Nmap and Zenmap (Network Discovery and Security Auditing) :: Tools Nmap and Zenmap (Network Discovery and Security Auditing) :: Tools

Nmap ("Network Mapper") is a free and open source (license) utility for network discovery and security auditing. Many syste...

Read more »

SARA (Security Auditor's Research Assistant) :: Tools SARA (Security Auditor's Research Assistant) :: Tools

The Security Auditor's Research Assistant (SARA) is a third generation network security analysis tool that that has been available ...

Read more »

ACE (Telephony Analysis) :: Tools ACE (Telephony Analysis) :: Tools

ACE (Automated Corporate Enumerator) is a simple yet powerful VoIP Corporate Directory enumeration tool that mimics the behavior of ...

Read more »

FruityWiFi (Wireless Auditing) :: Tools FruityWiFi (Wireless Auditing) :: Tools

FruityWifi is a wireless network auditing tool based in the wifi Pineapple. The application can be installed in any Debian based syst...

Read more »

Autopsy (Digital Investigation Analysis) :: Tools Autopsy (Digital Investigation Analysis) :: Tools

Autopsy is a graphical interface to the command line digital investigation analysis tools in The Sleuth Kit . Together, they can anal...

Read more »

MobiSec (Mobile Penetration Testing) :: Distribution MobiSec (Mobile Penetration Testing) :: Distribution

The MobiSec Live Environment Mobile Testing open source project is a live environment for testing mobile environments, including d...

Read more »

iPhone Analyzer :: Tools iPhone Analyzer :: Tools

iPhone Analzyer allows you to forensically examine or recover date from in iOS device . It principally works by importing backups pr...

Read more »

RegistryDecoder (Windows Registry Forensics) :: Tools RegistryDecoder (Windows Registry Forensics) :: Tools

RegistryDecoder is a automated Acquisition, Analysis, and Reporting of Registry Contents . Registry Decoder provides a single tool in w...

Read more »

DumpIt (Memory Dumper) :: Tools DumpIt (Memory Dumper) :: Tools

DumpIt is a fusion of two trusted tools , win32dd and win64dd, combined into one one executable. DumpIt is designed to be provided to...

Read more »

Hook Analyzer (Malware Analysis and Cyber Intelligence) :: Tools Hook Analyzer (Malware Analysis and Cyber Intelligence) :: Tools

Hook Analyser is a malware analysis and cyber intelligence (gathering and analysis) utility. As well as Hook Analyzer performs spawn ...

Read more »

GDB GNU Debugger :: Tools GDB GNU Debugger :: Tools

GDB, the GNU Project debugger , allows you to see what is going on `inside' another program while it executes -- or what another pr...

Read more »

WinDbg (Windows Debugger) :: Tools WinDbg (Windows Debugger) :: Tools

WinDbg is a graphical debugger from Microsoft . It is actually just one component of the Debugging Tools for Windows package , which...

Read more »

Immunity Debugger :: Tools Immunity Debugger :: Tools

Immunity Debugger is a powerful new way to write exploits, analyze malware , and reverse engineer binary files. It builds on a solid ...

Read more »

Comodo Instant Malware Analysis :: Tools Comodo Instant Malware Analysis :: Tools

COMODO Automated Malware Analysis System will scan it and report back its findings. If you have a suspicious file, please submit it onli...

Read more »

Anubis (Malware Analysis) :: Tools Anubis (Malware Analysis) :: Tools

Anubis is a service for analyzing malware. Submit your Windows executable or Android APK and receive an analysis report telling you ...

Read more »

VirusTotal (Analyze files and URLs) :: Tools VirusTotal (Analyze files and URLs) :: Tools

  VirusTotal , a subsidiary of Google, is a free online service that analyzes files and URLs enabling the identification of v...

Read more »

Cuckoo Sandbox (Malware Analysis) :: Tools Cuckoo Sandbox (Malware Analysis) :: Tools

What is Cuckoo Sandbox? Cuckoo Sandbox is a malware analysis system . What does that mean? It simply means that you can throw any su...

Read more »

PDFMiner (PDF Parser and Analyzer) :: Tools PDFMiner (PDF Parser and Analyzer) :: Tools

PDFMiner is a tool for extracting information from PDF documents. Unlike other PDF- related tools, it focuses entirely on getting and ...

Read more »

APKinspector (Android Application Analysis) :: Tools APKinspector (Android Application Analysis) :: Tools

APKinspector is a powerful GUI tool for analysts to analyze the Android applications. The goal of this project is to aide analysts a...

Read more »

Moblie Sandbox (Malware Analysis) :: Tools Moblie Sandbox (Malware Analysis) :: Tools

Mobile-Sandbox .com is part of the MobWorm project and provides static and dynamic malware analysis for Android OS smartphones. Mob...

Read more »
 
Top