is an open source wireless swissknife written in Python and wo...

Read more »

The Sleuth Kit (TSK - Forensics) :: Framework The Sleuth Kit (TSK - Forensics) :: Framework

  The Sleuth Kit is a C++ library and collection of open source file system forensics tools that allow you to, among other things, vie...

Read more »

DriveCrypt (Disk Encryption) :: Tools DriveCrypt (Disk Encryption) :: Tools

DRIVECRYPT securely and easily protects all proprietary data on notebooks and desktop computers 100% of the time without users having...

Read more »

GoldenEye (DoS Testing) :: Tools GoldenEye (DoS Testing) :: Tools

GoldenEye is a HTTP DoS test tool . This software is distributed under the GNU General Public License version 3 (GPLv3). GoldenEye is ...

Read more »

Harden SSL/TLS (Hardening the SSL/TLS Settings) :: Tools Harden SSL/TLS (Hardening the SSL/TLS Settings) :: Tools

Harden SSL/TLS allows hardening the SSL/TLS settings of Windows 2000,2003,2008,2008R2, XP,Vista,7. It allows locally and remotely set...

Read more »

AIEngine (Artificial Intelligent Engine) :: Tools AIEngine (Artificial Intelligent Engine) :: Tools

AIEngine is a next generation interactive/programmable packet inspection engine with capabilities of learning without any human interven...

Read more »

VoIPong (VoIP Sniffer and Call Detector) :: Tools VoIPong (VoIP Sniffer and Call Detector) :: Tools

VoIPong is a utility which detects all Voice Over IP calls on a pipeline , and for those which are G711 encoded, dumps actual conversati...

Read more »

SNMPCheck (SNMP Enumeration) :: Tools SNMPCheck (SNMP Enumeration) :: Tools

SNMPCheck allows you to enumerate the SNMP devices and places the output in a very human readable friendly format. It could be useful ...

Read more »

Fiddler (Web Debugger Proxy) :: Tools Fiddler (Web Debugger Proxy) :: Tools

Fiddler is a Web Debugging Proxy which logs all HTTP(S) traffic between your computer and the Internet. Fiddler allows you to inspect...

Read more »

Immunity Canvas (Vulnerability Exploitation) :: Tools Immunity Canvas (Vulnerability Exploitation) :: Tools

Immunity Canvas is a commercial vulnerability exploitation tool from Dave Aitel's ImmunitySec. It includes more than 370 exploits an...

Read more »

Skipfish (Web Application Security Scanner) :: Tools Skipfish (Web Application Security Scanner) :: Tools

Skipfish is an active web application security reconnaissance tool . It prepares an interactive sitemap for the targeted site by carryi...

Read more »

BlindElephant (Web Application Fingerprinting) :: Tools BlindElephant (Web Application Fingerprinting) :: Tools

The BlindElephant is a Web Application Fingerprinter attempts to discover the version of a (known) web application by comparing sta...

Read more »

SARA (Security Auditor's Research Assistant) :: Tools SARA (Security Auditor's Research Assistant) :: Tools

The Security Auditor's Research Assistant (SARA) is a third generation network security analysis tool that that has been available ...

Read more »
 
Top